Browse > Article
http://dx.doi.org/10.13089/JKIISC.2013.23.5.977

Personal Information Exposure on Social Network Service  

Choi, Daeseon (Electronics and Telecommunications Research Institute)
Kim, Seok Hyun (Electronics and Telecommunications Research Institute)
Cho, Jin-Man (Electronics and Telecommunications Research Institute)
Jin, Seung-Hun (Electronics and Telecommunications Research Institute)
Cho, Hyun-Sook (Electronics and Telecommunications Research Institute)
Abstract
This paper presents result of researching personal information exposure of Korean twitter and facebook users. Personally identifiable information such as e-mail and phone numer is exposed in the accounts less than 1%. However there are many cases that a person is identified by non personally identifiable information. For example, 350 thousands accounts are distinguished with other accounts because its name is unique. Using combination of information such as name and high school, we can distinguish 2.97 millions accounts. We also found 170 thousands account pairs that are candidate of one users' own account. Linkability between two accounts in two different domains means that the person is identified. Currently, only personally identifiable information is protected by policy. This paper shows that the policy has limited effects under the circumstances that a person can be identified by non personally identifiable information and the account linking is possible.
Keywords
SNS; Pricacy; Personal Information; K-Anonymity; Re-identification;
Citations & Related Records
Times Cited By KSCI : 1  (Citation Analysis)
연도 인용수 순위
1 SafePrivacy, http://www.nicstech.com/ new/sub_02_01_03.html
2 http://en.wikipedia.org/wiki/Regular_e xpression- Regular expression
3 프라이버시스캐너, http://wdigm.com
4 이창기, 장명길, "Structural SVMs 및 Pegasos 알고리즘을 이용한 한국어 개체명 인식," 인지과학, 21(4), pp.665-667, 2010년 12월
5 Latanya sweeney, "k-Anonymity : A Model For Protecting Privacy," International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems, vol. 10, no. 5, Oct. 2002.
6 김석현, 최대선, 진승헌, "비정형 사용자 이름의 정형화된 한글 이름 변환 방법 연구," 정보과학회 2013 추계학술발표회논문집, 게재예정, 2013년 11월
7 "Facebook & your privacy Who sees the data you share on the biggest social network," http://www.consumerreports.org/ cro/magazine/2012/06/facebook-yourprivacy/ index.htm, Jun. 2012.
8 박준범, 최대선, 진승헌, "페이스북과 트위터 이용자 계정 연결 방법," 정보과학회 2013 추계학술발표회논문집, 게재예정, 2013년 11월
9 방송통신위원회, "트위터를 통한 개인정보 유형별노출 현황, "http://old.kcc.go.kr/user.do? mode=view&page=P05030000&dc=K0 4030000&boardId=1042&boardSeq=30 643, 2011년 1월
10 정영수, "Big Data 시대의 프라이버시 보호," NIA Privacy Issues, 제7호, 2012년12월
11 Yuhao Yang, Jonathan Lutes, Fengjun Li, Bo Luo, Peng Liu, "Stalking Online: on User Privacy in Social Networks," CODASPY '12 Proceedings of the second ACM conference on Data and Application Security and Privacy, pp. 37-48, Feb. 2012.
12 A. Narayanan, V. Shimatikov. "Deanonymizing Social Networks," Proceedings of the 30th IEEE Symposium on Security and Privacy, pp. 173-187, May. 2009.
13 안전행정부, "공공정보 개방 공유에 따른 개인정보 보호 지침," http://www.mospa.go.kr, 2013 년 9월
14 M. Kosinski, et.al. "Private traits and attributes are predictable from digital records of human behavior," Proceedings of the National Academy of Sciences of the United States of America, vol. 110, no.15, pp. 5802-5805, Mar. 2013.   DOI   ScienceOn
15 최대선, 김석현, 조진만, 진승헌, "빅데이터 개인정보 위험 분석 기술," 정보보호학회지, 제13(2), 2013년 6월   과학기술학회마을