• Title/Summary/Keyword: Information privacy

Search Result 2,405, Processing Time 0.027 seconds

An Empirical Research on Information Privacy Risks and Policy Model in the Big data Era (빅데이터 시대의 정보 프라이버시 위험과 정책에 관한 실증 연구)

  • Park, Cheon Woong;Kim, Jun Woo;Kwon, Hyuk Jun
    • The Journal of Society for e-Business Studies
    • /
    • v.21 no.1
    • /
    • pp.131-145
    • /
    • 2016
  • This study built the theoretical frameworks for empirical analysis based on the analysis of the relationship among the concepts of risk of information privacy, the policy of information privacy via the provision studies. Also, in order to analyze the relationship among the factors such as the concern of information privacy, trust, intention to offer the personal information, this study investigated the concepts of information privacy and studies related with the privacy, and established a research model about the information privacy. Followings are the results of this study: First, the information privacy risk has the positive effects upon the information privacy concern and it has the negative effects upon the trust. Second, the information privacy policy has the positive effects upon the information privacy concern and it has the negative effects upon the trust. Third, the information privacy concern has the negative effects upon the trust. At last, the information privacy concern has the negative effects upon the provision intention of personal information and the trust has positive effects upon the offering intention of personal information.

A Study on the Privacy Concern of e-commerce Users: Focused on Information Boundary Theory (전자상거래 이용자의 프라이버시 염려에 관한 연구 : 정보경계이론을 중심으로)

  • Kim, Jong-Ki;Oh, Da-Woon
    • The Journal of Information Systems
    • /
    • v.26 no.2
    • /
    • pp.43-62
    • /
    • 2017
  • Purpose This study provided empirical support for the model that explain the formation of privacy concerns in the perspective of Information Boundary Theory. This study investigated an integrated model suggesting that privacy concerns are formed by the individual's disposition to value privacy, privacy awareness, awareness of privacy policy, and government legislation. The Information Boundary Theory suggests that the boundaries of information space dependends on the individual's personal characteristics and environmental factors of e-commerce. When receiving a request for personal information from e-commerce websites, an individual assesses the risk depending on the risk-control assessment, the perception of intrusion give rise to privacy concerns. Design/methodology/approach This study empirically tested the hypotheses with the data collected in a survey that included the items measuring the constructs in the model. The survey was aimed at university students. and a causal modeling statistical technique(PLS) is used for data analysis in this research. Findings The results of the survey indicated significant relationships among environmental factors of e-commerce websites, individual's personal privacy characteristics and privacy concerns. Both individual's awareness of institutional privacy assurance on e-commerce and the privacy characteristics affect the risk-control assessment towards information disclosure, which becomes an essential components of privacy concerns.

An Empirical Research on Information Privacy Concern in the IoT Era (사물인터넷 시대의 정보 프라이버시 염려에 대한 실증 연구)

  • Park, Cheon-Woong;Kim, Jun-Woo
    • Journal of Digital Convergence
    • /
    • v.14 no.2
    • /
    • pp.65-72
    • /
    • 2016
  • This study built the theoretical frameworks for empirical analysis based on the analysis of the relationship among the concepts of risk of information privacy, the experience of information privacy, the policy of information privacy and information control via the provision intention studies. Also, in order to analyze the relationship among the factors such as the risk of information privacy, intention to offer the personal information, this study investigated the concepts of information privacy and studies related with the privacy, established a research model about the information privacy. Followings are the results of this study: First, the information privacy risk, information privacy experience, information privacy policy, and information control have positive effects upon the information privacy concern. Second, the information privacy concern has the negative effects upon the provision intention of personal information.

A Conjoint Analysis of Online Information Privacy Concerns: A case in Korea (온라인 프라이버시 침해 우려에 관한 컨조인트 분석 : 한국에서의 사례)

  • Choi, Mi-Young;Lee, Sang-Yong Tom
    • Asia pacific journal of information systems
    • /
    • v.18 no.3
    • /
    • pp.45-65
    • /
    • 2008
  • The rapid growth of the Internet has increased the amount of transmission of personally identifiable information. At the same time, with new Internet related technologies, organizations are trying to collect and access more personal information than before, which in turn makes individuals concern more about their information privacy. For their successful businesses, organizations have tried to alleviate these concerns in two ways: (1) by offering privacy policies that promise certain level of privacy protection; (2) by offering benefits such as financial gains or convenience. In this paper, we interpret these actions in the context of the information processing theory of motivation. This paper follows Hann et al.(2007)'s methods to analyze Internet users privacy concerns in Korea and tries to compare the findings. Our research objectives are as follows: First, we analyze privacy concern mitigation strategies in the framework of the expectancy theory of motivation. Subsequently, we show how the expectancy theory based framework is linked o the conjoint analysis. We empirically validate the predictions that the means to mitigate privacy concerns are associated with positive valences resulting in an increase in motivational score. In order to accommodate real-life contexts, we investigate these means in trade-off situation, where an organization may only be able to offer partially complete privacy protection and/or promotions and/or convenience, While privacy protection (secondary use, improper access) are associated with positive valences, we also find that financial gains can significantly increase the individuals' motivational score of a website in Korea. One important implication of this empirical analysis is that organizations may possess means to actively manage the privacy concerns of Internet users. Our findings show that privacy policies are valued by users in Korea just as in the US or Singapore. Hence, organizations can capitalize on this, by stating their privacy policy more prominently. Also organizations would better think of strategies or means that may increase online users' willingness to provide personal information. Since financial incentives also significantly increase the individuals' motivational score of website participation, we can quantify the value of website privacy protection in terms of monetary gains. We find that Korean Internet users value the total privacy protection (protection against errors, improper access, and secondary use of personal information) as worthy as KW 25,550, which is about US 28. Having done this conjoint analysis, we next adopt cluster analysis methodology. We identify two distinct segments of Korea's internet users-privacy guardians and information sellers, and convenience seekers. The immediate implication of our study is that firms with online presence must differentiate their services to serve these distinct segments to best meet the needs of segments with differing trade-offs between money and privacy concerns. Information sellers are distinguished from privacy guardians by prior experience of information provision, To the extent that businesses cannot observe an individual's prior experience, they must use indirect methods to induce segmentation by self-selection as suggested in classic economics literature of price discrimination, Businesses could use monetary rewards to attract information sellers to provide personal information. One step forward from the societal trends that emphasize the need of legal protection of information privacy, our study wants to encourage organizations and related authorities to have the viewpoints to consider both importance of privacy protection and the necessity of information trade for the growth of e-commerce.

Indifference Problems of Personal Information Protection of Social Media Users due to Privacy Paradox (소셜미디어 사용자의 프라이버시 패러독스 현상으로 인한 개인정보 무관심 형태에 대한 연구)

  • Kim, Yeonjong;Park, Sanghyeok
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.15 no.4
    • /
    • pp.213-225
    • /
    • 2019
  • Privacy paradox is a paradoxical behavior that provides personal information even though you are concerned about privacy. Social media users are also often concerned about their personal information exposure. It is even reluctant to describe personal information in profile. However, some users describe their personal information in detail on their profile, provide it freely when others request it, or post their own personal information. The survey was conducted using Google Docs centered on Facebook users. Structural equation model analysis was used for hypothesis testing. As an independent variable, we use personal information infringement experiences. As a mediator, we use privacy indifference, privacy concern, and the relationship with the act of providing personal information. Social media users have become increasingly aware of the fact that they can not distinguish between the real world and online world by strengthening their image and enhancing their image in the process of strengthening ties, sharing lots of information and enjoying themselves through various relationships. Therefore, despite the high degree of privacy indifference and high degree of privacy concern, the phenomenon of privacy paradox is also present in social media.

Standard Implementation for Privacy Framework and Privacy Reference Architecture for Protecting Personally Identifiable Information

  • Shin, Yong-Nyuo
    • International Journal of Fuzzy Logic and Intelligent Systems
    • /
    • v.11 no.3
    • /
    • pp.197-203
    • /
    • 2011
  • Personal Identifiable Information (PII) is considered information that identifies or can be used to identify, contact, or locate a person to whom such information pertains or that is or might be linked to a natural person directly or indirectly. In order to recognize such data processed within information and communication technologies such as PII, it should be determined at which stage the information identifies, or can be associated with, an individual. For this, there has been ongoing research for privacy protection mechanism to protect PII, which now becomes one of hot issues in the International Standard as privacy framework and privacy reference architecture. Data processing flow models should be developed as an integral component of privacy risk assessments. Such diagrams are also the basis for categorizing PII. The data processing flow may not only show areas where the PII has a certain level of sensitivity or importance and, as a consequence, requires the implementation of stronger safeguarding measures. This paper propose a standard format for satisfying the ISO/IEC 29100 "Privacy Framework" and shows an implementation example for privacy reference architecture implementing privacy controls for the processing of PII in information and communication technology.

What Affects the Value of Information Privacy on SNS?

  • Jung, Woo-Jin;Lee, Sang-Yong Tom
    • Asia pacific journal of information systems
    • /
    • v.25 no.2
    • /
    • pp.289-305
    • /
    • 2015
  • The dramatic growth of social networking sites (SNS) has created a myriad of privacy concerns. Our study focuses on how much monetary incentive SNS users are willing to accept in exchange for disclosing their SNS information by accepting friend requests. First, we focused on information privacy in SNS, and estimated the value of information privacy by using the contingent valuation method. Second, we attempted to estimate how SNS users' willingness to accept would change when demographic information and additional information vary. Privacy-sensitive SNS users have the following characteristics: higher education, less SNS experience, and higher security consciousness. On the contrary, those who make good use of SNS and use open-based SNS are less sensitive to privacy. In summary, privacy-sensitive SNS users are fearful or uneasy when they have insufficient control of SNS information. Considering 14 conditions on the value of information privacy on SNS, the mean value of SNS information per person is 173,957 won. If we apply this value to Facebook users, the total Facebook information value would be 1.91 trillion won, considering that there are 11 million users in Korea.

A Study on Open of Information Data and Privacy Rights

  • Kim, Taek
    • Journal of the Korea Society of Computer and Information
    • /
    • v.21 no.11
    • /
    • pp.73-78
    • /
    • 2016
  • All citizens will not be infringed communications rub. That can be seen to have the privacy freedom.lot (Internet of things) have released a security system in the era of information privacy appear that public safety and threat. Currently, Information and communication devices can be use criminal investigation, including search and seizure confirmed the fact communication of the communication restriction information storage medium for the common purpose of providing material system, the system provides data and communications. This paper focused on Privacy and open of information data by the Prosecutor and Police in korea. Privacy rights include that transparency information, communication, and protections for the rights of the individuals. It is necessary to be lawfulness of processing, individuals consent while Prosecutors investigations. especially we need explicit condition and National agency need to obtain in order to legitimize their processing of personal information data. The author emphasize are as follows: first, to examine Privacy rights information' necessity and problem, second, to understand Privacy rights and limits, third, to suggest improvements for the purpose of Transparency, codes of conduct and Democracy of information.

Quantizing Personal Privacy in Ubiquitous Computing

  • Ma, Tinghuai;Tian, Wei;Guan, Donghai;Lee, Sung-Young
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.5 no.9
    • /
    • pp.1653-1667
    • /
    • 2011
  • Privacy is one of the most important and difficult research issues in ubiquitous computing. It is qualitative rather than quantitative. Privacy preserving mainly relies on policy based rules of the system, and users cannot adjust their privacy disclosure rules dynamically based on their wishes. To make users understand and control their privacy measurement, we present a scheme to quantize the personal privacy. We aim to configure the person's privacy based on the numerical privacy level which can be dynamically adjusted. Instead of using the traditional simple rule engine, we implement this scheme in a complex way. In addition, we design the scenario to explain the implementation of our scheme. To the best of our knowledge, we are the first to assess personal privacy numerically to achieve precision privacy computing. The privacy measurement and disclosure model will be refined in the future work.

A Privacy Negotiation Algorithm for Digital Rights Management

  • Phuttharak, Jurairat;Sathitwiriyawong, Chanboon
    • 제어로봇시스템학회:학술대회논문집
    • /
    • 2004.08a
    • /
    • pp.788-793
    • /
    • 2004
  • Internet-based distribution of digital contents provides great opportunities for producers, distributors and consumers, but it may seriously threaten users' privacy. The Digital Rights Management (DRM) systems which one of the major issues, concern the protection of the ownership/copyright of digital content. However, the most recent DRM systems do not support the protection of the user's personal information. This paper examines the lack of privacy in DRM systems. We describe a privacy policy and user's privacy preferences model that protect each user's personal information from privacy violation by DRM systems. We allow DRM privacy agent to automatically negotiate between the DRM system policy and user's privacy preferences to be disclosed on behalf of the user. We propose an effective negotiation algorithm for the DRM system. Privacy rules are created following the negotiation process to control access of the user's personal information in the DRM system. The proposed privacy negotiation algorithm can be adapted appropriately to the existing DRM systems to solve the privacy problem effectively.

  • PDF