• Title/Summary/Keyword: 민감정보

Search Result 1,912, Processing Time 0.03 seconds

A Study on Reinforcing Non-Identifying Personal Sensitive Information Management on IoT Environment (IoT 환경의 비식별 개인 민감정보관리 강화에 대한 연구)

  • Yang, Yoon-Min;Park, Soon-Tai;Kim, Yong-Min
    • The Journal of the Korea Contents Association
    • /
    • v.20 no.8
    • /
    • pp.34-41
    • /
    • 2020
  • An era of stabilizing IoT markets and rapid expansion is coming. In an IoT environment, communication environments where objects take the lead in communication can occur depending on the situation, and communication with unspecified IoT environments has increased the need for thorough management of personal sensitive information. Although there are benefits that can be gained by changing environment due to IoT, there are problems where personal sensitive information is transmitted in the name of big data without even knowing it. For the safe management of personal sensitive information transmitted through sensors in IoT environment, the government plans to propose measures to enhance information protection in IoT environment as the use of non-identifiable personal information in IoT environment is expected to be activated in earnest through the amendment of the Data 3 Act and the initial collection method.

Border-based HSFI Algorithm for Hiding Sensitive Frequent Itemsets (민감한 빈발항목집합을 숨기기 위한 경계기반 HSFI 알고리즘)

  • Lee, Dan-Young;An, Hyoung-Keun;Koh, Jae-Jin
    • Journal of Korea Multimedia Society
    • /
    • v.14 no.10
    • /
    • pp.1323-1334
    • /
    • 2011
  • This paper suggests the border based HSFI algorithm to hide sensitive frequent itemsets. Node formation of FP-Tree which is different from the previous one uses the border to minimize the impacts of nonsensitive frequent itemsets in hiding process, including the organization of sensitive and border information, and all transaction as well. As a result of applying HSFI algorithms, it is possible to be the example transaction database, by significantly reducing the lost items, it turns out that HSFI algorithm is more effective than the existing algorithm for maintaining the quality of more improved database.

Building of GIS Program for Controlling Oil Spill Accident (해양 유출유 사고 방제 지원 GIS 프로그램 개발)

  • Kim, Hye-Jin;Lee, Han-Jin;Lee, Moon-Jin
    • Journal of the Korean Association of Geographic Information Studies
    • /
    • v.9 no.3
    • /
    • pp.58-66
    • /
    • 2006
  • Environmental Sensitivity Index Map(ESI Map) is useful information for efficient and prompt contolling of oil spill accident. Environmental sensitivity information relating to oil spill is very various, so efficient access and utilization for environmental sensitivity information at control field is required. In order to improve the efficiency of controlling accident at the field, it is necessary to building digital ESI Map and GIS program. In this study, GIS database was built to utilize environmental sensitivity information at Yeosu and Gyunggi bay. And the ESI Map program which is focused on the control job was developed. IMO/IPIECA's guide to make the ESI Map and Korea Coast Guard's guide to collect information for the control information map were referenced to capture environmental sensitivity data and build GIS database. The symbology of environmental sensitivity layers was defined and functions for supporting control job were implemented in ESI Map program. For the future works, the program in this study could be applied to ESI Map program for the whole coastal area of Korea and it could be the essential element technology in marine pollution control supporting system.

  • PDF

Perception of Privacy and Sensitivity of Personal Information among University Students (대학생들의 개인정보보호의 인식과 개인정보의 민감도에 대한 연구)

  • Boo, Yoo-Kyung;Noh, Jin-Won;Kim, Yun-Mi;Kim, Sung-Soo;Rha, Young-Ah
    • Culinary science and hospitality research
    • /
    • v.21 no.5
    • /
    • pp.25-37
    • /
    • 2015
  • By studying the awareness level of students, for the need to protect personal information, and also by studying students' level of perception as to which information needs protection, this study aims to show that increased education is beneficial, and necessary, across all university majors. This increased education is necessary to improve information security, and increase the responsible sharing of private data which has many benefits, specifically in the Healthcare field. Utilizing student volunteers across multiple majors at a university in South Korea. These questionnaires measured the students' awareness of private information, their perception of private information and also the students' experience in receiving university level education regarding private information and the need for its protection. This study shows that, when compared to students in other fields, students in the field of public health had a higher level of awareness regarding the consequences of personal information disclosure for both public purposes and medical research. Within the parameters of this study, this outcome can be explained as the result of exposure to educational curriculum which contained information related to personal information protection. This increased education raised the student's awareness of which information is considered private, as well as, which information is valuable when responsibly shared. As a result, this study shows that an increase in education regarding information privacy, should be included in all university majors, and gives us evidence to support that this additional education is valuable to students at all levels and should be encouraged.

An Extended Frequent Pattern Tree for Hiding Sensitive Frequent Itemsets (민감한 빈발 항목집합 숨기기 위한 확장 빈발 패턴 트리)

  • Lee, Dan-Young;An, Hyoung-Geun;Koh, Jae-Jin
    • The KIPS Transactions:PartD
    • /
    • v.18D no.3
    • /
    • pp.169-178
    • /
    • 2011
  • Recently, data sharing between enterprises or organizations is required matter for task cooperation. In this process, when the enterprise opens its database to the affiliates, it can be occurred to problem leaked sensitive information. To resolve this problem it is needed to hide sensitive information from the database. Previous research hiding sensitive information applied different heuristic algorithms to maintain quality of the database. But there have been few studies analyzing the effects on the items modified during the hiding process and trying to minimize the hided items. This paper suggests eFP-Tree(Extended Frequent Pattern Tree) based FP-Tree(Frequent Pattern Tree) to hide sensitive frequent itemsets. Node formation of eFP-Tree uses border to minimize impacts of non sensitive frequent itemsets in hiding process, by organizing all transaction, sensitive and border information differently to before. As a result to apply eFP-Tree to the example transaction database, the lost items were less than 10%, proving it is more effective than the existing algorithm and maintain the quality of database to the optimal.

Effective Access Control Mechanism for Protection of Sensitive Personal Information (민감한 개인정보 보호를 위한 효율적인 접근제어 기법)

  • Mun, Hyung-Jin;Kim, Ki-Soo;Um, Nam-Kyung;Li, Yong-Zhen;Lee, Sang-Ho
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.32 no.7C
    • /
    • pp.667-673
    • /
    • 2007
  • In order to provide the efficient personalized services, the organizations and the companies collect and manage the personal information. The stored data have some slight differences among each subject. Even though the same attribute information leaks out, the personal privacy violation is different according to personal sensitivity. However, currently the organizations or the companies protect all the information as the same level. This paper reflects the sensitive attribute information of the information subject to each personal policy by the encrypting techniques. And then we propose a policy-based access control mechanism for the personal information which strictly prevents unauthorized information users from illegally accessing the personal information. In the proposed mechanism, the individuals' personal information which is encrypted with different keys is stored into the database. For the access control, information subjects set up their own access control policy for their sensitive personal information. Then it is possible to control the information access by providing the information to the information users according to personal and organizational privacy policy.

수로데이터 표준모델 기반의 환경민감지도 개발 연구

  • O, Se-Ung;Park, Jong-Min;Lee, Mun-Jin;Kim, Hye-Jin
    • Proceedings of the Korean Institute of Navigation and Port Research Conference
    • /
    • 2010.10a
    • /
    • pp.10-12
    • /
    • 2010
  • 환경 민감 지도는 해양 유출유 사고 시 효율적이고 신속한 방제 업무를 위한 유용한 정보이다. 그러나 해상교통 및 안전 분야 종사자는 전통적으로 해도 및 전자해도 사용에 익숙하여 현 환경민감지도의 색상 및 심볼의 낮은 친숙도가 지적된 바 있다. 본 연구에서는 전자해도의 제작 표준에 해당하는 수로데이터 표준모델에 따라 환경민감지도 데이터를 제작하고 전자해도 표현방법에 따라 표시 하였다. 세부 연구 내용으로 환경민감정보에 대한 객체와 속성, 표현 심볼 및 색상에 대해 정의하고, 기존 환경민감정보를 내부 전자해도 포맷으로 변환하였다. 다음으로 내부 전자해도 데이터를 전자해도 표현방법에 따라 전자해도 레이어에 중첩시켜 그 결과를 확인 하였다.

  • PDF

Efficient Data Publishing Method for Protecting Sensitive Information by Data Inference (데이터 추론에 의한 민감한 정보를 보호하기 위한 효율적인 데이터 출판 방법)

  • Ko, Hye-Kyeong
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.5 no.9
    • /
    • pp.217-222
    • /
    • 2016
  • Recent research on integrated and peer-to-peer databases has produced new methods for handling various types of shared-group and process data. This paper with data publishing, where the publisher needs to specify certain sensitive information that should be protected. The proposed method cannot infer the user's sensitive information is leaked by XML constraints. In addition, the proposed secure framework uses encrypt to prevent the leakage of sensitive information from authorized users. In this framework, each node of sensitive data in an eXtensible Markup Language (XML) document is encrypted separately. All of the encrypted data are moved from their original document, and are bundled with an encrypted structure index. Our experiments show that the proposed framework prevents information being leaked via data inference.

A Knowledge Graph-based Chatbot to Prevent the Leakage of LLM User's Sensitive Information (LLM 사용자의 민감정보 유출 방지를 위한 지식그래프 기반 챗봇)

  • Keedong Yoo
    • Knowledge Management Research
    • /
    • v.25 no.2
    • /
    • pp.1-18
    • /
    • 2024
  • With the increasing demand for and utilization of large language models (LLMs), the risk of user sensitive information being inputted and leaked during the use of LLMs also escalates. Typically recognized as a tool for mitigating the hallucination issues of LLMs, knowledge graphs, constructed independently from LLMs, can store and manage sensitive user information separately, thereby minimizing the potential for data breaches. This study, therefore, presents a knowledge graph-based chatbot that transforms user-inputted natural language questions into queries appropriate for the knowledge graph using LLMs, subsequently executing these queries and extracting the results. Furthermore, to evaluate the functional validity of the developed knowledge graph-based chatbot, performance tests are conducted to assess the comprehension and adaptability to existing knowledge graphs, the capability to create new entity classes, and the accessibility of LLMs to the knowledge graph content.

The Need for Homomorphic Encryption to Protection Privacy (프라이버시 보호를 위한 동형암호의 필요성)

  • Seo, Jin-Beom;Cho, Young-Bok
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2021.10a
    • /
    • pp.47-49
    • /
    • 2021
  • According to the revision of the Data 3 Act in 2020, personal information of medical data can be processed anonymously for statistical purposes, research, and public interest record keeping. However, unidentified data can be re-identified using genetic information, credit information, etc., and personal health information can be abused as sensitive information. In this paper, we derive the need for homomorphic encryption to protect the privacy of personal information separated by sensitive information.

  • PDF