• Title/Summary/Keyword: Data privacy

Search Result 1,286, Processing Time 0.026 seconds

A study on Utilization of Big Data Based on the Personal Information Protection Act (개인정보보호법에 기반한 빅데이터 활용 방안 연구)

  • Kim, Byung-Chul
    • Journal of Digital Convergence
    • /
    • v.12 no.12
    • /
    • pp.87-92
    • /
    • 2014
  • We have noted a possibility of big data as a solution of social problem and pending issue. At the same time big data has a problem of privacy. Big data and privacy were in conflict. In this paper we pointed out that issue and propose a planning of big data based on privacy using case study of advanced country.

A Study on Generational Differences in the Internet Use and Privacy Paradox (인터넷 이용과 프라이버시 역설에 대한 세대별 차이 연구)

  • Koh, Heungseok;Kim, Changjung
    • Journal of Korea Multimedia Society
    • /
    • v.22 no.9
    • /
    • pp.1046-1054
    • /
    • 2019
  • With regard to the diffusion of mobile Internet service and generational differences for Internet use, this study aims to explore the relationship between the Internet activities and privacy concern based on the media dependency theory. Using the Korea Media Panel data produced by KISDI in 2018, this study analysed 8,988 nation-wide samples to test the difference of Internet use in personal privacy concern among generations. The results of the study showed that there was statistically significant difference for privacy concern among generations. This study has an implication to reveal the phenomenon of 'privacy paradox' by showing that SNS use negatively influenced users' privacy concern.

A Cache Privacy Protection Mechanism based on Dynamic Address Mapping in Named Data Networking

  • Zhu, Yi;Kang, Haohao;Huang, Ruhui
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.12
    • /
    • pp.6123-6138
    • /
    • 2018
  • Named data networking (NDN) is a new network architecture designed for next generation Internet. Router-side content caching is one of the key features in NDN, which can reduce redundant transmission, accelerate content distribution and alleviate congestion. However, several security problems are introduced as well. One important security risk is cache privacy leakage. By measuring the content retrieve time, adversary can infer its neighbor users' hobby for privacy content. Focusing on this problem, we propose a cache privacy protection mechanism (named as CPPM-DAM) to identify legitimate user and adversary using Bloom filter. An optimization for storage cost is further provided to make this mechanism more practical. The simulation results of ndnSIM show that CPPM-DAM can effectively protect cache privacy.

An Empirical Research on Information Privacy Risks and Policy Model in the Big data Era (빅데이터 시대의 정보 프라이버시 위험과 정책에 관한 실증 연구)

  • Park, Cheon Woong;Kim, Jun Woo;Kwon, Hyuk Jun
    • The Journal of Society for e-Business Studies
    • /
    • v.21 no.1
    • /
    • pp.131-145
    • /
    • 2016
  • This study built the theoretical frameworks for empirical analysis based on the analysis of the relationship among the concepts of risk of information privacy, the policy of information privacy via the provision studies. Also, in order to analyze the relationship among the factors such as the concern of information privacy, trust, intention to offer the personal information, this study investigated the concepts of information privacy and studies related with the privacy, and established a research model about the information privacy. Followings are the results of this study: First, the information privacy risk has the positive effects upon the information privacy concern and it has the negative effects upon the trust. Second, the information privacy policy has the positive effects upon the information privacy concern and it has the negative effects upon the trust. Third, the information privacy concern has the negative effects upon the trust. At last, the information privacy concern has the negative effects upon the provision intention of personal information and the trust has positive effects upon the offering intention of personal information.

A Study on the Self-destructing Data for Information Privacy (개인정보 보호를 위한 데이터의 자가 초기화에 대한 고찰)

  • Kim, Jonguk;Kang, Sukin;Hong, Manpyo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.23 no.4
    • /
    • pp.629-638
    • /
    • 2013
  • Recently the interest in the information privacy has been growing. Digital data can be easily transferred via Internet. Service providers ask users for private data to give customized services. Users believe that their shared data are protected as they deliver their private data securely. However, their private data may be leaked if service providers do not delete or initialize them when they expire. The possibility of information leak may lower if the service providers deal with users' private data properly. In this paper, we study the self-destruction of private data for information privacy and propose the glass-box model.

An Enhanced Data Utility Framework for Privacy-Preserving Location Data Collection

  • Jong Wook Kim
    • Journal of the Korea Society of Computer and Information
    • /
    • v.29 no.6
    • /
    • pp.69-76
    • /
    • 2024
  • Recent advances in sensor and mobile technologies have made it possible to collect user location data. This location information is used as a valuable asset in various industries, resulting in increased demand for location data collection and sharing. However, because location data contains sensitive user information, indiscriminate collection can lead to privacy issues. Recently, geo-indistinguishability (Geo-I), a method of differential privacy, has been widely used to protect the privacy of location data. While Geo-I is powerful in effectively protecting users' locations, it poses a problem because the utility of the collected location data decreases due to data perturbation. Therefore, this paper proposes a method using Geo-I technology to effectively collect user location data while maintaining its data utility. The proposed method utilizes the prior distribution of users to improve the overall data utility, while protecting accurate location information. Experimental results using real data show that the proposed method significantly improves the usefulness of the collected data compared to existing methods.

Review on statistical methods for protecting privacy and measuring risk of disclosure when releasing information for public use (정보공개 환경에서 개인정보 보호와 노출 위험의 측정에 대한 통계적 방법)

  • Lee, Yonghee
    • Journal of the Korean Data and Information Science Society
    • /
    • v.24 no.5
    • /
    • pp.1029-1041
    • /
    • 2013
  • Recently, along with emergence of big data, there are incresing demands for releasing information and micro data for public use so that protecting privacy and measuring risk of disclosure for released database become important issues in goverment and business sector as well as academic community. This paper reviews statistical methods for protecting privacy and measuring risk of disclosure when micro data or data analysis sever is released for public use.

Development of Simulation Tool to Support Privacy-Preserving Data Collection (프라이버시 보존 데이터 수집을 지원하기 위한 시뮬레이션 툴 개발)

  • Kim, Dae-Ho;Kim, Jong Wook
    • Journal of Digital Contents Society
    • /
    • v.18 no.8
    • /
    • pp.1671-1676
    • /
    • 2017
  • In theses days, data has been explosively generated in diverse industrial areas. Accordingly, many industries want to collect and analyze these data to improve their products or services. However, collecting user data can lead to significant personal information leakage. Local differential privacy (LDP) proposed by Google is the state-of-the-art approach that is used to protect individual privacy in the process of data collection. LDP guarantees that the privacy of the user is protected by perturbing the original data at the user's side, but a data collector is still able to obtain population statistics from collected user data. However, the prevention of leakage of personal information through such data perturbation mechanism may cause the significant reduction in the data utilization. Therefore, the degree of data perturbation in LDP should be set properly depending on the data collection and analysis purposes. Thus, in this paper, we develop the simulation tool which aims to help the data collector to properly chose the degree of data perturbation in LDP by providing her/him visualized simulated results with various parameter configurations.

Study on Evaluation Method of Task-Specific Adaptive Differential Privacy Mechanism in Federated Learning Environment (연합 학습 환경에서의 Task-Specific Adaptive Differential Privacy 메커니즘 평가 방안 연구)

  • Assem Utaliyeva;Yoon-Ho Choi
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.34 no.1
    • /
    • pp.143-156
    • /
    • 2024
  • Federated Learning (FL) has emerged as a potent methodology for decentralized model training across multiple collaborators, eliminating the need for data sharing. Although FL is lauded for its capacity to preserve data privacy, it is not impervious to various types of privacy attacks. Differential Privacy (DP), recognized as the golden standard in privacy-preservation techniques, is widely employed to counteract these vulnerabilities. This paper makes a specific contribution by applying an existing, task-specific adaptive DP mechanism to the FL environment. Our comprehensive analysis evaluates the impact of this mechanism on the performance of a shared global model, with particular attention to varying data distribution and partitioning schemes. This study deepens the understanding of the complex interplay between privacy and utility in FL, providing a validated methodology for securing data without compromising performance.

A Study on the Privacy Paradox in the IoT-based Smart Home Camera Usage Environment: Focusing on a Comparative Study of User Experience (IoT 기반 스마트 홈카메라 이용환경에서의 프라이버시 패러독스 현상에 관한 연구: 사용경험 비교연구를 중심으로)

  • Lyu, JinDan;Kwon, Sundong
    • Journal of Information Technology Applications and Management
    • /
    • v.28 no.6
    • /
    • pp.145-161
    • /
    • 2021
  • Recently, as personal information utilization devices such as IoT, artificial intelligence, and wearable devices that focus on the individual have spread, privacy violations are also increasing. However, the privacy paradox of providing personal information to enjoy services while worrying is getting stronger. However, there are still preliminary studies on this. In this study, an intelligent home camera based on IoT technology was selected as a research object, and whether privacy paradox exists in the IoT environment, including smart home camera, was studied. To this end, the effect of perceived usefulness, a benefit factor of smart home camera use, and privacy concern, a risk factor, on intention to use was verified. In addition, it was investigated whether the relationship between privacy concerns and intention to use differs according to the presence or absence of use experience. In order to verify the research model, a survey was conducted with people with and without experience in using smart home cameras, and a total of 298 data samples were used for statistical analysis. As a result of the analysis, it was found that both perceived usefulness and privacy concerns had a positive effect on the intention to use, proving that privacy paradox exists in the IoT-based smart home camera environment. In addition, by analyzing the fact that privacy concerns have different effects on usage intentions depending on the user experience, it was verified that those with experience have a strong privacy paradox and those without experience have a weak privacy paradox. This study is meaningful because it seeks strategic implications to improve service and business performance by understanding the relationship between privacy attitudes and behaviors of IoT service providers, including smart home cameras.