Browse > Article
http://dx.doi.org/10.13089/JKIISC.2020.30.2.253

Research on the Use of Pseudonym Data - Focusing on Technical Processing Methods and Corporate Utilization Directions -  

Kim, Jung-Sun (SK Telecom AIX Center)
Abstract
This study examines the technologies and application processes related to the use of pseudonym data of companies after the passage of the Data 3 Act to activate the data economy in earnest, and what companies should prepare to use pseudonym data and what will happen in the process It was intended to contribute to the elimination of uncertainty. In the future, companies will need to extend the information security management system from the perspective of the existing IT system to manage and control data privacy protection and management from a third party provisioning perspective. In addition, proper pseudonym data use control should be implemented even in the data use environment utilized by internal users. The economic effect of market change and heterogeneous data combination due to the use of pseudonymized data will be very large, and standards for appropriate non-identification measures and risk assessment criteria for data utilization and transaction activation should be prepared in a short time.
Keywords
Data Economy; De-identification; Pseudonym;
Citations & Related Records
연도 인용수 순위
  • Reference
1 Mourby, Miranda, et. al., "Are 'pseudonymised' data always personal data? Implications of the GDPR for administrative data research in the UK," Computer Law & Security Review 34.2, pp. 222-233, 2018   DOI
2 Amendment to the Privacy Act 2, 2020
3 Mourby, Miranda, et. al., "Are 'pseudonymised' data always personal data? Implications of the GDPR for administrative data research in the UK," Computer Law & Security Review 34.2, pp. 222-233, 2018   DOI
4 Kyung-tae Park and Se-hyun Kim, "A Study on The Preference Analysis of Personal Information Security Certification Systems : Focused on SMEs and SBs," Journal of Information Security and Cryptology, 24(5), pp. 911-918, 2014   DOI
5 S. Garfinkel, De-Identification of Personal Information, NISTIR 8053, 2015. 10
6 ENISA(European Union Agency for Network and Information Security), Recommendations on shaping technology according to GDPR provisions, An overview on data pseudonymisation, Nov. 2018
7 Geun-hye Kim, "An Exploratory Study on the Transition of the Regulation System for the Introduction of the Fourth Industrial Revolution Technology," Korean Journal of Information and Chemistry 20(3), pp. 59-88, 2017
8 Institute for Information Human Rights, "A Study on the Introduction of Data Linkage Assistance System," 2017
9 El Emam, Khaled, and Luk Arbuckle. "Anonymizing health data: case studies and methods to get you started," O'Reilly Media Inc.,p.5-6 2013
10 Green, E., Ritchie, F., Mytton, J., Webber, D. J., Deave, T., Montgomery, A., Chowdhury, S., "Enabling data linkage to maximise the value of public health research data," pp. 54-60, 2015
11 Evans, David S., et al. Platform economics: Essays on multi-sided businesses, Competition Policy International, 2011.
12 Cheol-Joong Kim, Kwang-Soo Lee, Pil-Woo Lee, Eui-Jin Moon, Byung-Joo Song, Kyung-Taek Song, and Soon-Seok Kim, "A Study on the Information of Domestic Non-Identification for Secondary Use of Medical Information," Asia-pacific Journal of Multimedia Services Convergent with Art, Humanities, and Sociology, 6(8), pp. 15-23, 2016
13 El Emam, Khaled, "Principle of Deidentification', Privacy Analytics, an IQVIA Company, pp. 10-11. 2019