• Title/Summary/Keyword: Data Privacy

Search Result 1,256, Processing Time 0.026 seconds

Online Users' Cynical Attitudes towards Privacy Protection: Examining Privacy Cynicism

  • Hanbyul Choi;Yoonhyuk Jung
    • Asia pacific journal of information systems
    • /
    • v.30 no.3
    • /
    • pp.547-567
    • /
    • 2020
  • As the complexity of managing online personal information is increasing and data breach incidents frequently occur, online users feel a loss of control over their privacy. Such a situation leads to their cynical attitudes towards privacy protection, called privacy cynicism. This study aims to examine the role of privacy cynicism in online users' privacy behaviors. Data were gathered from a survey that 281 people participated in and were analyzed with covariance-based structural equation modeling. The findings of this study reveal that privacy cynicism has not only a direct influence on disclosure intention but also moderates an effect of privacy concerns on the intention. The analytical results also indicate that there is a nonlinear effect of privacy cynicism on the outcome variable. This study developed the concept of privacy cynicism—a phenomenon that significantly affects online privacy behavior but has been rarely examined. The study is an initial research into the nature and implications of privacy cynicism and furthermore clarified its role by the nonlinear relationship between privacy cynicism and the willingness to disclose personal information.

Data Privacy Law and International Human Rights Regime: An Event History Analysis on the Diffusion of Data Privacy Law(1960~2011) (정보보호법의 전 세계적인 확산에 관한 연구: 국제인권레짐 효과를 중심으로)

  • Yoo, Eunhye
    • 한국사회정책
    • /
    • v.20 no.3
    • /
    • pp.117-140
    • /
    • 2013
  • This research focuses on the effects of international and national factors on the legislation of data privacy law in 117 countries from 1960 to 2011. Previous research on data privacy law usually put its emphasis on the contents of data privacy law, legal interpretation of data privacy law or legal cases; yet it lacks academic approaches from human rights perspectives. This paper points out the diffusion of data privacy law in nation states and analyzes the effects of national international factors affecting the legislation of data privacy law using an event history analysis. It turns out that the increasing number of internet users and international human rights regime are positively associated with the likelihood of having data privacy law. Contrary to our hypotheses, FDI, internal human rights practices, and the level of high technology do not show any effects on the likelihood of having a data privacy law.

Improved User Privacy in SocialNetworks Based on Hash Function

  • Alrwuili, Kawthar;Hendaoui, Saloua
    • International Journal of Computer Science & Network Security
    • /
    • v.22 no.1
    • /
    • pp.97-104
    • /
    • 2022
  • In recent years, data privacy has become increasingly important. The goal of network cryptography is to protect data while it is being transmitted over the internet or a network. Social media and smartphone apps collect a lot of personal data which if exposed, might be damaging to privacy. As a result, sensitive data is exposed and data is shared without the data owner's consent. Personal Information is one of the concerns in data privacy. Protecting user data and sensitive information is the first step to keeping user data private. Many applications user data can be found on other websites. In this paper, we discuss the issue of privacy and suggest a mechanism for keeping user data hidden in other applications.

A Study on Synthetic Data Generation Based Safe Differentially Private GAN (차분 프라이버시를 만족하는 안전한 GAN 기반 재현 데이터 생성 기술 연구)

  • Kang, Junyoung;Jeong, Sooyong;Hong, Dowon;Seo, Changho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.30 no.5
    • /
    • pp.945-956
    • /
    • 2020
  • The publication of data is essential in order to receive high quality services from many applications. However, if the original data is published as it is, there is a risk that sensitive information (political tendency, disease, ets.) may reveal. Therefore, many research have been proposed, not the original data but the synthetic data generating and publishing to privacy preserve. but, there is a risk of privacy leakage still even if simply generate and publish the synthetic data by various attacks (linkage attack, inference attack, etc.). In this paper, we propose a synthetic data generation algorithm in which privacy preserved by applying differential privacy the latest privacy protection technique to GAN, which is drawing attention as a synthetic data generative model in order to prevent the leakage of such sensitive information. The generative model used CGAN for efficient learning of labeled data, and applied Rényi differential privacy, which is relaxation of differential privacy, considering the utility aspects of the data. And validation of the utility of the generated data is conducted and compared through various classifiers.

Privacy-Preserving Traffic Volume Estimation by Leveraging Local Differential Privacy

  • Oh, Yang-Taek;Kim, Jong Wook
    • Journal of the Korea Society of Computer and Information
    • /
    • v.26 no.12
    • /
    • pp.19-27
    • /
    • 2021
  • In this paper, we present a method for effectively predicting traffic volume based on vehicle location data that are collected by using LDP (Local Differential Privacy). The proposed solution in this paper consists of two phases: the process of collecting vehicle location data in a privacy-presering manner and the process of predicting traffic volume using the collected location data. In the first phase, the vehicle's location data is collected by using LDP to prevent privacy issues that may arise during the data collection process. LDP adds random noise to the original data when collecting data to prevent the data owner's sensitive information from being exposed to the outside. This allows the collection of vehicle location data, while preserving the driver's privacy. In the second phase, the traffic volume is predicted by applying deep learning techniques to the data collected in the first stage. Experimental results with real data sets demonstrate that the method proposed in this paper can effectively predict the traffic volume using the location data that are collected in a privacy-preserving manner.

Differential Privacy Technology Resistant to the Model Inversion Attack in AI Environments (AI 환경에서 모델 전도 공격에 안전한 차분 프라이버시 기술)

  • Park, Cheollhee;Hong, Dowon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.29 no.3
    • /
    • pp.589-598
    • /
    • 2019
  • The amount of digital data a is explosively growing, and these data have large potential values. Countries and companies are creating various added values from vast amounts of data, and are making a lot of investments in data analysis techniques. The privacy problem that occurs in data analysis is a major factor that hinders data utilization. Recently, as privacy violation attacks on neural network models have been proposed. researches on artificial neural network technology that preserves privacy is required. Therefore, various privacy preserving artificial neural network technologies have been studied in the field of differential privacy that ensures strict privacy. However, there are problems that the balance between the accuracy of the neural network model and the privacy budget is not appropriate. In this paper, we study differential privacy techniques that preserve the performance of a model within a given privacy budget and is resistant to model inversion attacks. Also, we analyze the resistance of model inversion attack according to privacy preservation strength.

A Distributed Privacy-Utility Tradeoff Method Using Distributed Lossy Source Coding with Side Information

  • Gu, Yonghao;Wang, Yongfei;Yang, Zhen;Gao, Yimu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.5
    • /
    • pp.2778-2791
    • /
    • 2017
  • In the age of big data, distributed data providers need to ensure the privacy, while data analysts need to mine the value of data. Therefore, how to find the privacy-utility tradeoff has become a research hotspot. Besides, the adversary may have the background knowledge of the data source. Therefore, it is significant to solve the privacy-utility tradeoff problem in the distributed environment with side information. This paper proposes a distributed privacy-utility tradeoff method using distributed lossy source coding with side information, and quantitatively gives the privacy-utility tradeoff region and Rate-Distortion-Leakage region. Four results are shown in the simulation analysis. The first result is that both the source rate and the privacy leakage decrease with the increase of source distortion. The second result is that the finer relevance between the public data and private data of source, the finer perturbation of source needed to get the same privacy protection. The third result is that the greater the variance of the data source, the slighter distortion is chosen to ensure more data utility. The fourth result is that under the same privacy restriction, the slighter the variance of the side information, the less distortion of data source is chosen to ensure more data utility. Finally, the provided method is compared with current ones from five aspects to show the advantage of our method.

A Study on Open of Information Data and Privacy Rights

  • Kim, Taek
    • Journal of the Korea Society of Computer and Information
    • /
    • v.21 no.11
    • /
    • pp.73-78
    • /
    • 2016
  • All citizens will not be infringed communications rub. That can be seen to have the privacy freedom.lot (Internet of things) have released a security system in the era of information privacy appear that public safety and threat. Currently, Information and communication devices can be use criminal investigation, including search and seizure confirmed the fact communication of the communication restriction information storage medium for the common purpose of providing material system, the system provides data and communications. This paper focused on Privacy and open of information data by the Prosecutor and Police in korea. Privacy rights include that transparency information, communication, and protections for the rights of the individuals. It is necessary to be lawfulness of processing, individuals consent while Prosecutors investigations. especially we need explicit condition and National agency need to obtain in order to legitimize their processing of personal information data. The author emphasize are as follows: first, to examine Privacy rights information' necessity and problem, second, to understand Privacy rights and limits, third, to suggest improvements for the purpose of Transparency, codes of conduct and Democracy of information.

Performance Analysis of Perturbation-based Privacy Preserving Techniques: An Experimental Perspective

  • Ritu Ratra;Preeti Gulia;Nasib Singh Gill
    • International Journal of Computer Science & Network Security
    • /
    • v.23 no.10
    • /
    • pp.81-88
    • /
    • 2023
  • In the present scenario, enormous amounts of data are produced every second. These data also contain private information from sources including media platforms, the banking sector, finance, healthcare, and criminal histories. Data mining is a method for looking through and analyzing massive volumes of data to find usable information. Preserving personal data during data mining has become difficult, thus privacy-preserving data mining (PPDM) is used to do so. Data perturbation is one of the several tactics used by the PPDM data privacy protection mechanism. In Perturbation, datasets are perturbed in order to preserve personal information. Both data accuracy and data privacy are addressed by it. This paper will explore and compare several perturbation strategies that may be used to protect data privacy. For this experiment, two perturbation techniques based on random projection and principal component analysis were used. These techniques include Improved Random Projection Perturbation (IRPP) and Enhanced Principal Component Analysis based Technique (EPCAT). The Naive Bayes classification algorithm is used for data mining approaches. These methods are employed to assess the precision, run time, and accuracy of the experimental results. The best perturbation method in the Nave-Bayes classification is determined to be a random projection-based technique (IRPP) for both the cardiovascular and hypothyroid datasets.

The Legal Justice of Conferring Criminal Negligence on Chief Privacy Officers(CPO) (개인정보관리자의 책임과 벌칙의 형평성)

  • Kim, Beom-Soo
    • Journal of Information Technology Services
    • /
    • v.10 no.4
    • /
    • pp.21-32
    • /
    • 2011
  • The recently revised "Telecommunications Business Promotion and Personal Data Protection Act" is an important legal milestone in promoting the Korean telecommunications infrastructure and industry as well as protecting individuals' personal data and individuals' rights to privacy. Special characteristics of information security and privacy protection services including public goods' feature, adaptiveness, relativity, multi-dimensionality, and incompleteness, are reviewed. The responsibility of chief security/privacy officers in the IT industry, and the fairness and effectiveness of the criminal negligence in the Telecommunications Act are analyzed. An assessment of the rationale behind the act as well as a survey of related laws and cases in different countries, offers the following recommendations : i) revise the act and develop new systems for data protection, ii) grant a stay of execution or reduce the sentence given extenuating circumstances, or iii) use technical and managerial measures in data protection for exemption from criminal negligence.