• Title/Summary/Keyword: 민감한 정보

Search Result 1,896, Processing Time 0.026 seconds

A Study on Reinforcing Non-Identifying Personal Sensitive Information Management on IoT Environment (IoT 환경의 비식별 개인 민감정보관리 강화에 대한 연구)

  • Yang, Yoon-Min;Park, Soon-Tai;Kim, Yong-Min
    • The Journal of the Korea Contents Association
    • /
    • v.20 no.8
    • /
    • pp.34-41
    • /
    • 2020
  • An era of stabilizing IoT markets and rapid expansion is coming. In an IoT environment, communication environments where objects take the lead in communication can occur depending on the situation, and communication with unspecified IoT environments has increased the need for thorough management of personal sensitive information. Although there are benefits that can be gained by changing environment due to IoT, there are problems where personal sensitive information is transmitted in the name of big data without even knowing it. For the safe management of personal sensitive information transmitted through sensors in IoT environment, the government plans to propose measures to enhance information protection in IoT environment as the use of non-identifiable personal information in IoT environment is expected to be activated in earnest through the amendment of the Data 3 Act and the initial collection method.

Perception of Privacy and Sensitivity of Personal Information among University Students (대학생들의 개인정보보호의 인식과 개인정보의 민감도에 대한 연구)

  • Boo, Yoo-Kyung;Noh, Jin-Won;Kim, Yun-Mi;Kim, Sung-Soo;Rha, Young-Ah
    • Culinary science and hospitality research
    • /
    • v.21 no.5
    • /
    • pp.25-37
    • /
    • 2015
  • By studying the awareness level of students, for the need to protect personal information, and also by studying students' level of perception as to which information needs protection, this study aims to show that increased education is beneficial, and necessary, across all university majors. This increased education is necessary to improve information security, and increase the responsible sharing of private data which has many benefits, specifically in the Healthcare field. Utilizing student volunteers across multiple majors at a university in South Korea. These questionnaires measured the students' awareness of private information, their perception of private information and also the students' experience in receiving university level education regarding private information and the need for its protection. This study shows that, when compared to students in other fields, students in the field of public health had a higher level of awareness regarding the consequences of personal information disclosure for both public purposes and medical research. Within the parameters of this study, this outcome can be explained as the result of exposure to educational curriculum which contained information related to personal information protection. This increased education raised the student's awareness of which information is considered private, as well as, which information is valuable when responsibly shared. As a result, this study shows that an increase in education regarding information privacy, should be included in all university majors, and gives us evidence to support that this additional education is valuable to students at all levels and should be encouraged.

Private Blockchain-based Sensitive Sensing Data Sharing System in IoT Environment (사물인터넷 환경에서 허가형 블록체인 기반 민감한 센싱 데이터 공유 시스템)

  • Kang, Giluk;Kim, Young-Gab
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2021.05a
    • /
    • pp.136-139
    • /
    • 2021
  • 사물인터넷 기기들의 빠른 발전과 보급으로 인해 다양한 센서들부터 센싱 데이터가 수집되고 있다. 이에 따라, 많은 센싱 데이터 중 헬스케어 데이터를 기반으로 맞춤형 건강 서비스를 제공하는 사물인터넷 기반 헬스케어 분야가 발전하고 있다. 하지만, 사물인터넷 기기를 통해 수집되는 헬스케어 데이터는 민감한 데이터를 포함하기 때문에 헬스케어 데이터의 공유가 이뤄질 경우, 적절한 사용자만이 헬스케어 데이터를 사용할 수 있도록 해야 한다. 따라서, 본 논문은 사물인터넷 환경에서 속성기반암호화를 통해 적절한 사용자만이 데이터를 사용할 수 있도록 하고, 블록체인의 분산원장을 통해 데이터의 무결성과 책임추적성을 보장하는 민감한 센싱 데이터 공유 시스템을 제안하고자 한다.

수로데이터 표준모델 기반의 환경민감지도 개발 연구

  • O, Se-Ung;Park, Jong-Min;Lee, Mun-Jin;Kim, Hye-Jin
    • Proceedings of the Korean Institute of Navigation and Port Research Conference
    • /
    • 2010.10a
    • /
    • pp.10-12
    • /
    • 2010
  • 환경 민감 지도는 해양 유출유 사고 시 효율적이고 신속한 방제 업무를 위한 유용한 정보이다. 그러나 해상교통 및 안전 분야 종사자는 전통적으로 해도 및 전자해도 사용에 익숙하여 현 환경민감지도의 색상 및 심볼의 낮은 친숙도가 지적된 바 있다. 본 연구에서는 전자해도의 제작 표준에 해당하는 수로데이터 표준모델에 따라 환경민감지도 데이터를 제작하고 전자해도 표현방법에 따라 표시 하였다. 세부 연구 내용으로 환경민감정보에 대한 객체와 속성, 표현 심볼 및 색상에 대해 정의하고, 기존 환경민감정보를 내부 전자해도 포맷으로 변환하였다. 다음으로 내부 전자해도 데이터를 전자해도 표현방법에 따라 전자해도 레이어에 중첩시켜 그 결과를 확인 하였다.

  • PDF

The Secure Algorithm on the Sensitive data using Bloom filter and bucket method (버킷과 블룸필터를 혼합한 민감한 데이터 보안)

  • Yu, Choun-Young;Kim, Ji-Hong
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.16 no.5
    • /
    • pp.939-946
    • /
    • 2012
  • Recently privacy breaches has been an social issues. If we should encrypt the sensitive information in order to protect the database, the leakage of the personal sensitive data will be reduced for sure. In this paper, we analyzed the existing protection algorithms to protect the personal sensitive data and proposed the combined method using the bucket index method and the bloom filters. Bucket index method applied on tuples data encryption method is the most widely used algorithm. But this method has the disadvantages of the data exposure because of the bucket index value presented. So we proposed the combined data encryption method using bucket index and the bloom filter. Features of the proposed scheme are the improved search performance of data as well as the protection of the data exposure.

An Implementation of Method for Obtaining Sensitive Information at Internet Survey (인터넷 조사에서 민감한 정보를 얻기 위한 방안 구현)

  • 박희창;남기성;이기성
    • Proceedings of the Korean Association for Survey Research Conference
    • /
    • 2001.11a
    • /
    • pp.111-122
    • /
    • 2001
  • 본 논문에서는 기업 등에서 사원이나 고객을 대상으로 민감한 정보를 얻기 위한 조사에서 응답자들이 정직하게 응답하기를 거리는 질문들에 대하여 응답자의 비밀을 노출시키지 않고서 보다 정확한 정보를 얻을 수 있는 방안으로 간접응답기법인 확률화응답기법을 인터넷 상에서 사용할 수 있도록 구현하고자 한다. 본 시스템은 DB 환경에 바탕을 두어 기존의 온라인 설문조사 시스템과 연계하여 자료를 공유할 수 있을 뿐만 아니라 독립된 스팟 서베이(spot survey)가 가능하도록 구현하고자 한다.

  • PDF

Sensitive Personal Information Protection Model for RBAC System (역할기반 접근제어시스템에 적용가능한 민감한 개인정보 보호모델)

  • Mun, Hyung-Jin;Suh, Jung-Seok
    • Journal of the Korea Society of Computer and Information
    • /
    • v.13 no.5
    • /
    • pp.103-110
    • /
    • 2008
  • Due to the development of the e-commerce, the shopping mall such as auction collects and manages the personal information of the customers for efficient service. However, because of the leakage of the Personal information in auction, the image of the companies as well as the information subjects is damaged. Even though the organizations and the companies store the personal information as common sentences and protect using role based access control technique, the personal information can be leaked easily in case of getting the authority of the database administrator. And also the role based access control technique is not appropriate for protecting the sensitive information of the information subject. In this paper, we encrypted the sensitive information assigned by the information subject and then stored them into the database. We propose the personal policy based access control technique which controls the access to the information strictly according to the personal policy of the information subject. Through the proposed method we complemented the problems that the role based access control has and also we constructed the database safe from the database administrator. Finally, we get the control authority about the information of the information subject.

  • PDF

The Analysis of Vulnerability in the Mobile Social Network Service Data Management and Countermeasures (모바일 소셜 네트워크 서비스 데이터 관리 취약점 분석 및 대응방안 연구)

  • Jang, Yujong;Kwak, Jin
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2013.11a
    • /
    • pp.727-730
    • /
    • 2013
  • 소셜 네트워크 서비스는 사용자간의 통신수단 및 자신을 표현하는 하나의 수단으로 사용되면서 다양한 정보를 보유하고 있다. 이러한 소셜 네트워크 서비스를 모바일 디바이스를 통하여 사용하는 사용자가 늘어 가고 있다. 소셜 네트워크 서비스를 컴퓨터 디바이스를 통하여 사용하는 경우 컴퓨터 디바이스 내부에는 캐쉬, 히스토리와 같은 일반적인 웹 서비스 이용 로그 기록을 남기게 된다. 모바일 디바이스를 사용하여 소셜 네트워크 서비스를 이용하는 경우 원활한 서비스 이용을 위하여 사용자의 개인 정보, 친구 정보, 대화 내용과 같은 유출되면 악용 될 수 있는 민감한 정보를 모바일 디바이스 내부에 저장하여 서비스 한다. 이러한 민감한 데이터는 적절한 보안 관리가 실행되어야 한다. 하지만, 다양한 보안 취약점이 존재한다. 본 논문에서는 이러한 모바일 소셜 네트워크 서비스 데이터 관리 보안 취약점에 대하여 분석하고 대응방안에 대하여 연구한다.

The Convergence Effect of Gender, Age, Motivation, Sensitivity and Information Acceptance of Aviation Related Social Media Users (항공 관련 소셜미디어 이용자의 성별, 연령, 이용 동기, 민감도와 정보수용의 융합적 영향 연구)

  • Hong, Ji-Suk
    • Journal of the Korea Convergence Society
    • /
    • v.11 no.3
    • /
    • pp.201-210
    • /
    • 2020
  • The study was conducted to predict usage attitudes and behaviors by combining usage motivation and sensitivity, gender, and age in aviation-related social media. Specifically, the purpose of this study was to examine the effects of social media information acceptance, motivation and sensitivity on gender acceptance by gender and age. To this end, we collected data in an even distribution to prevent gender and age bias among adults aged 20 or older online from April 19 to May 3, 2018. As a result, the lower the female and age in the gender and age had a positive effect on the acceptance of social media information. Motivation for use has a positive effect on information acceptance and sensitivity has a negative effect on information acceptance. Through this, it was found that user class such as gender and age, motivation to use, and sensitivity affect information acceptance. In addition, the negative aspects of the sensitivity factor can be identified, and it is expected to be used as basic data in aviation-related social media marketing strategies.

Data Anonymity Decision (데이터 익명화 결정 기법)

  • Jung, Min-Kyoung;Hong, Dong-Kweon
    • Journal of the Korean Institute of Intelligent Systems
    • /
    • v.20 no.2
    • /
    • pp.173-180
    • /
    • 2010
  • The research of the preserving privacy of sensitive information has been popular recently. Many researches about the techniques of generalizing records under k-anonymity rules have been done. Considering that data anonymity requires a lot of time and resources, it would be important to decide whether a table is vulnerable to privacy attacks before being opened in terms of the improvement of data utilization as well as the privacy protection. It is also important to check to which attack the table is vulnerable and which of anonymity methods should be applied in the table. This paper describe two possible privacy attacks based upon related references. Also, we suggest the technique to check whether data table is vulnerable to any attack of them and describe what kind of anonymity methods should be done in the table. The technique we suggest in this paper can also be applied for checking the safety of anonymity tables in which insert or delete operations occurred as well from privacy attacks.