• Title/Summary/Keyword: 프라이버시 보호

Search Result 897, Processing Time 0.025 seconds

Implemention of Location Information Privacy Self Control System (위치정보 프라이버시 자기제어 시스템의 구현)

  • Yang, Pyoung Woo;Nam, Kwang Woo
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2009.05a
    • /
    • pp.211-214
    • /
    • 2009
  • This paper describes a location privacy control system. Also, we propose a model of location privacy control for national usage and system. This research is applicable to location privacy protection in commercial location-based services in wireless telecommunications, T-Money transtoration card system, GIS platform and provide system of variety service.

  • PDF

Efficient Homomorphic Encryption Operations Utilizing Exclusive Privacy Preserving Technique (배타적 프라이버시 보호 기술을 활용한 효율적인 동형 암호 연산 기술)

  • Dong-Ju Lee;Yun-Heung Paek
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2024.05a
    • /
    • pp.265-268
    • /
    • 2024
  • 클라우드 컴퓨팅 서비스를 사용하기 위해 사용자가 데이터를 클라우드로 전송하는 과정에서 프라이버시 문제가 발생할 수 있다. 이를 해결하기 위해 동형암호를 적용한 프라이버시 보호 원격 컴퓨팅 기술이 연구되고 있다. 하지만 동형암호 연산은 큰 성능 부하가 발생하며, 본 논문은 특정 연산에 대하여 배타적 프라이버시 보호기술을 적용한 효율적인 동형암호 연산 기술을 제안한다.

Data Protection and Privacy over the Internet: Towards Development of an International Standard (온라인 정보보호 및 프라이버시에 관한 국제 표준 개발)

  • Zoo, Hanah;Lee, Heejin;Kwak, Jooyoung;Kim, Yong-Young
    • Journal of Digital Convergence
    • /
    • v.11 no.4
    • /
    • pp.57-69
    • /
    • 2013
  • Progresses in ICT make the processing and exchange of personal data across international borders often necessary and relatively easy. The challenge lies in protecting fundamental rights and freedoms of individuals, notably the right to privacy and the right to personal information, while encouraging the free and secure flow of information across borders for the continued expansion of online transactions. The key to establishing a functioning international solution for personal data protection is to strike a right balance between the two camps which currently dominate the debate - the advocates of individual privacy rights on one side exemplified by the EU, and the proponents of self-regulation and economic efficiency on the other, represented by the U.S. In the face of a growing tension between the two sides each equipped with their own ideals, a practical solution may lie in utilizing established institutions of standardization such as ISO and IEC as a ground upon which an agreement can take its root.

A Study on Recognition of Dangerous Behaviors using Privacy Protection Video in Single-person Household Environments

  • Lim, ChaeHyun;Kim, Myung Ho
    • Journal of the Korea Society of Computer and Information
    • /
    • v.27 no.5
    • /
    • pp.47-54
    • /
    • 2022
  • Recently, with the development of deep learning technology, research on recognizing human behavior is in progress. In this paper, a study was conducted to recognize risky behaviors that may occur in a single-person household environment using deep learning technology. Due to the nature of single-person households, personal privacy protection is necessary. In this paper, we recognize human dangerous behavior in privacy protection video with Gaussian blur filters for privacy protection of individuals. The dangerous behavior recognition method uses the YOLOv5 model to detect and preprocess human object from video, and then uses it as an input value for the behavior recognition model to recognize dangerous behavior. The experiments used ResNet3D, I3D, and SlowFast models, and the experimental results show that the SlowFast model achieved the highest accuracy of 95.7% in privacy-protected video. Through this, it is possible to recognize human dangerous behavior in a single-person household environment while protecting individual privacy.

The Privacy Protection Mechanism Applicable to Private Zone of Mobile RFID Systems (모바일 RFID 시스템의 Private Zone에 적용 가능한 프라이버시 보호 기법)

  • Kim, Dong-Chul;Chun, Ji-Young;Choi, Eun-Young;Lee, Dong-Hoon
    • The KIPS Transactions:PartC
    • /
    • v.16C no.2
    • /
    • pp.189-198
    • /
    • 2009
  • Mobile RFID system is a next generation technology which combines the existing RFID systems with mobile systems. It is newly expected to provide additional services and will be broadly used in everyday life; however, it sometimes causes the privacy or security problems generated by existing RFID systems and the additional privacy or security problems. Moreover, even if many methods have been proposed to solve those problems, it is still difficult to adapt to reality or to guarantee the security perfectly. Therefore, in this paper, we propose the secure and practicable privacy protection mechanism suitable to mobile RFID systems. proposing mechanism is applicable the mechanism to Private Zone of mobile RFID systems which require to protect the privacy. This mechanism suggests that own tagging-products needed to protect privacy using mobile reader of personal don't provide any information to other readers except their own reader. In addition to, proposing mechanism is the efficient mechanism which largely reduces the process to maintain the synchronization when happen to the DoS attack or system error.

A Study on Synthetic Data Generation Based Safe Differentially Private GAN (차분 프라이버시를 만족하는 안전한 GAN 기반 재현 데이터 생성 기술 연구)

  • Kang, Junyoung;Jeong, Sooyong;Hong, Dowon;Seo, Changho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.30 no.5
    • /
    • pp.945-956
    • /
    • 2020
  • The publication of data is essential in order to receive high quality services from many applications. However, if the original data is published as it is, there is a risk that sensitive information (political tendency, disease, ets.) may reveal. Therefore, many research have been proposed, not the original data but the synthetic data generating and publishing to privacy preserve. but, there is a risk of privacy leakage still even if simply generate and publish the synthetic data by various attacks (linkage attack, inference attack, etc.). In this paper, we propose a synthetic data generation algorithm in which privacy preserved by applying differential privacy the latest privacy protection technique to GAN, which is drawing attention as a synthetic data generative model in order to prevent the leakage of such sensitive information. The generative model used CGAN for efficient learning of labeled data, and applied Rényi differential privacy, which is relaxation of differential privacy, considering the utility aspects of the data. And validation of the utility of the generated data is conducted and compared through various classifiers.

A Study on Secure Matrix-based RFID Authentication Protocol (행렬기반 RFID 인증 프로토콜에 대한 연구)

  • Lee, Su-Youn;Ahn, Hyo-Beom
    • Convergence Security Journal
    • /
    • v.6 no.1
    • /
    • pp.83-90
    • /
    • 2006
  • Recently, the security for RFID/USN environment is divided into network security and RFID security. The authentication protocol design for RFID security is studied to protect user privacy in RFID system. However, the study of efficient authentication protocol for RFID system is not satisfy a security for low-cost RFID tag and user privacy. Therefore, this paper proposes a secure matrix-based RFID authentication protocol that decrease communication overhead and computation. In result, the Matrix-based RFID authentication protocol is an effective authentication protocol compare with HB and $HB^+$ in traffic analysis attack and trace location attack.

  • PDF

RFID Anonymization Mechanism for Privacy Protection (프라이버시 보호를 위한 RFID 익명화 메커니즘)

  • Lee Dong-Hyeok;Song You-Jin
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2006.06a
    • /
    • pp.574-578
    • /
    • 2006
  • 유비쿼터스 컴퓨팅 환경에서는 센서를 통하여 실시간의 상황인식 서비스를 제공하며, 이를 위해 사용자의 위치 정보 수집이 필요하다. NTT에서는 RFID에 대한 익명화를 통한 프라이버시보호 메커니즘을 제안하였다. 그러나, 불법적으로 접근하는 리더가 존재할 경우 i값의 비동기화를 통한 태그에 대한 Random Tampering공격이 가능하다. 본 논문에서는 NTT 연구소의 RFID 익명화 방법을 개선하여 태그의 Random Tampering 공격 방지가 가능하고, 태그와 리더 상호간 인증이 가능하며, 연산 과정을 절감시킨 새로운 RFID 익명화 프로토콜을 제안한다. 제안한 방법을 통하여 보다 안전하고 효율적으로 RFID기반 센서 네트워크 환경에서 사용자의 프라이버시를 보호할 수 있다.

  • PDF

Study on Protection and Access Control of Personal Bioinformation in Telemecine Environment (원격의료환경에서 개인생체정보 보호 및 무결성에 관한 연구)

  • Kim, Soon Seok;Lee, Jae Hyun
    • Smart Media Journal
    • /
    • v.5 no.4
    • /
    • pp.57-62
    • /
    • 2016
  • By using personal health devices, a type of bio-censor at home and building, for telemedicine, this paper proposes a new method to protect more robust patient's privacy than before scheme [1] by ensuring the integrity and the secure transmission further when it communicates with gateway which collecting bio-information from them. As the suggested method is designed to conform with ISO/IEEE 11073-20601 [2], which is international standard, it considered interoperability with various health devices.