• Title/Summary/Keyword: 인지된 프라이버시

Search Result 92, Processing Time 0.025 seconds

A Study on Privacy Influencing the Continuous Intention to Use in Closed-Type SNS: Focusing on BAND Users (폐쇄형 SNS에서 프라이버시가 지속적인 사용의도에 미치는 영향에 관한 연구: 밴드 사용자를 중심으로)

  • Lim, Byungha;Kang, Dongwon
    • Information Systems Review
    • /
    • v.16 no.3
    • /
    • pp.191-214
    • /
    • 2014
  • In this study, based on Privacy Calculus Model, we study whether users' intention of continuous use of closed-type SNS is affected by information privacy concern. In addition, we propose a model that studies if the major factors of the intention of continuous use which are trust, satisfaction and benefits could control the information privacy concern's effect on the intention of use. As a result, companies have to consider protecting the psychological privacy and information privacy of the individual when they design SNS.

Privacy Behavioral Intention in Online Environment: Based on Protection Motivation Theory (온라인 환경에서 프라이버시 행동의도에 미치는 영향 - 보호동기이론을 중심으로 -)

  • Kim, Jongki;Kim, Sanghee
    • Informatization Policy
    • /
    • v.20 no.3
    • /
    • pp.63-85
    • /
    • 2013
  • Drawing on Protection Motivation Theory(PMT), this study attempts to clarify antecedents that influence the intention to protect individuals' privacy on the Internet. Protection motivation forms through individuals' cognitive appeal involving threat and efficacy. Then protection motivation causes privacy behavioral change. Protection motivation factors are established privacy trust and privacy risk, which are related to privacy attitude and belief. This proposed model is empirically analyzed by utilizing structural equation analysis(SEM). According to the result of the empirical analysis, it is founded that almost paths have statistically significant explanatory power except path from efficacy to privacy risk and path from privacy trust to privacy behavioral intention. This study shows powerful evidence of antecedent factors based on protection motivation of individuals' privacy behavioral intention in online environment.

  • PDF

Understanding Privacy Infringement Experiences in Courier Services and its Influence on User Psychology and Protective Action From Attitude Theory Perspective (택배 서비스 이용자의 프라이버시 침해 경험이 심리와 행동에 미치는 영향에 대한 이해: 태도이론 측면)

  • Se Hun Lim;Dan J. Kim;Hyeonmi Yoo
    • Information Systems Review
    • /
    • v.25 no.3
    • /
    • pp.99-120
    • /
    • 2023
  • Courier services users' experience of violating privacy affects psychology and behavior of protecting personal privacy. Depending on what privacy infringement experience (PIE) of courier services users, learning about perceived privacy infringement incidents is made, recognition is formed, affection is formed, and behavior is appeared. This paradigm of changing in privacy psychologies of courier services users has an important impact on predicting responses of privacy protective action (PPA). In this study, a theoretical research framework are developed to explain the privacy protective action (PPA) of courier services users by applying attitude theory. Based on this framework, the relationships among past privacy infringement experience (PIE), perceived privacy risk (PPR), privacy concerns (i.e., concerns in unlicensed secondary use (CIUSU), concerns in information error (CIE), concerns in improper access (CIA), and concern in information collection (CIC), and privacy protective action (PPA) are analyzed. In this study, the proposed research model was surveyed by people with experience in using courier services and was analyzed for finding relationships among research variables using structured an equation modeling software, SMART-PLS. The empirical results show the causal relationships among PIE, PPR, privacy concerns (CIUSU, CIE, CIA, and CIC), and PPA. The results of this study provide useful theoretical implications for privacy management research in courier services, and practical implications for the development of courier services business model.

Influences Information Privacy Concerns and Personal Innovation of Smartphone-based Shopping Mall on Usefulness, Ease-of-Use and Satisfaction (스마트폰 기반 쇼핑몰에 대한 정보프라이버시 염려와 개인적 혁신성이 유용성과 사용편이성 및 만족에 미치는 영향)

  • Shin, Mi-Hyang
    • Journal of Digital Convergence
    • /
    • v.12 no.8
    • /
    • pp.197-209
    • /
    • 2014
  • This study analyzed information privacy concerns and personal innovation influences effects of perceived usefulness, ease-of-use and satisfaction for a smartphone-based shopping mall, using technology acceptance model. For empirical analysis, the structural equation modeling analysis method was used. The results are as follows. First, information privacy concern is the usefulness of smartphone-based shopping mall has significantly negative, but did not affect the ease of use. Second, personal innovation is the usefulness and ease of use smartphone-based shopping mall have significant positive effect. Third, ease of use smartphone-based shopping mall is usefulness and satisfaction have significant positive influence. Finally, the usefulness of use of the shopping mall based smartphone significant satisfaction in positively influencing.

Factors affecting the Continuance Usage Intention of Biometric Technology : Comparing Dark Scenario with Bright Scenario (생체인식기술의 지속사용의도에 영향을 미치는 요인에 관한 연구 : 다크 시나리오와 브라이트 시나리오의 비교)

  • Lee, Byung-Yong;Kim, Min-Yong
    • The Journal of Society for e-Business Studies
    • /
    • v.16 no.3
    • /
    • pp.1-22
    • /
    • 2011
  • The purpose of this study is to verify the relationship between expectancy confirmation and continuance usage intention in biometric technology. We extend the continuance usage intention model, TAM and expectation confirmation theory by adding perceived privacy, perceived security and trust. Results was analyzed by using structural equations model. The results show that satisfaction and perceived usefulness have positive effect on continuance usage intention in the bright scenario. Perceived privacy and perceived security are positive factors on perceived usefulness, and perceived privacy is positive effect on perceived security. On the other hand, the respondents who are exposed to the dark scenario have negative effects on the perceived privacy, perceived security and trust. And finally, trust has no significant effect on the perceived usefulness.

프라이버시 참조 구조 국제표준화 동향

  • Shin, Yong-Nyuo;Kim, Hak-Il;Chun, Myung-Geun
    • Review of KIISC
    • /
    • v.22 no.2
    • /
    • pp.52-57
    • /
    • 2012
  • 프라이버시 참조구조(privacy reference architecture)는 구현 및 배치 상황을 바탕으로 해야 하며, 독립적으로 존재할 수 없다. 구조 설치는 프라이버시 인지 및 가능 ICT 시스템을 배치할 구조와 조화를 이루어 운영되며 정책을 반영하는 업무 관리 기능, 프로세스 및 절차를 종합적으로 고려하여 이루어진다. 업무 및 데이터 처리 모델 또는 인벤토리의 공식적인 구축 및 유지는 해당 조직에 적용되는 모든 프라이버시 및 정보 보호 요건에 부합해야 한다. 업무 프로세스 모델이 구축되고 데이터 처리 모델과의 비교가 완료되면 동의 취득 기능, 개인식별정보 범주화 및 태깅 기능, 감사 및 기록 절차, 보존 일정, 고지 및 보안 경보와 같은 프라이버시 통제수단을 정하고 필수적인 프라이버시 보호 요건과 비교할 수 있다. ISO/IEC JTC1 SC27 WG5의 프라이버시 표준화는 프라이버시 프레임워크, 프레임워크 기반 구현을 위한 프라이버시 레퍼런스 아키텍쳐를 중심으로 이루어지고 있다. 본 논문에서는 프라이버시 표준화를 위한 국외 표준화 동향을 소개하고, 향후 추진해야할 중점 표준화 항목을 도출한다.

Privacy Aware Authentication Protocol for Cognitive Radio Networks (인지무선 네트워크를 위한 프라이버시가 강화된 인증 프로토콜)

  • Kim, Hyun-Sung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.1
    • /
    • pp.33-40
    • /
    • 2010
  • Recently, the spectrum scarcity is becoming a big issue because there are exponential growth of broadcasting and communication systems in the spectrum demand. Cognitive radio is a technology that is envisaged to solve the problems in wireless networks resulting from the limited available spectrum and the inefficiency in the spectrum usage by exploiting the existing wireless spectrum opportunistically. Kuroda et al. proposed a radio-independent authentication protocol for cognitive radio networks. This paper first shows the privacy weaknesses in the authentication protocol by Kuroda et al. and proposes a privacy aware authentication protocol to solve the weaknesses.

A Exploratory Study on DID Serivce Characterisation for Privacy Protection (프라이버시 보호를 위한 DID 서비스 특성 도출에 대한 탐색적 연구)

  • Hwajeong Hwang;Sangmi Chai
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2024.05a
    • /
    • pp.423-424
    • /
    • 2024
  • 디지털시대에 데이터 프라이버시 보호의 중요성이 부각되고 있다. 데이터 프라이버시의 핵심은 정보주체의 통제권이며, 이의 해결안으로 법제화 이외 DID 기술을 제안한다. 본 연구는 국내 특정 DID 서비스를 대상으로 한 탐색적 연구로 DID 서비스가 프라이버시 보호기술로 인지되는지를 확인하는 서비스의 특성을 도출한다.

A Study on the Information Privacy Concerns in Social Log-in Service

  • Kim, Yujin;Lee, Hyung-Seok
    • Journal of the Korea Society of Computer and Information
    • /
    • v.27 no.1
    • /
    • pp.193-200
    • /
    • 2022
  • In this paper, we examined the causes of privacy concerns and related factors in social log-in services. On the basis of the 'principal-agent theory,' we established factors such as perceived information asymmetry and fear of seller opportunism affecting information privacy concern of social log-in services users. In addition, we analyzed the relationship between the information privacy concern and intention to use on the basis of the 'privacy calculus theory'. The results of the study showed that (1) fear of seller opportunism had the significant effect on information privacy concerns, (2) information privacy concerns had the significant effect on perceived risk, (3) in accordance with the privacy calculus theory, perceived risk had the negative effect on intention to use, while perceived benefit had the positive effect on intention to use. The findings of the study are expected to help to improve the social log-in service firms' understanding for customers' information privacy protection behaviors.

Explicating Factors explaining Self-Disclosure in the Usage of Micro-blog (마이크로 블로그 사용자의 자기노출에 영향을 미치는 요인에 관한 연구)

  • Lee, Sung-Joon;Kim, Yong-Won;Lee, Bong Gyou
    • Journal of Internet Computing and Services
    • /
    • v.12 no.5
    • /
    • pp.127-136
    • /
    • 2011
  • The current study aims to examine what determinants have influences on voluntary self-disclosure in the usage of micro-blogging. Even though the usages of micro-blogging have increased at an exponential rate in South Korea, it has been not well understood the process in which people voluntarily disclose their self-information. In this regard, we tried to examine self-disclosure process on micro-blogging based on Theory of Planned Behavior (TPB). For this purpose, attitudes towards self-disclosure, subjective norm, and perceived behavioral control were set as the antecedents to self-disclosure behavior. The influences of factors including privacy concern, playfulness, informational motivation for social participation, and relational motivation on the attitude were also investigated. The results of an online survey revealed that attitude toward self-disclosure, subjective norm, and perceived behavioral control anticipated the self-disclosure behavior at a statistically significant level. The attitude was not influenced by privacy concern, informational and relational motivation, but by playfulness. The implications of these results are also discussed.