• Title/Summary/Keyword: Identification Information

Search Result 4,763, Processing Time 0.042 seconds

De-identification of Medical Information and Issues (의료정보 비식별화와 해결과제)

  • Woo, SungHee
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2017.10a
    • /
    • pp.552-555
    • /
    • 2017
  • It is de-identification that emerged to find the trade-off between the use of big data and the protection of personal information. In particular, in the field of medical that deals with various semi-identifier information and sensitive information, de-identification must be performed in order to use medical consultation such as EMR and voice, KakaoTalk, and SNS. However, there is no separate law for medical information protection and legislation for de-identification. Therefore, in this study, we present the current status of de-identification of personal information, the status and case of de-identification of medical information, and finally we provide issues and solutions for medial information protection and de-identification.

  • PDF

A Study on the de-identification of Personal Information of Hotel Users (호텔 이용 고객의 개인정보 비식별화 방안에 관한 연구)

  • Kim, Taekyung
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.12 no.4
    • /
    • pp.51-58
    • /
    • 2016
  • In the area of hotel and tourism sector, various research are analyzed using big data. Big data is being generated by any digital devices around us all the times. All the digital process and social media exchange produces the big data. In this paper, we analyzed the de-identification method of big data to use the personal information of hotel guests. Through the analysis of these big data, hotel can provide differentiated and diverse services to hotel guests and can improve the service and support the marketing of hotels. If the hotel wants to use the information of the guest, the private data should be de-identified. There are several de-identification methods of personal information such as pseudonymisation, aggregation, data reduction, data suppression and data masking. Using the comparison of these methods, the pseudonymisation is discriminated to the suitable methods for the analysis of information for the hotel guest. Also, among the pseudonymisation methods, the t-closeness was analyzed to the secure and efficient method for the de-identification of personal information in hotel.

Study of the structural damage identification method based on multi-mode information fusion

  • Liu, Tao;Li, AiQun;Ding, YouLiang;Zhao, DaLiang
    • Structural Engineering and Mechanics
    • /
    • v.31 no.3
    • /
    • pp.333-347
    • /
    • 2009
  • Due to structural complicacy, structural health monitoring for civil engineering needs more accurate and effectual methods of damage identification. This study aims to import multi-source information fusion (MSIF) into structural damage diagnosis to improve the validity of damage detection. Firstly, the essential theory and applied mathematic methods of MSIF are introduced. And then, the structural damage identification method based on multi-mode information fusion is put forward. Later, on the basis of a numerical simulation of a concrete continuous box beam bridge, it is obviously indicated that the improved modal strain energy method based on multi-mode information fusion has nicer sensitivity to structural initial damage and favorable robusticity to noise. Compared with the classical modal strain energy method, this damage identification method needs much less modal information to detect structural initial damage. When the noise intensity is less than or equal to 10%, this method can identify structural initial damage well and truly. In a word, this structural damage identification method based on multi-mode information fusion has better effects of structural damage identification and good practicability to actual structures.

Improved Correlation Identification of Subsurface Using All Phase FFT Algorithm

  • Zhang, Qiaodan;Hao, Kaixue;Li, Mei
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.2
    • /
    • pp.495-513
    • /
    • 2020
  • The correlation identification of the subsurface is a novel electrical prospecting method which could suppress stochastic noise. This method is increasingly being utilized by geophysicists. It achieves the frequency response of the underground media through division of the cross spectrum of the input & output signal and the auto spectrum of the input signal. This is subject to the spectral leakage when the cross spectrum and the auto spectrum are computed from cross correlation and autocorrelation function by Discrete Fourier Transformation (DFT, "To obtain an accurate frequency response of the earth system, we propose an improved correlation identification method which uses all phase Fast Fourier Transform (APFFT) to acquire the cross spectrum and the auto spectrum. Simulation and engineering application results show that compared to existing correlation identification algorithm the new approach demonstrates more precise frequency response, especially the phase response of the system under identification.

A Method for Protein Identification Based on MS/MS using Probabilistic Graphical Models (확률그래프모델을 이용한 MS/MS 기반 단백질 동정 기법)

  • Li, Hong-Lan;Hwang, Kyu-Baek
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2012.06b
    • /
    • pp.426-428
    • /
    • 2012
  • In order to identify proteins that are present in biological samples, these samples are separated and analyzed under the sequential procedure as follows: protein purification and digestion, peptide fragmentation by tandem mass spectrometry (MS/MS) which breaks peptides into fragments, peptide identification, and protein identification. One of the widely used methods for protein identification is based on probabilistic approaches such as ProteinProphet and BaysPro. However, they do not consider the difference in peptide identification probabilities according to their length. Here, we propose a probabilistic graphical model-based approach to protein identification from MS/MS data considering peptide identification probabilities, number of sibling peptides, and peptide length. We compared our approach with ProteinProphet using a yeast MS/MS dataset. As a result, our model identified 27 more proteins than ProteinProphet at 1% of FDR (false discovery rate), confirming the importance of peptide length information in protein identification.

De-identification Techniques for Big Data and Issues (빅데이타 비식별화 기술과 이슈)

  • Woo, SungHee
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2017.05a
    • /
    • pp.750-753
    • /
    • 2017
  • Recently, the processing and utilization of big data, which is generated by the spread of smartphone, SNS, and the internet of things, is emerging as a new growth engine of ICT field. However, in order to utilize such big data, De-identification of personal information should be done. De-identification removes identifying information from a data set so that individual data cannot be linked with specific individuals. De-identification can reduce the privacy risk associated with collecting, processing, archiving, distributing or publishing information, thus it attempts to balance the contradictory goals of using and sharing personal information while protecting privacy. De-identified information has also been re-identified and has been controversial for the protection of personal information, but the number of instances where personal information such as big data is de-identified and processed is increasing. In addition, many de-identification guidelines have been introduced and a method for de-identification of personal information has been proposed. Therefore, in this study, we describe the big data de-identification process and follow-up management, and then compare and analyze de-identification methods. Finally we provide personal information protection issues and solutions.

  • PDF

A Study on De-Identification of Metering Data for Smart Grid Personal Security in Cloud Environment

  • Lee, Donghyeok;Park, Namje
    • Journal of Multimedia Information System
    • /
    • v.4 no.4
    • /
    • pp.263-270
    • /
    • 2017
  • Various security threats exist in the smart grid environment due to the fact that information and communication technology are grafted onto an existing power grid. In particular, smart metering data exposes a variety of information such as users' life patterns and devices in use, and thereby serious infringement on personal information may occur. Therefore, we are in a situation where a de-identification algorithm suitable for metering data is required. Hence, this paper proposes a new de-identification method for metering data. The proposed method processes time information and numerical information as de-identification data, respectively, so that pattern information cannot be analyzed by the data. In addition, such a method has an advantage that a query such as a direct range search and aggregation processing in a database can be performed even in a de-identified state for statistical processing and availability.

A Study on the Use of Parcel Identification Number in Developing the Korean Land Information System (한국형 토지정보체계 구축에 있어서 지번의 효과적 관한 연구)

  • 이규석;황국웅
    • Spatial Information Research
    • /
    • v.2 no.1
    • /
    • pp.85-92
    • /
    • 1994
  • This study examines the unique characteristics of the parcel identification number especially in developing the Korean land information system(KLIS). There are several limitations in establishing KLIS in terms of the location identification. Therefore, it is necessary to develop the appropriate parcel identification number system in Korea including the road identification systym and the three dimensional parcel identification system. The exact parcel bounary also needs accurate surveying and registration.

  • PDF

A Study on Developing the Identification Code System for Korean Sci-Tech Journals for KSCI (KSCI 구축을 위한 국내 학술지 식별체계 연구)

  • 김선호;김태중
    • Journal of the Korean Society for Library and Information Science
    • /
    • v.37 no.3
    • /
    • pp.57-77
    • /
    • 2003
  • The objective of the study is to develop the identification code of the Korean sci-tech journals for KSCI. To achieve the purpose, the study has researched and analyzed a variety of the major international and national serials or information objects identification code systems. And then, KOJIC(KOrean Journal Identification Code) has been developed. KOJIC is unique, unambiguous identifiers for titles of Korean journals in all subject areas. The concepts of KOJIC are simplicity, mnemonics, internationalization, and extensibility of its use. KOJIC is a six-character and alphanumeric code and has one check character.

  • PDF

Identification of Chinese Personal Names in Unrestricted Texts

  • Cheung, Lawrence;Tsou, Benjamin K.;Sun, Mao-Song
    • Proceedings of the Korean Society for Language and Information Conference
    • /
    • 2002.02a
    • /
    • pp.28-35
    • /
    • 2002
  • Automatic identification of Chinese personal names in unrestricted texts is a key task in Chinese word segmentation, and can affect other NLP tasks such as word segmentation and information retrieval, if it is not properly addressed. This paper (1) demonstrates the problems of Chinese personal name identification in some If applications, (2) analyzes the structure of Chinese personal names, and (3) further presents the relevant processing strategies. The geographical differences of Chinese personal names between Beijing and Hong Kong are highlighted at the end. It shows that variation in names across different Chinese communities constitutes a critical factor in designing Chinese personal name Identification algorithm.

  • PDF