• Title/Summary/Keyword: Information privacy

Search Result 2,405, Processing Time 0.03 seconds

An Empirical Study of B2C Logistics Services Users' Privacy Risk, Privacy Trust, Privacy Concern, and Willingness to Comply with Information Protection Policy: Cognitive Valence Theory Approach (B2C 물류서비스 이용자의 프라이버시 위험, 프라이버시 신뢰, 프라이버시 우려, 정보보호정책 준수의지에 대한 실증연구: 인지밸런스이론 접근)

  • Se Hun Lim;Dan J. Kim
    • Information Systems Review
    • /
    • v.22 no.2
    • /
    • pp.101-120
    • /
    • 2020
  • This study investigates the effects of privacy psychological characteristics of B2C logistics services users on their willingness to comply with their logistics companies' information protection policy. Using cognitive valence theory as a theoretical framework, this study proposes a research model to examine the relationships between users' logistics security knowledge, privacy trust, privacy risk, privacy concern, and their willingness of information protection policy compliance. To test the proposed model, we conducted a survey from actual users of logistics services and collected valid 151 samples. We analyzed the data using a structural equation modeling software. The empirical results show that logistics security knowledge positively affects privacy trust; privacy concern positively influences privacy risk; privacy trust, privacy risk, and privacy concern positively influence behavioral willingness of compliance. However, logistics security knowledge does not affect behavioral willingness of compliance. The results of the study provide several contributions to the literature of B2C logistics services domain and managerial implications to logistics services companies.

An Exploratory Study on Consumer Privacy Paradox Experience: Grounded Theory Approach (소비자 프라이버시 역설 경험에 대한 탐색적 연구: 근거이론적 접근)

  • Kim, Hyo Jung;Rha, Jong Youn
    • Human Ecology Research
    • /
    • v.55 no.2
    • /
    • pp.205-219
    • /
    • 2017
  • This study redefines 'consumer privacy attitude and behavior discrepancy' that occurs in the transaction environment that exists between consumer and provider as 'consumer privacy paradox.' In this study, qualitative research was conducted based on grounded theory. This study explored how consumers react to a privacy paradox as well as looked into how to adapt to the negative and positive results that can be generated by the privacy paradox. 'Consumer privacy paradox' is the same as the existing privacy paradox in that consumers can utilize the resources of personal information to consume and benefit from the market environment. However, it differs from previous studies in that it examines the privacy paradox in terms of consumer influence and consumer experience. The results of the study are as follows. First, a paradigm model of the consumer privacy paradox was derived. Second, consumers used three types of strategies to rationalize themselves or maintain indifference or relief to cope with the consumer privacy paradox. Third, the possibility of damage and the responsibility for privacy protection were the mediators of the consumer privacy paradox. Fourth, the 'result' generated by the consumer privacy paradox showed four types of: non-response, satisfaction, commitment to change, and negative emotional experience. Fifth, there is a difference in strategies to respond to the consumer privacy paradox according to consumer types.

The Impact of CPO Characteristics on Organizational Privacy Performance (개인정보보호책임자의 특성이 개인정보보호 성과에 미치는 영향)

  • Wee, Jiyoung;Jang, Jaeyoung;Kim, Beomsoo
    • Asia pacific journal of information systems
    • /
    • v.24 no.1
    • /
    • pp.93-112
    • /
    • 2014
  • As personal data breach reared up as a problem domestically and globally, organizations appointing chief privacy officers (CPOs) are increasing. Related Korean laws, 'Personal Data Protection Act' and 'the Act on Promotion of Information and Communication Network Utilization and Information Protection, etc.' require personal data processing organizations to appoint CPOs. Research on the characteristics and role of CPO is called for because of the importance of CPO being emphasized. There are many researches on top management's role and their impact on organizational performance using the Upper Echelon theory. This study investigates what influence the characteristics of CPO gives on the organizational privacy performance. CPO's definition varies depending on industry, organization size, required responsibility and power. This study defines CPO as 'a person who takes responsibility for all the duties on handling the organization's privacy,' This research assumes that CPO characteristics such as role, personality and background knowledge have an influence on the organizational privacy performance. This study applies the part relevant to the upper echelon's characteristics and performance of the executives (CEOs, CIOs etc.) for CPO. First, following Mintzberg and other managerial role classification, information, strategic, and diplomacy roles are defined as the role of CPO. Second, the "Big Five" taxonomy on individual's personality was suggested in 1990. Among these five personalities, extraversion and conscientiousness are drawn as the personality characteristics of CPO. Third, advance study suggests complex knowledge of technology, law and business is necessary for CPO. Technical, legal, and business background knowledge are drawn as the background knowledge of CPO. To test this model empirically, 120 samples of data collected from CPOs of domestic organizations are used. Factor analysis is carried out and convergent validity and discriminant validity were verified using SPSS and Smart PLS, and the causal relationships between the CPO's role, personality, background knowledge and the organizational privacy performance are analyzed as well. The result of the analysis shows that CPO's diplomacy role and strategic role have significant impacts on organizational privacy performance. This reveals that CPO's active communication with other organizations is needed. Differentiated privacy policy or strategy of organizations is also important. Legal background knowledge and technical background knowledge were also found to be significant determinants to organizational privacy performance. In addition, CPOs conscientiousness has a positive impact on organizational privacy performance. The practical implication of this study is as follows: First, the research can be a yardstick for judgment when companies select CPOs and vest authority in them. Second, not only companies but also CPOs can judge what ability they should concentrate on for development of their career relevant to their job through results of this research. Cultural social value, citizen's consensus on the right to privacy, expected CPO's role will change in process of time. In future study, long-term time-series analysis based research can reveal these changes and can also offer practical implications for government and private organization's policy making on information privacy.

Solution for Distributed User's Privacy Under Web Environment (웹 환경에서의 분산형 개인정보보호를 위한 솔루션)

  • Kim, Daeyu;Kim, Jung Tae
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.17 no.2
    • /
    • pp.317-322
    • /
    • 2013
  • Personal information is defined information related to users' privacy data. It can be verified information through social security number, image, and means relating to individual can verify. Such personal information is in accordance with the privacy act in law for the collection and usage in enterprises and institutions. However, it can be induced privacy problem when it is exposed information without attention. This user's inadvertent disclosure of personal information has occurred due to social engineering and intelligent cyber-crime occurred in order to solve these problems. A variety of protection solutions for personal information have been developed. Web privacy filtering firewall and solutions related with server have been developed among developed many solutions, web privacy filtering and firewall solutions is proposed in this paper.

A Study on the Protection of Personal Privacy on Online Environment (온라인 환경에서 개인 프라이버시 보호에 관한 연구)

  • Nam, Soo-tai;Kim, Do-Goan;Jin, Chan-yong
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2014.05a
    • /
    • pp.183-186
    • /
    • 2014
  • Increasingly important user based service on the smart media era, and increasing awareness about the user experience. As the connected Internet information systems increases, one of the problems happening between users and information systems such as Internet shopping-malls, portal sites, and corporate web sites is related with the information privacy concerns issues. Thus, we have reviewed extensive previous studies on information privacy in local and foreign information systems, marketing and other fields. The purpose of this study is to provide future directions of studies on information privacy concerns by analyzing past and recent trends of the studies. By considering these realities, we were conducted review on the influencing factors of information privacy concerns on behavior intention based the online environment. Based on these findings, several theoretical and practical implications were suggested and discussed.

  • PDF

Analysis on Domestic and Foreign Privacy Information Acts to Suggest Directions for Developing Korean Privacy Information Protection Act (국내 개인정보보호법의 발전방향 제시를 위한 국외 개인정보보호법 분석)

  • You, Han-Na;Kim, Hyung-Joo;Lee, Jae-Sik;Park, Tae-Sung;Jun, Moon-Seog
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.5
    • /
    • pp.1091-1102
    • /
    • 2012
  • With a recent rapid increase in infringement on privacy information, a need to protect privacy information is called for more than ever. Keeping pace with such concern and demands of the times, Korea has established and executed "Privacy Information Protection Act" on September 30th, 2011. This regulation was enacted from an individually regulated method to a basic regulation that includes public and private institutions. Also, the regulation includes diverse contents for the sake of protecting privacy information by expanding a range of protection subjects and limiting the process of uniquely identifiable information. In this context, the study has suggested a direction for development on Korea's Privacy information Protection Act by taking a look at the status on privacy information protection acts from home and foreign nations and conducting a comparative analysis between domestic and foreign acts.

A Distributed Privacy-Utility Tradeoff Method Using Distributed Lossy Source Coding with Side Information

  • Gu, Yonghao;Wang, Yongfei;Yang, Zhen;Gao, Yimu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.5
    • /
    • pp.2778-2791
    • /
    • 2017
  • In the age of big data, distributed data providers need to ensure the privacy, while data analysts need to mine the value of data. Therefore, how to find the privacy-utility tradeoff has become a research hotspot. Besides, the adversary may have the background knowledge of the data source. Therefore, it is significant to solve the privacy-utility tradeoff problem in the distributed environment with side information. This paper proposes a distributed privacy-utility tradeoff method using distributed lossy source coding with side information, and quantitatively gives the privacy-utility tradeoff region and Rate-Distortion-Leakage region. Four results are shown in the simulation analysis. The first result is that both the source rate and the privacy leakage decrease with the increase of source distortion. The second result is that the finer relevance between the public data and private data of source, the finer perturbation of source needed to get the same privacy protection. The third result is that the greater the variance of the data source, the slighter distortion is chosen to ensure more data utility. The fourth result is that under the same privacy restriction, the slighter the variance of the side information, the less distortion of data source is chosen to ensure more data utility. Finally, the provided method is compared with current ones from five aspects to show the advantage of our method.

Antecedents Affecting the Information Privacy Concerns in Personalized Recommendation Service of OTT

  • Yujin Kim;Hyung-Seok Lee
    • Journal of the Korea Society of Computer and Information
    • /
    • v.29 no.4
    • /
    • pp.161-175
    • /
    • 2024
  • In this paper, we examined the causes of privacy concern and related factors in personalized recommendation service of OTT. On the basis of the 'Big Five Personality model,' we established factors such as agreeableness, neuroticism, conscientiousness, extraversion, and openness to experience. Additionally, we established factors such as accuracy, diversity, and novelty of OTT recommendation's services, and perceived transparency. we analyzed the relationship between privacy concern, service benefit, and intention to give personal information. Finally, we analyzed the mediating effect of service benefits on the relationship between privacy concern and intention to give personal information. The results of this study showed that (1) neuroticism, extraversion and openness to experience had the significant effects on privacy concerns, (2) perceived transparency had the significant effects on privacy concern, 3) privacy concern and service benefit had the significant effect on intention to give personal information, and (4) as a result of multi-group analysis towards low and high groups to verify the moderating effect by service benefits, a significant difference was observed between privacy concern and intention to give personal information. The findings of the study are expected to help the OTT firms' understanding towards users' privacy protection behaviors.

Predicting Information Self-Disclosure on Facebook: The Interplay Between Concern for Privacy and Need for Uniqueness

  • Kim, Yeuseung
    • International Journal of Contents
    • /
    • v.15 no.4
    • /
    • pp.74-81
    • /
    • 2019
  • This study examined the overall relationship between information privacy concern, need for uniqueness (NFU), and disclosure behavior to explain the personal factors that drive data-sharing on Facebook. The results of an online survey conducted with 222 Facebook users show that among diverse data that social media users disclose online, four distinct factors are identified: basic personal data, private data, personal opinions, and personal photos. In general, there is a negative relationship between privacy concern and a positive relationship between the NFU and the willingness to self-disclose information. Overall, the NFU was a better predictor of willingness to disclose information than privacy concern, gender, or age. While privacy concern has been identified as an influential factor when users evaluate social networking sites, the findings of this study contribute to the literature by demonstrating that an individual's need to manifest individualization on social media overrides privacy concerns.

A Beacon-Based Trust Management System for Enhancing User Centric Location Privacy in VANETs

  • Chen, Yi-Ming;Wei, Yu-Chih
    • Journal of Communications and Networks
    • /
    • v.15 no.2
    • /
    • pp.153-163
    • /
    • 2013
  • In recent years, more and more researches have been focusing on trust management of vehicle ad-hoc networks (VANETs) for improving the safety of vehicles. However, in these researches, little attention has been paid to the location privacy due to the natural conflict between trust and anonymity, which is the basic protection of privacy. Although traffic safety remains the most crucial issue in VANETs, location privacy can be just as important for drivers, and neither can be ignored. In this paper, we propose a beacon-based trust management system, called BTM, that aims to thwart internal attackers from sending false messages in privacy-enhanced VANETs. To evaluate the reliability and performance of the proposed system, we conducted a set of simulations under alteration attacks, bogus message attacks, and message suppression attacks. The simulation results show that the proposed system is highly resilient to adversarial attacks, whether it is under a fixed silent period or random silent period location privacy-enhancement scheme.