• Title/Summary/Keyword: Personal Information Leakage

Search Result 330, Processing Time 0.03 seconds

Development of Vehicle Status Alerts System for Personal Information Leakage Protection using the NFC-based GCM Service (개인정보 유출 방지를 위한 NFC 기반 GCM 서비스를 이용한 차량 상황 알림 시스템 개발)

  • Kang, Hyun-Min;Choi, Hyun-Su;Cha, Kyung-Ae
    • Journal of Korea Multimedia Society
    • /
    • v.19 no.2
    • /
    • pp.317-324
    • /
    • 2016
  • This paper proposes a message transfer application using smartphone with NFC(Near Field Communication) and GCM(Goolge Cloud Messaging) technology for prevention of personal information leakage. In implementing for the proposed system, we design a NFC-based vehicle status alerts service which make it possible to communicate with smartpone message without phone-number between a car driver and an unspecified person. The application provides message communication mechanism without exposing the real phone number, using the NFC tag written with the driver's smartphone device ID and GCM push messages. Through the evaluation result of the actual implemented application, the proposed system can be efficient technology in protection for leakage of personal information such as personal phone- number in daily life.

A Study on the Stock Price Fluctuation of Information Security Companies in Personal Information Leakage (개인정보 유출 사고 시 정보보호 기업의 주가 변동에 관한 연구)

  • Kim, Min-Jeong;Heo, Namgil;Yoo, Jinho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.1
    • /
    • pp.275-283
    • /
    • 2016
  • Currently Internet and IT infrastructure of Korea has maintained the world's highest levels. But in another aspect, security incident, especially personal information breaches occur frequently. As personal information leakage happened, the companies will be negatively affected. And to prevent this, they have implemented to use a variety of security solutions from information security vendors. Therefore we set up hypotheses that the companies experienced personal information leakage as well as information security companies providing security solutions will be affected by the leakages. So this paper verify hypotheses about the impact of the value of information security companies, through analysing stock price fluctuation of the companies. We found that the stock price of information security companies has increased as personal information leakage happened. And differences according to leakage volumes and types of business are not statistically significant. But there are significant differences according to business classification of information security companies.

Web Document Analysis based Personal Information Hazard Classification System (웹 문서 분석 기반 개인정보 위험도 분류 시스템)

  • Lee, Hyoungseon;Lim, Jaedon;Jung, Hoekyung
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.22 no.1
    • /
    • pp.69-74
    • /
    • 2018
  • Recently, personal information leakage has caused phishing and spam. Previously developed systems focus on preventing personal information leakage. Therefore, there is a problem that the leakage of personal information can not be discriminated if there is already leaked personal information. In this paper, we propose a personal information hazard classification system based on web document analysis that calculates the hazard. The system collects web documents from the Twitter server and checks whether there are any user-entered search terms in the web documents. And we calculate the hazard classification weighting of the personal information leaked in the web documents and confirm the authority of the Twitter account that distributed the personal information. Based on this, the hazard can be derived and the user can be informed of the leakage of personal information of the web document.

Analyzing the Privacy Leakage Prevention Behavior of Internet Users Based on Risk Perception and Efficacy Beliefs : Using Risk Perception Attitude Framework (위험지각과 효능감에 따른 인터넷 사용자의 개인정보 유출 예방행위 분석 : 위험지각태도 프레임웍을 기반으로)

  • Jang, Ickjin;Choi, Byounggu
    • The Journal of Society for e-Business Studies
    • /
    • v.19 no.3
    • /
    • pp.65-89
    • /
    • 2014
  • Although many studies have focused on the influences and outcomes of personal information leakage, few studies have investigated how the personal information leakage prevention behavior differs depending on internet user. This study attempts to supplement the existing studies' limitations with the use of risk perception attitude (RPA) framework. More specifically, this study tries to show internet user can be classified into four groups based on perceived risk of personal information leakage and efficacy beliefs of personal information protection, and to identify how the groups differ in terms of motivation, information seeking, and behaviors for privacy leakage prevention. Analysis on survey data from 276 internet users reveals that the users can be classified into responsive, avoidance, proactive, indifference groups. Furthermore, there are differences between groups in terms of motivation, information seeking, and behaviors for personal information leakage prevention. This study contributes to expand existing literature by providing tailored guidelines for implementation of personal information protection strategies and policy.

A Study on the Psychological anxiety on Private information leakage to likelihood of internet users (인터넷 이용자의 개인정보 유출 가능성에 대한심리적 불안에 관한 연구: 성별, 이용량, 이용 빈도를 중심으로)

  • Jin, Seong-Cheol;Kim, In-Kyung
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.6 no.5
    • /
    • pp.731-737
    • /
    • 2011
  • The purpose of this study is to examine Internet users' psychological anxiety about the possibility of personal information leakage. The investigator examined the difference of psychological anxiety focusing on the possibility of personal information leakage according to the use amount of Internet, the number of joined sites and the frequency of e-commerce transaction. Study findings show that women felt more psychological anxiety than men did. In addition, people who used Internet more frequently felt more psychological anxiety. However, the number of joined sites and the average frequency of e-commerce transaction in a month had no significant influence upon users' psychological anxiety about the possibility of personal information leakage.

Security Policy Proposals through PC Security Solution Log Analysis (Prevention Leakage of Personal Information) (PC보안솔루션 로그분석을 통한 보안정책 제안 (개인정보유출 방지))

  • Chae, Hyun Tak;Lee, Sang-Jin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.5
    • /
    • pp.961-968
    • /
    • 2014
  • In order to prevent leakage of personal information by insiders a large number of companies install pc security solutions like DRM(Digital Right Management), DLP(Data Loss Prevention), Personal information filtering software steadily. However, despite these investments anomalies personal information occurred. To establish proper security policy before implementing pc security solutions, companies can prevent personal information leakage. Furthermore by analyzing the log from the solutions, companies verify the policies implemented effectively and modify security policies. In this paper, we define the required security solutions installed on PC to prevent disclosure of personal information in a variety of PC security solution, plan to integrate operations of the solutions in the blocking personal information leakage point of view and propose security policies through PC security solution log analysis.

Unintentional and Involuntary Personal Information Leakage on Facebook from User Interactions

  • Lin, Po-Ching;Lin, Pei-Ying
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.7
    • /
    • pp.3301-3318
    • /
    • 2016
  • Online social networks (OSNs) have changed the way people communicate with each other. An OSN usually encourages the participants to provide personal information such as real names, birthdays and educational background to look for and establish friendships among them. Some users are unwilling to reveal personal information on their personal pages due to potential privacy concerns, but their friends may inadvertently reveal that. In this work, we investigate the possibility of leaking personal information on Facebook in an unintentional and involuntary manner. The revealed information may be useful to malicious users for social engineering and spear phishing. We design the inference methods to find birthdays and educational background of Facebook users based on the interactions among friends on Facebook pages and groups, and also leverage J-measure to find the inference rules. The inference improves the finding rate of birthdays from 71.2% to 87.0% with the accuracy of 92.0%, and that of educational background from 75.2% to 91.7% with the accuracy of 86.3%. We also suggest the sanitization strategies to avoid the private information leakage.

A Study on Strengthening Domestic Personal Information Impact Assessment(PIA)

  • Young-Bok Cho
    • Journal of the Korea Society of Computer and Information
    • /
    • v.29 no.6
    • /
    • pp.61-67
    • /
    • 2024
  • In this paper, we presented a strengthening plan to prevent personal information leakage incidents by securing legal compliance for personal information impact assessment and suggesting measures to strengthen privacy during personal information impact assessment. Recently, as various services based on big data have been created, efforts are being made to protect personal information, focusing on the EU's GDPR and Korea's Personal Information Protection Act. In this society, companies entrust processing of personal information to provide customized services based on the latest technology, but at this time, the problem of personal information leakage through consignees is seriously occurring. Therefore, the use of personal information by trustees.

A study on frame transition of personal information leakage, 1984-2014: social network analysis approach (사회연결망 분석을 활용한 개인정보 유출 프레임 변화에 관한 연구: 1984년-2014년을 중심으로)

  • Jeong, Seo Hwa;Cho, Hyun Suk
    • Journal of Digital Convergence
    • /
    • v.12 no.5
    • /
    • pp.57-68
    • /
    • 2014
  • This article analyses frame transition of personal information leakage in Korea from 1984 to 2014. In order to investigate the transition, we have collected newspaper article's titles. This study adopts classification, text network analysis(by co-occurrence symmetric matrix), and clustering techniques as part of social network analysis. Moreover, we apply definition of centrality in network in order to reveal the main frame formed in each of four periods. As a result, accessibility of personal information is extended from public sector to private sector. The boundary of personal information leakage is expanded to overseas. Therefore it is urgent to institutionalize the protection of personal information from a global perspective.

Mobile Application Privacy Leak Detection and Security Enhancement Research (모바일 어플리케이션 개인정보 유출탐지 및 보안강화 연구)

  • Kim, Sungjin;Hur, Junbeom
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.29 no.1
    • /
    • pp.195-203
    • /
    • 2019
  • Mobile applications stores such as Google Play Store and Apple App Store, are widely used to distribute a variety of applications including finance, shopping, and entertainment. Recently, however, vulnerabilities of the mobile applications are likely to violate users' privacy such as personal information leakage. In this paper, we classify mobile applications that can be download from mobile stores, and analyze the personal information that could be leaked when users are using the mobile applications. As a result of analysis, we found that personal information are leaked in some widely used mobile applications in practice. On the basis of our experiment results, we propose some mitigations to enhance security of the mobile applications and prevent leakage of personal information.