• Title/Summary/Keyword: Personal Information Leakage

Search Result 328, Processing Time 0.028 seconds

Technical Protection Measures for Personal Information in Each Processing Phase in the Korean Public Sector

  • Shim, Min-A;Baek, Seung-Jo;Park, Tae-Hyoung;Seol, Jeong-Seon;Lim, Jong-In
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.3 no.5
    • /
    • pp.548-574
    • /
    • 2009
  • Personal information (hereinafter referred to as "PI") infringement has recently emerged as a serious social problem in Korea. PI infringement in the public and private sector is common. There were 182,666 cases of PI in 2,624 public organizations during the last three years. Online infringement cases have increased. PI leakage causes moral and economic damage and is an impediment to public confidence in public organizations seeking to manage e-government and maintain open and aboveboard administration. Thus, it is an important matter. Most cases of PI leakage result from unsatisfactory management of security, errors in home page design and insufficient system protection management. Protection management, such as encryption or management of access logs should be reinforced urgently. However, it is difficult to comprehend the scope of practical technology management satisfied legislation and regulations. Substantial protective countermeasures, such as access control, certification, log management and encryption need to be established. It is hard to deal with the massive leakage of PI and its security management. Therefore, in this study, we analyzed the conditions for the technical protection measures during the processing phase of PI. In addition, we classified the standard control items of protective measures suited to public circumstances. Therefore, this study provides a standard and checklist by which staff in public organizations can protect PI via technical management activities appropriate to laws and ordinances. In addition, this can lead to more detailed and clearer instructions on how to carry out technical protection measures and to evaluate the current status.

Research a Study on Awareness and Practice of Personal Information Protection in Students (대학생들의 개인정보 보호인식과 실천에 대한 인지도 조사연구)

  • Lee, Hye-Seung;Kim, Hwan-Hui
    • Journal of Korea Entertainment Industry Association
    • /
    • v.13 no.6
    • /
    • pp.53-67
    • /
    • 2019
  • This study is expected to be of significance in that it attempted to examine the personal information protection awareness of college students and the state of their personal information protection as prospective information processors and private information owners to boost their will to put private information protection in practice. As a result of making an analysis, the most common average time that the students spent in doing every online activity on weekdays was fewer than two or three hours, and the most dominant activities that they did over the Internet were for entertainment or hobbies. As for awareness of the nature of the Internet, they looked upon it as a quite open public space. Regarding the state of private information protection, they thought that changing passwords on a regular basis would be beneficial to personal information protection, and many thought that it's needed to withdraw from or shut down web sites that weren't used for a long time. In terms of actual practice, however, they didn't change their e-mail passwords regularly on the grounds that it's a hassle, and even the students who had experience of personal information leakage didn't report it or didn't ask for counsel on the grounds that they didn't want to be bothered as well. The majority of the students weren't cognizant of how to report or seek counsel. In the future, personal information protection should be educated on a continual basis as part of curriculum to raise awareness of it among students and boost their will to practice it with a sense of responsibility in an effort to prevent the occurrence of collateral damages triggered by personal information leakage.

A Decision-Making Model for Handling Personal Information Using Metadata (메타데이터를 활용한 개인정보 처리에 대한 의사결정 모델)

  • Kim, Yang-Ho;Cho, In-Hyun;Lee, Kyung-Ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.1
    • /
    • pp.259-273
    • /
    • 2016
  • After realizing through the three large-scale data leakage incidents that intentional or accidental insider jobs are more serious than external intrusions, financial companies in Korea have been taking measures to prevent data leakage from occuring again. But, the IT system architecture reflecting the domestic financial environment is highly complicated and thereby difficult to grasp. It is obvious that despite administrative, physical, and technical controls, insider threats are likely to cause personal data leakage. In this paper, we present a process that based on metadata defines and manages personally identifiable attribute data, and that through inter-table integration identifies personal information broadly and controls access. This process is to decrease the likelihood of violating compliance outlined by the financial supervisory authority, and to reinforce internal controls. We derive and verify a decision-making model that reflects the proposed process.

Research on Framework and Inspection Method to Strengthen Personal Information Protection of Trustees (수탁사 개인정보보호 강화를 위한 프레임워크 및 점검방법 연구)

  • Yurim Bak;Yongtae Shin
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.12 no.11
    • /
    • pp.329-336
    • /
    • 2023
  • This paper analyzes the Personal Information Protection Act and related legal guides revised in 2023, proposes a framework for a consignment contract through the items necessary in the consignment relationship for personal information work, and inspects the status of personal information protection for consignees that are absent in Korea. By proposing common items that must be included, we prevent the occurrence of personal information leakage incidents by strengthening the basic personal information protection capabilities of trustees handling personal information work and alleviating the burden of essential personal information protection inspections. I want to do it.

A Study on the Protection for Personal Information in Private Security Provider's (경비업자의 개인정보보호에 관한 연구)

  • Ahn, Hwang-Kwon;Kim, Il-Gon
    • Convergence Security Journal
    • /
    • v.11 no.5
    • /
    • pp.99-108
    • /
    • 2011
  • The purpose of this study is to profile actual conditions of personal information protection systems operated in overseas countries and examine major considerations of personal information that security service providers must know in the capacity of privacy information processor, so that it may contribute to preventing potential occurrence of any legal disputes in advance. Particularly, this study further seeks to describe fundamental idea and principle of said Personal Information Protection Act; enhancement of various safety measures (e.g. collection / use of privacy data, processing of sensitive information / personal ID information, and encryption of privacy information); restrictions on installation / operation of video data processing devices; and penal regulations as a means of countermeasure against leakage of personal information, while proposing possible solutions to cope with these matters. Using cases among foreign countries for this study. Possible solutions proposed by this study can be summed up as follows: By changing minds with sufficient legal reviews, it is required for security service providers to 1) clearly and further specify any purposes of collecting and using privacy information, if possible, 2) obtain any privacy information by legitimate means as it is necessary to collect such information, 3) stop providing any personal information for the 3rd parties or for any other purposes except fundamental purposes of using privacy information, and 4) have full knowledge about duty of safety measure in accordance with safe maintenance of privacy information and protect any personal information from unwanted or intentional leakage to others.

A Study of Machine Learning based Face Recognition for User Authentication

  • Hong, Chung-Pyo
    • Journal of the Semiconductor & Display Technology
    • /
    • v.19 no.2
    • /
    • pp.96-99
    • /
    • 2020
  • According to brilliant development of smart devices, many related services are being devised. And, almost every service is designed to provide user-centric services based on personal information. In this situation, to prevent unintentional leakage of personal information is essential. Conventionally, ID and Password system is used for the user authentication. This is a convenient method, but it has a vulnerability that can cause problems due to information leakage. To overcome these problem, many methods related to face recognition is being researched. Through this paper, we investigated the trend of user authentication through biometrics and a representative model for face recognition techniques. One is DeepFace of FaceBook and another is FaceNet of Google. Each model is based on the concept of Deep Learning and Distance Metric Learning, respectively. And also, they are based on Convolutional Neural Network (CNN) model. In the future, further research is needed on the equipment configuration requirements for practical applications and ways to provide actual personalized services.

A Study of Trace for Data Wiping Tools (완전삭제 도구 사용 흔적에 관한 연구)

  • Kim, Yeon-Soo;Bang, Je-Wan;Kim, Jin-Kook;Lee, Sang-Jin
    • The KIPS Transactions:PartC
    • /
    • v.17C no.2
    • /
    • pp.159-164
    • /
    • 2010
  • The data wiping is a technique which perfectly deletes data in a storage to prevent data recovery. Currently, management of stored data is important because of increasing an accident of personal information leakage. Especially, if you need to discard data contained personal information, using a wiping tool which permanently deletes data to prevent unnecessary personal information leakage. The data wiping is also used for data security and privacy protection. However the data wiping can be used intentionally destruction of evidence. This intentionally destruction of evidence is important clues of forensic investigation. This paper demonstrates the methods for detecting the usage of wiping tools in digital forensic investigation.

Real Time User Location Information Protection Model Using Anonymity (익명성을 활용한 사용자의 실시간 위치정보 보호모델)

  • Mun, Hyung-Jin
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.17 no.10
    • /
    • pp.2316-2322
    • /
    • 2013
  • Due to the development of ICT, with using hardwares such as WiFi, 3G and GPS and so on, smartphone could have provided a lot of applications with novel functions rapidly. Through such applications, lots of personal information such as personal location, personal images, and list of phone calls is created, saved and widely used. Because there is lots of leakage of the stored personal information due to loss of phone and application, privacy violation have been important issue nowadays. Smartphone with GPS and Internet provides location information. To protect the information, the technologies that only the authorized user can access it while inquiring the location information have been proposed. In this paper, to minimize the identification information for location information subject and information user and anonymize the identifiable information such as phone number, we proposed a model that can reduce the leakage of information and avoid the wrong usage of the stored information in the server. This technique will be used for protecting privacy when developing the application that provides routing service through location history information.

The effect of Privacy Factors on the Provision Intention of Individual Information from the SNS Users (SNS 이용자의 프라이버시 요인이 개인정보 제공의도에 미치는 영향)

  • Min, Hyeon-Hong;Hwang, Gee-Hyun
    • Journal of Digital Convergence
    • /
    • v.14 no.12
    • /
    • pp.1-12
    • /
    • 2016
  • Today, with the popularity of smart phones and the proliferation of SNS, anyone is exposed to the risk of personal information leakage. Unlike the prior studies of privacy, this research aims to identify the privacy factors affecting the provision intention of individual information from the SNS Users. This study also analyses how the perceived privacy risks and corporate trust affect the provision intention of individual information. The analysis results of empirical data show that despite experiencing the privacy leakage such as direct hacking and being aware of the risk, people are providing firms with personal information. The most influential variables to perceived privacy risk are information privacy policy, information privacy concern, previous privacy experience and information privacy awareness in the decreasing order of importance. Those to the corporate trust are information privacy policy, information privacy awareness, previous privacy concern and information privacy experience. Besides, the corporate trust and the perceived privacy risk also affect the provision intention of personal information. Finally, this study proposes the implications for personal information privacy.