• Title/Summary/Keyword: 개인정보 침해요인

Search Result 69, Processing Time 0.029 seconds

A Study on Developing the Compliance for Infringement Response and Risk Management of Personal Information to Realize the Safe Artificial Intelligence Services in Artificial Intelligence Society (지능정보사회의 안전한 인공지능 서비스 구현을 위한 개인정보 침해대응 및 위기관리 컴플라이언스 개발에 관한 연구)

  • Shin, Young-Jin
    • Journal of Convergence for Information Technology
    • /
    • v.12 no.5
    • /
    • pp.1-14
    • /
    • 2022
  • This study tried to suggest crisis management compliance to prevent personal information infringement accidents that may occur in the process because the data including personal information is being processed in the artificial intelligence (AI) service process. To this end, first, the AI service provision process is divided into 3 processes such as service planning/data design and collection process, data pre-processing and purification process, and algorithm development and utilization process. And 3 processes are subdivided into 9 stages following to personal information processing stages to infringe personal information. All processes were investigated with literature and experts' Delphi. Second, the investigated personal information infringement factors were selected through FGI, Delphi, etc. for experts. Third, a survey was conducted with experts on the severity and possibility of each personal information infringement factor, and the validity and adequacy of the 94 responses were verified. Fourth, to present appropriate risk management compliance for personal information infringement factors in AI services, a method for calculating the risk level of personal information infringement is prepared by utilizing the asset value of personal information, personal information infringement factors, and the possibility of infringement accidents. Through this, the countermeasures for personal information infringement incidents were suggested according to the scored risk level.

4차 산업혁명 시대 신기술 서비스의 개인정보 처리 실태 및 침해요인

  • Bong, Kihwan
    • Review of KIISC
    • /
    • v.30 no.5
    • /
    • pp.121-126
    • /
    • 2020
  • 초연결사회인 4차 산업혁명 시대가 들어서면서 AI, IoT, 블록체인 등 새로운 기술들에 대한 개발과 서비스 수요가 늘어나고 있다. 4차 산업혁명 시대에 데이터는 미래 산업의 원유이고 정부는 데이터 경제 활성화를 위한 투자를 아끼지 않고 있다. 반면 데이터를 활용한 서비스의 증가로 개인정보 침해 위험성이 증가한다는 우려도 있다. 본 논문에서는 4차 산업혁명 시대에 데이터를 활용하는 신기술과 서비스를 분류하고 분야별 서비스에서의 개인정보 처리 실태 및 침해가능 요소와 개선방향에 대하여 제시한다.

Ethical Consciousness: Passive Privacy Intrusion versus Active Privacy Intrusion on a SNS (윤리의식: SNS상의 수동적 개인정보 침해와 능동적 개인정보 침해)

  • Sanghui Kim;DongBack Seo
    • Information Systems Review
    • /
    • v.24 no.4
    • /
    • pp.55-76
    • /
    • 2022
  • People have adopted Social Networking Sites (SNSs) as a part of their daily lives. When a person uses SNSs, (s)he intentionally or unintentionally discloses her/his personal information. Although using SNSs can provide benefits to a person such as maintaining relationships with people who does not see often, it also opens a dark side. Someone can use one's disclosed information without the acknowledgement of the information owner. It is called a privacy intrusion on SNSs, which has become a social problem and needs attention. This study examined factors affecting privacy intrusion intention on SNSs. This study classifies privacy intrusions into passive intrusion (collector) and active intrusion (distributor). The results reveal that low ethical consciousness positively affects enjoyment in both of collecting and distributing someone's personal information on SNSs. A person who has the low ethical consciousness also tends to raise her/his curiosity of collecting someone's private information on SNSs. Apart from low ethical consciousness, this study discloses how enjoyment, curiosity, experience of being a victim of privacy intrusion, experience of intruding others' privacies, and self-efficacy of collecting or distributing others' private information are related to passive or/and active privacy intrusion on SNSs with survey data.

Determinants of Willingness To Pay for Personal Information Protection (개인정보 보호를 위한 지불의사비용 결정요인)

  • You, Seung Dong;Yoo, Jinho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.4
    • /
    • pp.695-703
    • /
    • 2014
  • This paper studies the determinants of willingness to pay (WTP) for preventing personal information infringement. Most of previous studies only estimate the value of the WTP and, unlike them, this paper discusses personal information as an information good. Using a double-bounded dichotomous choice model, this paper empirically analyses the personal characteristics that determine the WTP for the protection of personal information. It contributes to the literature by proposing that gender, working status and communication cost are determinants for the WTP for the protection of personal information.

An Exploratory Study of Privacy Issues and Concerns in the Digital Convergence Environment (디지털 컨버전스 환경에서의 프라이버시 이슈와 프라이버시 침해 우려)

  • Bang, Young-Sok;Lee, Dong-Joo;Ahn, Jae-Hyeon
    • Information Systems Review
    • /
    • v.11 no.2
    • /
    • pp.91-111
    • /
    • 2009
  • Collection and use of personal information have enabled firms to improve their value propositions by offering personalization. On the other hand, they have caused widespread concerns by consumers that their privacy is invaded. Because previously distributed personal information can be integrated and utilized to offer more personalized services, those concerns may be intensified with the progress of the digital convergence environment. In this study, factors for privacy invasion and their impact on the privacy concerns are suggested. Then, an empirical study is conducted to examine some of the suggestions. From the analysis, several results are derived. First, as more personal data are collected, secrecy and autonomy concerns increase exponentially rather than steadily. Second, as targeting accuracy is improved, greater secrecy and autonomy concerns are expressed by consumers, but less seclusion concerns. Finally, monetary reward such as coupons can reduce seclusion concerns when targeting accuracy is high. Based on the results, implications for managing consumer privacy concerns are provided under digital convergence environment.

A Research about Anonymity Based Privacy Protection Scheme for EMR System (EMR System에 대한 익명성 기반 프라이버시 보호기법 연구)

  • Choi, Eunseok;Eun, Hasoo;Ubaidullah, Ubaidullah;Oh, Heekuck
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2013.11a
    • /
    • pp.868-870
    • /
    • 2013
  • 전자의무기록(Electronic Medical Record, EMR) 시스템은 기존에 수기로 작성하던 의무기록을 디지털화 한 것이다. 이는 다양한 장점이 있지만 의료인이 관리 도메인을 통해 환자의 정보를 세밀하게 수집할 수 있는 환자 개인의 프라이버시 침해 문제가 발생하게 된다. 즉, 관계자에 의해 의도적인 유출이 발생하거나 의료정보의 거래, 복제 등 위험성이 존재한다. 특히 일부 의료정보는 고용 차별이나 사회적 차별 등 환자에게 정신적 고통을 안겨줄 수 있다. 이러한 프라이버시 침해는 유전성 질환 유전자를 가진 사람에게 유전적 요인에 근거하는 고용 차별이 발생할 수 있다. 관련연구에서는 환자의 임상적(Clinical) 또는 유전적(Genomic) 정보가 자신의 신원과 연계되어 있다면 프라이버시 침해가 발생할 수 있음을 나타낸다. 이러한 프라이버시 문제로 인해 EMR 시스템에 기반을 둔 전자건강기록(Electronic Health Record, EHR) 시스템 또한 개인 프라이버시 침해의 위험이 존재하게 된다. 따라서 의료정보의 프라이버시 보호를 위해 부당한 고용 차별 보험 차별 사회적 차별로 연결될 수 있는 개인 의료정보의 유출방지, 타인에게 알려지고 싶지 않은 개인 의료정보가 무단으로 거래되지 않는 것을 보장해야 한다. 이를 위해 본 논문에서는 의무기록의 익명화를 통해 환자와 의무기록 간의 관계를 제거하는 여러 방법들을 소개한다.

생체정보 이용과 프라이버시 보호

  • 전명근;문기영
    • Review of KIISC
    • /
    • v.15 no.6
    • /
    • pp.11-18
    • /
    • 2005
  • 정보 통신의 발달로 네트워크를 통한 개인 신원의 확인이나 인증의 필요성이 증가하고 있다. 기존의 패스워드에 의한 개인 확인방법은 비교적 구현이 용이한 반면에 타인에게 노출되어 오용될 수 있는 가능성이 높으며, 다수의 패스워드를 기억에 의존하여 관리하는 것도 쉽지 않은 형편이다. 이에 개인의 고유한 생체적 특징에 기반을 둔 생체인식 시스템이 다양한 분야에서 사용되고 있으나, 이를 둘러싼 프라이버시 침해 논의로 그 적용이 제약받고 있는 것이 현실이다. 이에 본고에서는 생체정보와 프라이버시의 관계를 살펴보기 위해 먼저 생체정보 이용에 있어서의 프라이버시 침해요인을 분석하고, 이에 대한 국제적 동향과 프라이버시 영향평가에 대해서 알아본다 다음으로 현재 우리 주변에서 생체인식시스템과 관련하여 주요 이슈로 다루어지고 있는 US-VISIT, 지문날인, 생체여권, CCTV에 의한 방범시스템과 같은 국내외의 활용 현황들을 알아보고 생체정보보호를 위한 정책동향을 살펴보고자 한다.

A Study on Developing the Model of Reasonable Cost Calculation for Privacy Impact Assessment of Personal Information Processing System in Public Sector (공공기관 개인정보 처리시스템의 개인정보 영향평가를 수행하기 위한 합리적인 대가 산정 모델 개발에 관한 연구)

  • Shin, Young-Jin
    • Informatization Policy
    • /
    • v.22 no.1
    • /
    • pp.47-72
    • /
    • 2015
  • According to the progress of national informatization throughout the world, infringement and threaten of privacy are happening in a variety of fields, so government is providing information security policy. In particular, South Korea has enhanced personal impact assessment based on the law of personal information protection law(2011). But it is not enough to effect the necessary cost calculation standards and changeable factors to effect PIA. That is, the budgets for PIA was calculated lower than the basic budget suggested by Ministry of Government Administration Home affairs(2011). Therefore, this study reviewed the cost calculation basis based on the literature review, cost basis of similar systems, and reports of PIA and obtained to the standard with Delphi analysis. As a result, the standards of PIA is consisted to the primary labors and is utilized to how the weights by division of target system, construction and operating costs of target system, type of target systems, etc. Thus, the results of this study tried to contribute to ensure the reliability of PIA as well as the transparency of the budget for privacy in public sector.

Analysis of the Information in the COVID-19 Emergency Alert : Focusing on Essential Information Factors and Privacy Invasion Information Factors (코로나19 안전안내문자 정보 속성 분석 : 필수 정보 요인과 프라이버시 침해 정보 요인을 중심으로)

  • Kim, Minjin;Kim, Miyea;Kim, Beomsoo
    • Knowledge Management Research
    • /
    • v.22 no.2
    • /
    • pp.227-246
    • /
    • 2021
  • In the context of the global pandemic caused by COVID-19, emergency alert text messages can violate the privacy of confirmed corona positive cases. This study used conjoint analysis to identify the essential information factors and the privacy invasion information factors of local government initiated safety notices. As a result of this study, we found eight essential information factors, including all routes of the confirmed case and ten privacy invasion factors of safety notices. In addition, we found that there is a similarity between the combinations of information perceived to be the most essential and perceived as the most significant privacy invasion; both combinations include the confirmed case's personal and route information. This study ultimately tried to suggest a way to lower the concern about privacy invasion of the confirmed cases without damaging the emergency alert text messages' essential information. We expect that this study will provide researchers and policymakers interested in disaster communication with valuable theoretical and practical implications.

Privacy Intrusion Intention on SNS: From Perspective of Intruders (SNS상에서 프라이버시 침해의도: 가해자 관점으로)

  • Eden Lee;Sanghui Kim;DongBack Seo
    • Information Systems Review
    • /
    • v.20 no.1
    • /
    • pp.17-39
    • /
    • 2018
  • SNS enables people to easily connect and communicate with each other. People share information, including personal information, through SNS. Users are concerned about their privacies, but they unconsciously or consciously disclose their personal information on SNS to interact with others. The privacy of a self-disclosed person can be intruded by others. A person can write, fabricate, or distribute a story using the disclosed information of another even without obtaining consent from the information owner. Many studies focused on privacy intrusion, especially from the perspective of a victim. However, only a few studies examined privacy intrusion from the perspective of an intruder on SNS. This study focuses on the intention of privacy intrusion from the perspective of an intruder on SNS and the factors that affect intention. Privacy intrusion intentions are categorized into two types. The first type is intrusion of privacy by writing one's personal information without obtaining consent from the information owner;, whereas the other type pertains to intrusion of privacy by distributing one's personal information without obtaining consent from the information owner. A research model is developed based on motivation theory to identify how these factors affect these two types of privacy intrusion intentions on SNS. From the perspective of motivation theory, we draw one extrinsic motivational factor (response cost) and four intrinsic motivational factors, namely, perceived enjoyment, experience of being intruded on privacy, experience of invading someone's privacy, and punishment behavior. After analyzing 202survey data, we conclude that different factors affect these two types of privacy intrusion intention. However, no relationship was found between the two types of privacy intrusion intentions. One of the most interesting findings is that the experience of privacy intrusion is the most significant factor related to the two types of privacy intrusion intentions. The findings contribute to the literature on privacy by suggesting two types of privacy intrusion intentions on SNS and identifying their antecedents from the perspective of an intruder. Practitioners can also use the findings to develop SNS applications that can improve protection of user privacies and legitimize proper regulations relevant to online privacy.