Reference Hub4
Safety Measures for Social Computing in Wiki Learning Environment

Safety Measures for Social Computing in Wiki Learning Environment

Ahmed Patel, Mona Taghavi, Joaquim Celestino Júnior, Rodziah Latih, Abdullah Mohd Zin
Copyright: © 2012 |Volume: 6 |Issue: 2 |Pages: 15
ISSN: 1930-1650|EISSN: 1930-1669|EISBN13: 9781466612662|DOI: 10.4018/jisp.2012040101
Cite Article Cite Article

MLA

Patel, Ahmed, et al. "Safety Measures for Social Computing in Wiki Learning Environment." IJISP vol.6, no.2 2012: pp.1-15. http://doi.org/10.4018/jisp.2012040101

APA

Patel, A., Taghavi, M., Júnior, J. C., Latih, R., & Zin, A. M. (2012). Safety Measures for Social Computing in Wiki Learning Environment. International Journal of Information Security and Privacy (IJISP), 6(2), 1-15. http://doi.org/10.4018/jisp.2012040101

Chicago

Patel, Ahmed, et al. "Safety Measures for Social Computing in Wiki Learning Environment," International Journal of Information Security and Privacy (IJISP) 6, no.2: 1-15. http://doi.org/10.4018/jisp.2012040101

Export Reference

Mendeley
Favorite Full-Issue Download

Abstract

Wikis are social networking systems that allow users to freely intermingle at different levels of communication such as collaborative learning, chatting, and group communications. Although a great idea and goal, it’s particularly vulnerable due to its features of open medium and lack of clear plan of defense. Personal data can be misused for virtual insulting, resulting in misuse of personal information for financial gains or creating misuses. Wikis are an example of social computing of collaborative learning, joint editing, brain storming, and virtual socializing, which is a ripe environment for hacking, deception, abuse, and misuse. Thus, wiki needs comprehensive security measures which include privacy, trust, security, audit, and digital forensics to protect users and system resources. This paper identifies and explores the needs of secure social computing and supporting information systems as places for interaction, data collection, and manipulation for wikis. It does this by reviewing the literature and related works in proposing a safety measure framework for a secure and trustworthy medium together with privacy, audit, and digital forensic investigative functions in wiki environments. These then can aid design and usage in social computing environments with the proviso to give comfort and confidence to users without worrying about abuse and cybercrime perpetrated activities.

Request Access

You do not own this content. Please login to recommend this title to your institution's librarian or purchase it from the IGI Global bookstore.