• Title/Summary/Keyword: 비식별 개인정보

Search Result 121, Processing Time 0.028 seconds

개인정보 비식별화 현황 및 비식별 조치 가이드라인 보완 연구

  • Jimin Son;Minho Shin
    • Review of KIISC
    • /
    • v.33 no.6
    • /
    • pp.89-109
    • /
    • 2023
  • 최근 AI와 로봇기술 등으로 개인정보를 포함한 데이터의 처리가 일상화됨에 따라 한국정부는 개인정보 비식별 조치 가이드라인 및 데이터 3법을 발표함으로써 개인정보 비식별화를 돕고자 하였다. 하지만 복잡한 비식별화 절차와 이의 효과에 대한 불명확함으로 기업들이 개인정보를 포함한 빅데이터의 활용에 어려움을 겪고, 동시에 시민단체나 소비자단체에서는 현 가이드라인에 따른 비식별화 절차가 개인정보를 보호하기에 충분하지 않다고 지적하고 있다. 본고에서는 비식별화 현황과 기술을 검토하고 현 가이드라인의 한계점을 보완 함으로써 데이터 활용 업체와 기관들의 정확한 비식별화를 돕고 빅데이터 활용의 활성화에 기여하고자 한다.

Raising Risk and Suggesting Solution about Personal Information De-identification in Big-Data Environment (빅데이터 환경에서 개인정보 비식별화에 대한 위험성 제기 및 대응 방안 제시)

  • Lee, Su-Rim;Jang, Woong-Tae;Bae, Jae-Young;Lee, Chan-Ho;Hyun, Beom-Su
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2016.10a
    • /
    • pp.297-300
    • /
    • 2016
  • 최근 빅데이터 산업이 발전하고 있는 상황에서 빅데이터 산업에 활용되는 개인정보의 보호에 관한 문제가 대두하고 있다. 빅데이터 산업에서 개인정보를 활용하기 위해서는 비식별화 조치를 해야 한다. 하지만 비식별화는 비식별화 평가 모델 자체의 취약성과 더불어 비식별화된 개인정보를 재식별화 하는 위험성도 존재한다. 본 논문은 적정성 평가 모델, 비식별화 조치 기술, 재식별에 관한 위험성을 연구하고 각 위험성에 대한 대응 방안을 통해 재식별화의 문제를 해결하여 빅데이터 산업에서 비식별화된 개인정보가 안전히 쓰일 수 있도록 해야 한다.

De-identification Techniques for Big Data and Issues (빅데이타 비식별화 기술과 이슈)

  • Woo, SungHee
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2017.05a
    • /
    • pp.750-753
    • /
    • 2017
  • Recently, the processing and utilization of big data, which is generated by the spread of smartphone, SNS, and the internet of things, is emerging as a new growth engine of ICT field. However, in order to utilize such big data, De-identification of personal information should be done. De-identification removes identifying information from a data set so that individual data cannot be linked with specific individuals. De-identification can reduce the privacy risk associated with collecting, processing, archiving, distributing or publishing information, thus it attempts to balance the contradictory goals of using and sharing personal information while protecting privacy. De-identified information has also been re-identified and has been controversial for the protection of personal information, but the number of instances where personal information such as big data is de-identified and processed is increasing. In addition, many de-identification guidelines have been introduced and a method for de-identification of personal information has been proposed. Therefore, in this study, we describe the big data de-identification process and follow-up management, and then compare and analyze de-identification methods. Finally we provide personal information protection issues and solutions.

  • PDF

A Study on the Conflict between the Use of Personally non-Identifiable Information and the Protection of Personal Information in Digital Behavioral Advertising: Focusing on the Domestic and Foreign Status and System (디지털 맞춤형 광고에서 비식별개인정보의 활용과 개인정보 보호와의 갈등에 관한 연구: 국내외 현황과 제도를 중심으로)

  • Choi, Min-Wook
    • Journal of Convergence for Information Technology
    • /
    • v.11 no.1
    • /
    • pp.71-79
    • /
    • 2021
  • This study looked at the conflict between the aspect of the use of personally non-identifiable information for the development of the big data industry and the digital advertising industry and the aspect of personal information protection. In order to achieve the research purpose, this study focused on literature research such as thesis, legal texts, administrative regulations, and recent media articles. As a result of this study, the main issues related to the protection of personally non-Identifiable Information in digital behavioral advertising were 'conflict between freedom of advertising expression and personal rights', 'personalization of unidentifiable information', 'information imbalance'. In this regard, as measures to protect personally non-identifiable information in digital behavioral advertising, it was proposed to 'harmonize with freedom of advertising expression and personal rights, 'improve notification and consent. process', and 'reinforce the right to control personal information'.

Personal Information Detection and De-identification System using Sentence Intent Classification and Named Entity Recognition (문장 의도 분류와 개체명 인식을 활용한 개인정보 검출 및 비식별화 시스템)

  • Seo, Dong-Kuk;Kim, Gun-Woo;Kim, Jae-Young;Lee, Dong-Ho
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2020.11a
    • /
    • pp.1018-1021
    • /
    • 2020
  • 최근 개인정보가 포함된 비정형 텍스트 문서들이 유출되거나 무분별하게 공개됨으로써 정보의 주체는 물론 기업들까지 피해를 받고 있다. 데이터를 공개 및 활용하기 위해 개인정보 검출 및 비식별화 과정이 필수적이지만 정형 데이터와는 달리 비정형 데이터의 경우 해당 과정을 자동으로 처리하는 데 한계가 있다. 이를 위해 딥러닝 모델들을 사용하여 자동화하려는 연구들이 있었지만 문장 내 단어의 모호성에 대한 고려 없이 단어 개체명 정보에만 의존하여 개인정보를 검출하는 형태로 진행되었다. 따라서 문장 내 단어들 중 식별 대상인 단어들도 비식별화 되어 데이터에 대한 유용성을 저해할 수 있다는 문제점을 남겼다. 본 논문에서는 문장의 의도 정보를 단어의 개체명 학습 과정에 부가적인 정보로 활용하는 개인정보 검출 모델과 개인정보 데이터의 유용성을 고려한 비식별화 기법을 제안한다.

A Study on Reinforcing Non-Identifying Personal Sensitive Information Management on IoT Environment (IoT 환경의 비식별 개인 민감정보관리 강화에 대한 연구)

  • Yang, Yoon-Min;Park, Soon-Tai;Kim, Yong-Min
    • The Journal of the Korea Contents Association
    • /
    • v.20 no.8
    • /
    • pp.34-41
    • /
    • 2020
  • An era of stabilizing IoT markets and rapid expansion is coming. In an IoT environment, communication environments where objects take the lead in communication can occur depending on the situation, and communication with unspecified IoT environments has increased the need for thorough management of personal sensitive information. Although there are benefits that can be gained by changing environment due to IoT, there are problems where personal sensitive information is transmitted in the name of big data without even knowing it. For the safe management of personal sensitive information transmitted through sensors in IoT environment, the government plans to propose measures to enhance information protection in IoT environment as the use of non-identifiable personal information in IoT environment is expected to be activated in earnest through the amendment of the Data 3 Act and the initial collection method.

비식별 처리 분야의 국제 표준화 동향

  • Choi, Jisun;Lee, Yewon;Oh, Yongseok;Lim, HyungJin
    • Review of KIISC
    • /
    • v.29 no.4
    • /
    • pp.13-18
    • /
    • 2019
  • 우리나라 정부는 2016년, 현행 개인정보보호 법령의 틀 내에서 데이터가 안전하게 활용될 수 있도록 관계부처 합동 <개인정보 비식별 조치 가이드라인>을 마련하여, 비식별 조치를 위해 사업자 등이 준수해야 할 비식별 조치 기준을 제시하였다. 그 후 국내에서는 조화로운 방향으로 개인정보보호와 활용을 이루기 위해 다양한 노력이 있었고 이와 관련하여, 본고에서는 국내 비식별 조치 추진현황 및 2016년 이후 한국 주도로 개발 중인 국제표준 2건 등 비식별 처리 분야의 국제표준화 동향을 살펴본다.

Data Quality Measurement on a De-identified Data Set Based on Statistical Modeling (통계모형의 정확도에 기반한 비식별화 데이터의 품질 측정)

  • Chun, Heuiju;Yi, Hyun Jee;Yeon, Kyupil;Kim, Dongrae
    • The Journal of the Korea Contents Association
    • /
    • v.19 no.5
    • /
    • pp.553-561
    • /
    • 2019
  • In this study, the method of quality measurement for the statistical usefulness of de-identified data was examined in terms of prediction accuracy by statistical modeling. In the era of the 4th industrial revolution, effective use of big data is essential to innovation through information and communication technology, but personal information issues are constrained to actively utilize big data. In order to solve this problem, de-identification guidelines have been established and the possibility of actual re-identification of personal information has become very low due to the utilization of various de-identification methods. On the other hand, strong de-identification can have side effects that degrade the usefulness of the data. We have studied the quality of statistical usefulness of the de-identified data by KLT model which is a representative de-identification method, A case study was conducted to see how statistical accuracy of prediction is degraded by de-identification. We also proposed a new measure of data usefulness of the de-identified data by quantifying how much data is added to the de-identified data to restore the accuracy of the predictive model.

Fintech Industry Invigoration by the De-identification and Linkage Reform of Personal Information (개인정보 비식별 조치와 결합 개선을 통한 핀테크 시장 활성화)

  • Oh, Won-Gyeom;Park, Dea-woo
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2016.10a
    • /
    • pp.340-343
    • /
    • 2016
  • The Korean government published the personal information de-identification guideline on June 2016, which were made by related government ministries. The guideline's objective is that the invigoration of Korean bigdata industry on personal information protection under the current laws. However, if there is some unreasonable method or process in the guideline, it can be an obstacle to bigdata analysis. This article will review the guideline to find defects in methods and processes of de-identification evaluation, de-identification support and data-linkage and then propose the best solutions to improve them. Lastly, this article will mention how these solutions can invigorate Fintech industry.

  • PDF

Research on the development of automated tools to de-identify personal information of data for AI learning - Based on video data - (인공지능 학습용 데이터의 개인정보 비식별화 자동화 도구 개발 연구 - 영상데이터기반 -)

  • Hyunju Lee;Seungyeob Lee;Byunghoon Jeon
    • Journal of Platform Technology
    • /
    • v.11 no.3
    • /
    • pp.56-67
    • /
    • 2023
  • Recently, de-identification of personal information, which has been a long-cherished desire of the data-based industry, was revised and specified in August 2020. It became the foundation for activating data called crude oil[2] in the fourth industrial era in the industrial field. However, some people are concerned about the infringement of the basic rights of the data subject[3]. Accordingly, a development study was conducted on the Batch De-Identification Tool, a personal information de-identification automation tool. In this study, first, we developed an image labeling tool to label human faces (eyes, nose, mouth) and car license plates of various resolutions to build data for training. Second, an object recognition model was trained to run the object recognition module to perform de-identification of personal information. The automated personal information de-identification tool developed as a result of this research shows the possibility of proactively eliminating privacy violations through online services. These results suggest possibilities for data-based industries to maximize the value of data while balancing privacy and utilization.

  • PDF