• Title/Summary/Keyword: 가명

Search Result 83, Processing Time 0.027 seconds

Integrated Data Safe Zone Prototype for Efficient Processing and Utilization of Pseudonymous Information in the Transportation Sector (교통분야 가명정보의 효율적 처리 및 활용을 위한 통합데이터안심구역 프로토타입)

  • Hyoungkun Lee;Keedong Yoo
    • The Journal of The Korea Institute of Intelligent Transport Systems
    • /
    • v.23 no.3
    • /
    • pp.48-66
    • /
    • 2024
  • According to the three amended Laws of the Data Economy and the Data Industry Act of Korea, systems for pseudonymous data integration and Data Safe Zones have been operated separately by selected agencies, eventually causing a burden of use in SMEs, startups, and general users because of complicated and ineffective procedures. An over-stringent pseudonymization policy to prevent data breaches has also compromised data quality. Such trials should be improved to ensure the convenience of use and data quality. This paper proposes a prototype system of the Integrated Data Safe Zone based on redesigned and optimized pseudonymization workflows. Conventional workflows of pseudonymization were redesigned by applying the amended guidelines and selectively revising existing guidelines for business process redesign. The proposed prototype has been shown quantitatively to outperform the conventional one: 6-fold increase in time efficiency, 1.28-fold in cost reduction, and 1.3-fold improvement in data quality.

Research on the Use of Pseudonym Data - Focusing on Technical Processing Methods and Corporate Utilization Directions - (가명 데이터 활용연구 - 기술적 처리방법 및 기업의 활용방향을 중심으로 -)

  • Kim, Jung-Sun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.30 no.2
    • /
    • pp.253-261
    • /
    • 2020
  • This study examines the technologies and application processes related to the use of pseudonym data of companies after the passage of the Data 3 Act to activate the data economy in earnest, and what companies should prepare to use pseudonym data and what will happen in the process It was intended to contribute to the elimination of uncertainty. In the future, companies will need to extend the information security management system from the perspective of the existing IT system to manage and control data privacy protection and management from a third party provisioning perspective. In addition, proper pseudonym data use control should be implemented even in the data use environment utilized by internal users. The economic effect of market change and heterogeneous data combination due to the use of pseudonymized data will be very large, and standards for appropriate non-identification measures and risk assessment criteria for data utilization and transaction activation should be prepared in a short time.

A Study on the Principle of Application of Privacy by Design According to the Life Cycle of Pseudonymization Information (가명정보 생명주기에 따른 개인정보보호 중심 설계 적용 원칙에 관한 연구)

  • Kim, Dong-hyun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.32 no.2
    • /
    • pp.329-339
    • /
    • 2022
  • Recently, as personal information has been used as data, various new industries have been discovered, but cases of personal information leakage and misuse have occurred one after another due to insufficient systematic management system establishment. In addition, services that use personal information anonymously and anonymously have emerged since the enforcement of the Data 3 Act in August 2020, but personal information issues have arisen due to insufficient alias processing, safety measures for alias information processing, and insufficient hate expression. Therefore, this study proposed a new PbD principle that can be applied to the pseudonym information life cycle based on the Privacy by Design (PbD) principle proposed by Ann Cavoukian [1] of Canada to safely utilize personal information. In addition, the significance of the proposed method was confirmed through a survey of 30 experts related to personal information protection.

A study on Data Context-Based Risk Measurement Method for Pseudonymized Information Processing

  • Kim, Dong-Hyun
    • Journal of the Korea Society of Computer and Information
    • /
    • v.27 no.6
    • /
    • pp.53-63
    • /
    • 2022
  • Recently, as digital transformation due to the COVID-19 pandemic accelerates, data to improve individual quality of life is being used in large quantities, and more reinforced non-identification processing procedures are required to utilize the most valuable personal information among data. In Korea, procedures for de-identification measures are presented through amendments to laws and guidelines, but there is no methodology to measure the level of de-identification in the field due to ambiguous processing standards and subjective risk measurement methods. This paper compares and analyzes the current status of policy and guidelines related to de-identification measures proposed at home and abroad to derive complementary points, suggests a data context-based risk measurement method centered on pseudonymized information processing, and verifies its validity. As a result of verification through Delphi survey and focus group interview (FGI), it was confirmed that the need for the proposed methodology and the validity of the indicators were high.

공개키 기반 구조에 기반한 익명게시판 기술 현황

  • 권태경;박해룡;이철수
    • Review of KIISC
    • /
    • v.14 no.6
    • /
    • pp.1-13
    • /
    • 2004
  • 인터넷 게시판에서 실명을 사용할 경우 자유로운 토론이 어려우며 사용자 프라이버시를 침해할 우려가 있는 반면, 가명을 사용할 경우 자유고운 토론은 가능하지만 오히려 상호 비방이나 유언비어 등의 부작용이 있을 수 있다. 따라서 기본적으로는 가명을 이용해서 포스팅하고록 허용하지만, 필요한 경우 분산된 여러 개체간의 합의에 의해서 조건부 실명 복원(혹은 다른 말로 조건부 추적)이 가능한 게시판이 구현된다면 매우 유용할 것이다. 그러나 기존 체계에서 가명만을 이용하여 조건부 추적 가능한 익명성을 제공하기란 쉽지 않다. 또한 현존하는 익명성 제공 기법들을 기존의 인증 체계나 인증서 체계에서 수용하기는 매우 어렵다. 본 논문에서는 이와 같이 인터넷 게시판에서 익명성을 제공할 수 있는 기술들을 간략히 살펴보고, 특히 기존의 공개키기반구조, 즉 X.509 인증서 체계를 이용하여 익명게시판은 구현한 수 있는 기술에 대해서 소개하도록 한다.

The Simplified V2V Communication Authentication Service for Privacy Protection (프라이버시 보호를 위한 V2V 통신 인증 서비스의 간략화)

  • Park, Sung-Su;Han, Keun-hee;Kim, Keecheon
    • Journal of Internet of Things and Convergence
    • /
    • v.2 no.1
    • /
    • pp.35-40
    • /
    • 2016
  • One of the next generation of automotive V2V communication technology is a core technology for next-generation ITS as a technique used for communications between the vehicle. Looking at the existing V2V communication using the pseudonym certificate authentication service structure to meet the security requirements for privacy protection. Since the issuance of multiple certificates when needed authority in issuing and managing to use the pseudonym certificate issued once and it takes a lot of time. In this paper, we present the method utilizing a vehicle ID to meet the security requirements for the privacy protection without the use of a pseudonym certificate.

The Meaning and Tasks of Guidelines for Utilization of Healthcare Data (보건의료 데이터 활용 가이드라인의 의미와 과제)

  • Shin, Tae-Seop
    • The Korean Society of Law and Medicine
    • /
    • v.22 no.3
    • /
    • pp.31-55
    • /
    • 2021
  • The Personal Information Protection Act, one of the revised 3 Data Laws, established a special cases concerning pseudonymous data. As a result, a personal information controller may process pseudonymized information without the consent of data subjects for statistical purposes, scientific research purposes, and archiving purposes in the public interest, etc. In addition, as a follow-up to the revised Personal Information Protection Act, a 'Guidelines for Utilization of Healthcare Data' was prepared, which deals with the pseudonymization in the medical sector. The guidelines are meaningful in that they provide practical criteria for accomplices by defining specific interpretations and examples that take into account the characteristics of healthcare data. However, the guidelines need to clarify the purpose of using pseudonymous data and strengthen the fairness of the composition of the data deliberation committee. The guidelines also require establishing a healthcare data compensation framework and strengthening the protection of rights for vulnerable subjects. In addition, the guidelines need to be adjusted for inconsistency with the Bioethics and Safety Act and the Medical Service Act. It is expected that this study will contribute to the creation of a safe environment for the utilization of healthcare data as well as the improvement of related laws and systems.

발명계 소식

  • (사)한국여성발명협회
    • The Inventors News
    • /
    • no.36
    • /
    • pp.13-13
    • /
    • 2005
  • `2005 여성 특허기술대전` 개최 - `손 안의 금융시대` 열린다 - 유명 연예인 이름 가명 사용 못해 - 서울반도체, 백색 LED 특허소송 승리

  • PDF