• Title/Summary/Keyword: 비식별 개인정보

Search Result 122, Processing Time 0.029 seconds

De-identifying Unstructured Medical Text and Attribute-based Utility Measurement (의료 비정형 텍스트 비식별화 및 속성기반 유용도 측정 기법)

  • Ro, Gun;Chun, Jonghoon
    • The Journal of Society for e-Business Studies
    • /
    • v.24 no.1
    • /
    • pp.121-137
    • /
    • 2019
  • De-identification is a method by which the remaining information can not be referred to a specific individual by removing the personal information from the data set. As a result, de-identification can lower the exposure risk of personal information that may occur in the process of collecting, processing, storing and distributing information. Although there have been many studies in de-identification algorithms, protection models, and etc., most of them are limited to structured data, and there are relatively few considerations on de-identification of unstructured data. Especially, in the medical field where the unstructured text is frequently used, many people simply remove all personally identifiable information in order to lower the exposure risk of personal information, while admitting the fact that the data utility is lowered accordingly. This study proposes a new method to perform de-identification by applying the k-anonymity protection model targeting unstructured text in the medical field in which de-identification is mandatory because privacy protection issues are more critical in comparison to other fields. Also, the goal of this study is to propose a new utility metric so that people can comprehend de-identified data set utility intuitively. Therefore, if the result of this research is applied to various industrial fields where unstructured text is used, we expect that we can increase the utility of the unstructured text which contains personal information.

A study on the method of measuring the usefulness of De-Identified Information using Personal Information

  • Kim, Dong-Hyun
    • Journal of the Korea Society of Computer and Information
    • /
    • v.27 no.6
    • /
    • pp.11-21
    • /
    • 2022
  • Although interest in de-identification measures for the safe use of personal information is growing at home and abroad, cases where de-identified information is re-identified through insufficient de-identification measures and inferences are occurring. In order to compensate for these problems and discover new technologies for de-identification measures, competitions to compete on the safety and usefulness of de-identified information are being held in Korea and Japan. This paper analyzes the safety and usefulness indicators used in these competitions, and proposes and verifies new indicators that can measure usefulness more efficiently. Although it was not possible to verify through a large population due to a significant shortage of experts in the fields of mathematics and statistics in the field of de-identification processing, very positive results could be derived for the necessity and validity of new indicators. In order to safely utilize the vast amount of public data in Korea as de-identified information, research on these usefulness metrics should be continuously conducted, and it is expected that more active research will proceed starting with this thesis.

De-identification of Medical Information and Issues (의료정보 비식별화와 해결과제)

  • Woo, SungHee
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2017.10a
    • /
    • pp.552-555
    • /
    • 2017
  • It is de-identification that emerged to find the trade-off between the use of big data and the protection of personal information. In particular, in the field of medical that deals with various semi-identifier information and sensitive information, de-identification must be performed in order to use medical consultation such as EMR and voice, KakaoTalk, and SNS. However, there is no separate law for medical information protection and legislation for de-identification. Therefore, in this study, we present the current status of de-identification of personal information, the status and case of de-identification of medical information, and finally we provide issues and solutions for medial information protection and de-identification.

  • PDF

Deidentification Method Proposal for EHR Data on Remote Healthcare Service (원격 의료 서비스를 위한 EHR 데이터 비식별화 기법 제안)

  • Yoon, Junho;Kim, Hyunsung
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2019.10a
    • /
    • pp.268-271
    • /
    • 2019
  • 최근 인공지능과 빅데이터 등 최첨단 기술이 빠른 속도로 의료 정보시스템에 도입됨에 따라 환자정보를 포함한 민감한 개인정보에 대한 사이버 공격이 급증하고 있다. 다양한 개인정보 비식별화에 대한 표준이 제안되었지만, 데이터의 범주에 따른 기법 적용에 대한 연구가 미비하다. 본 논문에서는 EHR 데이터를 위한 심근경색을 대상으로 하는 원격 의료 시스템을 위한 개인정보들에 대한 민감도를 4단계로 분류하고 이에 따른 비식별화 기법에 대해 제안한다. 본 논문에서 제안한 EHR 데이터에 대한 분류 및 비식별화 기법은 다양한 의료 정보 서비스를 위한 프라이버시 보호에 활용될 수 있다.

A Study on Identifying Personal Information on Conversational Text Data (대화형 텍스트 데이터 내 개인정보 식별에 대한 연구)

  • Cha, Do Hyun;Kown, Bo Keun;Youn, Hee Chang;Lee, Gu Hyup;Joo, Jong Wha J.
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2022.11a
    • /
    • pp.11-13
    • /
    • 2022
  • 데이터 3 법을 필두로, 기업은 개인정보가 포함된 데이터를 활용하기 위해 비식별 처리가 필요하게 되었다. 기존 방식은, 비정형 텍스트 데이터에서 정규표현식을 통한 개인정보 식별은 데이터의 다양성에 의해 한계가 명확하며, 기존의 Named Entity Recognition(NER) 태스크로 해결하기에는 언어의 중의적 표현과 2 인 대화에서 나타나는 개인정보가 누구의 것인지 판단하지 못한다는 한계가 존재한다. 따라서 우리는 기존의 한계점을 극복하고 개선하기 위해 BERT 언어 모델에 화자 정보를 학습시키고, 하나의 어절에 2 개의 tag 를 labeling 하는 방법을 제안하여 정확한 개인정보 식별을 시도하였다.

Implementation of algorithm for effective k-RDFAnonymity (효과적인 k-RDFAnonymity를 위한 알고리즘 구현)

  • Jeon, Min-Hyuk;Temuujin, Odsuren;Seo, Kwangwon;Ahn, Jinhyun;Im, Dong-Hyuk
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2018.10a
    • /
    • pp.285-287
    • /
    • 2018
  • 최근 정부 및 기업단체에서 배포하는 데이터의 규모가 점점 방대해지고 있다. 민간에서는 이러한 공개데이터를 자유롭게 사용할 수 있으나, 공개 데이터에는 개인의 프라이버시를 침해할 수 있는 개인정보도 포함되어 있다. 그에 따라 대두된 문제가 공개데이터 중 개개인의 정보를 식별해낼 수 없도록 하는 데이터의 비식별화이며 그로 인해서 비식별화에 관한 많은 익명화 기법과 프라이버시 모델이 발표되었다. 그중 본 논문에서 사용하는 Mondrian algorithm은 k-익명화 모델을 사용하여 효과적으로 데이터를 비식별화 할 수 있다. 또한 방대한 웹 데이터 자원 간의 관계를 표현해놓은 RDF 모델은 DB로 변환시켜 k-익명화 방법인 kRDF에 Mondrian algorithm의 Multi-dimensional 방식을 따라 익명화하여 범용적이고 효과적인 개인정보 데이터의 프라이버시 보호를 구현하고자 한다.

Research of Specific Domestic De-identification Technique for Protection of Personal Health Medical Information in Review & Analysis of Overseas and Domestic De-Identification Technique (국내외 비식별화 기술에 관한 검토 분석에 따른 개인건강의료정보 보호를 위한 국내 특화 비식별화 기술 제안에 관한 연구)

  • Lee, Pilwoo;In, Hanjin;Kim, Cheoljung;Yeo, Kwangsoo;Song, Kyoungtaek;Yu, Khigeun;Baek, Jongil;Kim, Soonseok
    • Asia-pacific Journal of Multimedia Services Convergent with Art, Humanities, and Sociology
    • /
    • v.6 no.7
    • /
    • pp.9-16
    • /
    • 2016
  • As life in a rapidly changing Internet age at home and abroad, large amounts of information are being used medical, financial, services, etc. Accordingly, especially hospitals, is an invasion of privacy caused by leakage and intrusion of personal information in the system in medical institutions, including clinics institutions. To protect the privacy & information protection of personal health medical information in medical institutions at home and abroad presented by national policies and de-identification processing technology standards in accordance with the legislation. By comparative analysis in existing domestic and foreign institutional privacy and de-identification technique, derive a advanced one of pseudonymization and anonymization techniques for destination data items that fell short in comparison to the domestic laws and regulations, etc. De-identification processing technology for personal health information is compared to a foreign country pharmaceutical situations. We propose a new de-identification techniques by reducing the risk of re-identification processing to enable the secondary use of domestic medical privacy.

De-identification Policy Comparison and Activation Plan for Big Data Industry (비식별화 정책 비교 및 빅데이터 산업 활성화 방안)

  • Lee, So-Jin;Jin, Chae-Eun;Jeon, Min-Ji;Lee, Jo-Eun;Kim, Su-Jeong;Lee, Sang-Hyun
    • The Journal of the Convergence on Culture Technology
    • /
    • v.2 no.4
    • /
    • pp.71-76
    • /
    • 2016
  • In this study, de-identification policies of the US, the UK, Japan, China and Korea are compared to suggest a future direction of de-identification regulations and a method for vitalizing the big data industry. Efficiently using the de-identification technology and the standard of adequacy evaluation contributes to using personal information for the industry to develop services and technology while not violating the right of private lives and avoiding the restrictions specified in the Personal Information Protection Act. As a counteraction, the re-identification issue may occur, for re-identifying each person as a de-identified data collection. From the perspective of business, it is necessary to mitigate schemes for discarding some regulations and using big data, and also necessary to strengthen security and refine regulations from the perspective of information security.

Design and Implementation of Automated Detection System of Personal Identification Information for Surgical Video De-Identification (수술 동영상의 비식별화를 위한 개인식별정보 자동 검출 시스템 설계 및 구현)

  • Cho, Youngtak;Ahn, Kiok
    • Convergence Security Journal
    • /
    • v.19 no.5
    • /
    • pp.75-84
    • /
    • 2019
  • Recently, the value of video as an important data of medical information technology is increasing due to the feature of rich clinical information. On the other hand, video is also required to be de-identified as a medical image, but the existing methods are mainly specialized in the stereotyped data and still images, which makes it difficult to apply the existing methods to the video data. In this paper, we propose an automated system to index candidate elements of personal identification information on a frame basis to solve this problem. The proposed system performs indexing process using text and person detection after preprocessing by scene segmentation and color knowledge based method. The generated index information is provided as metadata according to the purpose of use. In order to verify the effectiveness of the proposed system, the indexing speed was measured using prototype implementation and real surgical video. As a result, the work speed was more than twice as fast as the playing time of the input video, and it was confirmed that the decision making was possible through the case of the production of surgical education contents.

Efficient ROI Encryption in HEVC (HEVC 코덱에서 효율적인 관심영역 암호화)

  • Deok-Han Kim;Yujun Kim;Young-Gab Kim
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2023.05a
    • /
    • pp.142-144
    • /
    • 2023
  • 실생활에서 CCTV가 증가함에 따라 영상에서 개인정보 유출에 대한 관심도 증가하고 있다. CCTV로 녹화된 영상에서는 다양한 개인정보가 노출될 수 있기 때문에, 개인정보를 비식별화할 수 있는 영상 암호화 기술이 필요하다. 현재 다양한 영상녹화 장치에서 효율성을 위해 HEVC가 많이 사용되고 있으며, HEVC 영상에서 관심영역만을 암호화하는 실시간 관심영역 암호화 기술이 연구되고 있다. 기존의 HEVC 영상에서 관심영역 암호화 기법은 모든 프레임의 관심영역에 포함되는 타일을 암호화하므로 많은 연산자원을 필요로 한다. 본 논문에서는 선별된 일부 프레임에서 관심영역에 포함되는 타일을 선택적으로 암호화하여, 모든 프레임에서 관심영역의 비식별화를 유지하며 암호화 성능을 향상하는 방법을 제안한다. 결과적으로 제안한 방법을 사용함으로써 영상 암호화 시 전체 프레임에 대한 비식별화를 유지하면서 기존 방법보다 암호화에 걸리는 시간이 50.4% 감소하였다.