• Title/Summary/Keyword: 정보 노출

Search Result 2,526, Processing Time 0.028 seconds

Estimating Direct Costs of Enterprises by Personal Information Security Breaches (개인정보 유.노출 사고로 인한 기업의 손실비용 추정)

  • Yoo, Jin-Ho;Jie, Sang-Ho;Lim, Jong-In
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.4
    • /
    • pp.63-75
    • /
    • 2009
  • Recently personal information security breaches by unauthorised access, mistakenly disclosure or stolen become more frequent and the scale of the economic loss of such incidents is growing. Assessing economic loss of personal information security breaches is needed for decision making of information security investment This paper presents a framework to analyze economic impact of personal information security breaches and develops formula for each element to empirically calculate the economic loss. We also compared annual economic loss of Korea with that of Japan to develop some implications.

Identifying Emotional Cues in Dialogue Sentences According to Targets (표현 대상과 노출 대상을 고려한 대화문장의 감정 파악)

  • Min, Hye-Jin;Park, Jong-C.
    • 한국HCI학회:학술대회논문집
    • /
    • 2007.02a
    • /
    • pp.461-468
    • /
    • 2007
  • 일상 생활에서의 대화 또는 컴퓨터를 매개로 이루어지는 대화에서 자기노출은 서로에 대한 개인적인 정보를 공유하여 친밀한 관계를 유지하기 위한 과정이다. 자기노출에서의 개인적인 정보는 생각 및 경험을 비롯하여 감정 등을 의미하는데, 감정은 특히 대화 분위기 형성 및 원활한 대화 진행을 위한 효과적인 의사소통수단으로 작용한다. 대화 시의 감정노출은 대화 상대방(노출 대상)과 감정표현의 대상(표현 대상)에 따라 표현의 실제강도와 노출의 정도가 달라지게 된다. 본 연구에서는 인터넷을 통해 대화를 주고 받거나 자료를 전송할 수 있는 인스턴트 메신저를 통하여 이루어진 대화에서 노출 대상과 표현 대상을 고려하여 대화참여자의 감정상태를 파악한다. 이를 위한 사전조사로 드라마 스크립트 상의 등장인물들의 감정표현 패턴을 분석하고 이를 활용하여 노출 대상이 각각 다른 대화문장에서 통사 및 의미 분석 과정을 거쳐 표현 대상에 따른 대화참여자의 감정상태를 파악하고, 대화참여자가 자신의 감정을 관찰할 수 있는 인터페이스를 제공한다.

  • PDF

A Method of Masking for 2005 Korean Census Microdata (인구주택총조사 마이크로자료의 개인정보 노출제한방법)

  • Jeong, Dong-Myeong;Jeong, Mi-Ock
    • The Korean Journal of Applied Statistics
    • /
    • v.21 no.2
    • /
    • pp.313-325
    • /
    • 2008
  • Large amounts of information on individuals is available to many organizations and data users and government agencies release microdata files from their survey data or administrative records data. However, if a microdata file is released without any limitation, an invasion of privacy is likely to occur. Therefore, in creating a microdata file, agencies attempt to eliminate disclosure risk of the file while maintaining maximum utility of the data. In this paper, we introduce the concept of disclosure risk, identification and uniqueness. Also, we show the method for creating a 2% microdata file using the 2005 Korean census microdata.

A Statistical Methodology Study for Measuring Privacy Disclosure Riskin Open Data Environment (오픈 데이터 환경에서 개인정보 노출 위험 측정을 위한 통계적 방법론 연구)

  • Sieun Kim;Ieck-chae Euom
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.34 no.2
    • /
    • pp.323-333
    • /
    • 2024
  • Recently, Syntheic data has been in the spotlight as a technology that can protect personal information while maintaining the patterns and characteristics of actual data. Accordingly, technical and institutional research on synthetic data is actively being conducted, but it is difficult to actively use synthetic data due to the lack of clear standards and guidelines. This study is a preliminary study for quantifying the disclosure risk of synthetic data, and derives a privacy disclosure risk index through statistical methodology and suggests specific application measures to comply with the General Data Protection Regulation(GDPR). It is expected that the disclosure risk and the balance of data utility can be controlled through the privacy disclosure risk index of this study in an open data environment.

The Construction of Job Exposure Matrix (직무 - 노출매트릭스의 설계)

  • Yim, Hyeon Woo;Roh, Youngman;Lee, Won Chul
    • Journal of Korean Society of Occupational and Environmental Hygiene
    • /
    • v.11 no.2
    • /
    • pp.161-168
    • /
    • 2001
  • The types of exposure data needed in an industry-based study depend on the diseases of interest and the study design to be used. The best situation occurs when we have quantified personal exposure estimates for the agents of interest, the least informative case occurs when we have only knowledge of the fact of employment in a plant, industry, or trade where exposure probability is high. Exposure information for most industry-based studies falls somewhere between these tow extremes. Job exposure matrices(JEM) are designed to link information on occupation with information on exposure to specific workplace hazards. Some forms of systematic error of bias may be less likely to occur in studies that utilize job-exposure matrices to indirectly infer exposures from job titles than in studies that assess exposures by asking subjects about their past exposure. JEM can be used effectively in industry-based studies for historic cohort studies, case-control study to assist with the retrospective assessment of occupational exposures among workers whose individual exposure histories are unavailable. JEM generally consist of a computerized database that links information about job categories and likely exposures. These two major axes may be stratified by calendar time. This article reviews the design of JEM in support of industry-based studies. Specific matrices may find broader applicability along with the increasing availability of detailed hygienic data.

  • PDF

Detecting Collaborative Privacy Information Leaks on Android Applications (안드로이드 애플리케이션의 협력적인 개인 정보 유출 탐지)

  • Jeon, Cheol;Cho, Yoo-Kun;Hong, Ji-Man
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2012.06a
    • /
    • pp.92-94
    • /
    • 2012
  • 안드로이드 운영체제는 애플리케이션들이 서로의 코드와 데이터를 공유할 수 있도록 애플리케이션 컴포넌트간의 통신을 지원한다. 또한 보안을 위해 컴포넌트간의 통신을 엄격하게 제어하기 위한 퍼미션을 제공한다. 하지만 개발자의 보안의식 부재에 따른 퍼미션의 잘못된 사용은 애플리케이션 컴포넌트를 노출시켜 검증되지 않은 애플리케이션이 코드와 데이터에 접근할 수 있게 만드는 문제를 야기할 수 있다. 특히, 노출된 컨텐트 프로바이더(content provider)는 악성 애플리케이션이 기존 탐지 툴을 회피하여 개인정보를 임시로 보관하는 저장소로 악용될 수 있다. 따라서 하나의 애플리케이션만을 분석하는 기존 탐지 툴로는 이와 같이 협력적으로 동작하는 악성 애플리케이션을 탐지 할 수 없다. 본 논문에서는 노출된 컨텐트 프로바이더를 이용한 협력적 개인정보 유출 공격 시나리오를 제시하고 이를 탐지하기 위한 기법을 제안한다. 제안한 기법을 토대로 만든 탐지 툴 사용해 총 189개의 안드로이드 애플리케이션을 분석하였고 그 결과로 컨텐트 프로바이더를 노출시킨 32개의 애플리케이션과 개인정보를 유출할 가능성이 있는 애플리케이션 4개를 탐지하였다.

Adaptive Over-Exposure Method for Improving Signal-to-Noise Ratio on Digital Cameras (디지털 카메라에서 신호대 잡음비(SNR)를 높이기 위한 적응형 과다 노출 방법)

  • Lee Wonjae;Kim Hak-Young
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2005.07b
    • /
    • pp.829-831
    • /
    • 2005
  • 디지털 카메라 이미지의 화질을 저하시키는 주요 요인 중 하나는 노이즈이다. 디지털 카메라에 사용되는 CCD/CMOS 센서의 특성상, 노출이 증가할수록 신호대 잡음비(SNR)가 증가한다. 따라서 디지털 카메라에서 SNR이 높은 이미지를 얻기 위해서는 되도록 많은 노출을 주어야 한다. 하지만 너무 과다한 노출을 주게 되면 highlight clipping이 일어나기 때문에, RGB 모든 채널에서 clipping이 일어나지 않는 범위 안에서 노출을 주어야 한다. 그리고 CCD/CMOS RAW 데이터에 대해 카메라의 이미지 프로세싱 과정에서 디지털 노출 보정을 해주면 사람이 보기에 적절한 노출을 가지면서도 SNR이 높은 고화질의 이미지를 얻을 수 있다.

  • PDF

Development of the Estimating Equation for Children's High-Exposure to Habitat's Magnetic Field using Particle Swarm Optimization (Particle Swarm Optimization을 이용한 소아고노출 생활자계 추정식 개발)

  • Hwang, Gi-Hyun
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.14 no.5
    • /
    • pp.1085-1092
    • /
    • 2010
  • This paper describes the development of estimating equation for under 16 aged children's exposure to habitat's magnetic field for 24 hours by using particle swarm optimization(PSO) algorithm, which was carried out by using the measured database collected from the exposure survey to Korean habitat's magnetic field as to under 16 aged Korean students such as preschooler, children in elementary school, and children in middle school. Sex, age, residence type, size of habitation site, distance from power line, and power transmission voltage are used as the input data of estimating 24 hour's personal exposure to magnetic field. And distribution of 24 hour's personal exposure to magnetic field, exposure characteristic to magnetic field, and exposure characteristic to magnetic field according to special conditions, are analyzed for under 16 aged children.

A Study on a Prevention Method for Personal Information Exposure (개인정보 노출을 예방하는 방법에 관한 연구)

  • Lee, Ki-Sung;Ahn, Hyo-Beom;Lee, Su-Youn
    • Convergence Security Journal
    • /
    • v.12 no.1
    • /
    • pp.71-77
    • /
    • 2012
  • Along with the development of Internet services such as Social Network Service (SNS) and blog Service, the privacy is very important in these services. But personal data is not safety from exposure to internet service. If personal data is leak out, the privacy is disclosed to hacker or illegal person and the personal information can be used in a cyber crime as phishing attacks. Therefore, the model and method that protects to disclose privacy is requested in SNS and blog services. The model must evaluate degree of exposure to protect privacy and the method protects personal information from Internet services. This paper proposes a model to evaluate risk for privacy with property of personal data and exposure level of internet service such as bulletin board. Also, we show a method using degree of risk to evaluate with a proposed model at bulletin board.

A Retrieval Technique of Personal Information in a Web Environment (웹 환경에서의 개인정보 검색기법)

  • Seo, Young-Duk;Chang, Jae-Young
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.15 no.4
    • /
    • pp.145-151
    • /
    • 2015
  • Since we use internet every day, the internet privacy has become important. We need to find out what kinds of personal information is exposed to the internet and to eliminate the exposed information. However, it is not efficient to search the personal information using only fragmentary clues in web search engines because the ranking results are not relevant to the exposure degree of personal information. In this paper, we introduced a personal information retrieval system and proposed a process to remove private data from the web easily. We also compared our proposed method with previous methods by evaluating the search performance.