• Title/Summary/Keyword: Personal Security

Search Result 1,593, Processing Time 0.026 seconds

Information Protection against The Hacker's Attack of Ubiquitous Home Networks (해커의 유비쿼터스 홈 네트워크 공격에 대한 정보보호 기술)

  • Cheon, Jae-Hong;Park, Dea-Woo
    • Journal of the Korea Society of Computer and Information
    • /
    • v.12 no.5
    • /
    • pp.145-154
    • /
    • 2007
  • Analyzed about a matter and requirements to intimidate security of ubiquitous and home network threatening various security for personal information protection in ubiquitous home networks at this paper, and studied. Got authentication procedures and verification procedures acid user approach to be reasonable through designs to the home security gateway which strengthened a security function in the outsides, and strengthened protection of a home network. Also, execute a DoS. DDoS, IP Spoofing attack protective at home network security gateways proved, and security regarding against the Hacker's attack was performed, and confirmed. Strengthen appliances and security regarding a user, and confirm a defense regarding an external attack and present a home network security model of this paper to the plans that can strengthen personal information protection in ubiquitous home networks in ubiquitous home networks through experiment.

  • PDF

Impact of Personal Health Information Security Awareness on Convenience (개인의료정보보안인식이 편의성에 미치는 영향)

  • Park, Jung-Hong
    • The Journal of the Korea Contents Association
    • /
    • v.17 no.6
    • /
    • pp.600-612
    • /
    • 2017
  • The purpose of the research is that how awareness of importance of personal medical data, laws regarding personal medical data and perception gap regarding information of medical data system may affect usage of hospital convenience between a regular patient who has experienced hospital service and medical professionals. Preceding research analysis was conducted previous on establishing research model; 150 questionnaires to a regular patient and 150 questionnaires for a medical professional, total of 300 questionnaires were gathered for conducting a question investigation. First of all, the research concluded that there are a regular perception differences between a regular patient and medical professional. Moreover, there are perception differences among the different gender, age, and area of residence. Furthermore, medical professionals tend to consider that convenience of hospital usage will be increased if user strengthens recognition of security of personal medical data. Results of hypothesis stress that higher awareness of exposure of personal medical data and medical information system affect decision making convenience for a better usage of hospital. On the other side, awareness of laws related with personal medical information security does not affect decision making convenience of hospital usage and transaction. The results of the research analyzes with proof that strengthening awareness of personal medical data security positively increase convenience of decision making and transactions in selection of provided medical service.

Analysis of problems caused by Big Data's private information handling (빅데이터 개인정보 취급에 따른 문제점 분석)

  • Choi, Hee Sik;Cho, Yang Hyun
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.10 no.1
    • /
    • pp.89-97
    • /
    • 2014
  • Recently, spread of Smartphones caused activation of mobile services, because of that Big Data such as clouding service able to proceed with large amount of data which are hard to collect, save, search and analyze. Many companies collected variety of private and personal information without users' agreement for their business strategy and marketing. This situation raised social issues. As companies use Big Data, numbers of damage cases are growing. In this Thesis, when Big Data process, methods of analyze and research of data are very important. This thesis will suggest that choices of security levels and algorithms are important for security of private informations. To use Big Data, it has to encrypt the personal data to emphasize the importance of security level and selection of algorithm. Thesis will also suggest that research of utilization of Big Data and protection of private informations and making guidelines for users are require for security of private information and activation of Big Data industries.

Security of Medical Information on IoT (사물인터넷 환경의 의료정보 보안)

  • Woo, Sung-hee
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2015.10a
    • /
    • pp.973-976
    • /
    • 2015
  • Inernet of Things(IoT) is interaction with each other, collecting, sharing, and analysing the data. IoT has been noted in combining the fields of medical service in particular. However, the security issue is caused, while IoT is receiving attention. U-Health and medical devices, which deal mainly the personal health information, is required to a high level of privacy and security of health information. This study analyzes cases of leakage of personal medical information, security of IoT, privacy flow, and the response strategies.

  • PDF

Security Measures by Diagnosing Vulnerabilities in Web Applications

  • Kim, Hee Wan
    • International journal of advanced smart convergence
    • /
    • v.10 no.4
    • /
    • pp.22-29
    • /
    • 2021
  • For web application vulnerability diagnosis, from the development stage to the operation stage, it is possible to stably operate the web only when there is a policy that is commonly applied to each task through diagnosis of vulnerabilities, removal of vulnerabilities, and rapid recovery from web page damage. KISA presents 28 evaluation items for technical vulnerability analysis of major information and communication infrastructure. In this paper, we diagnose the vulnerabilities in the automobile goods shopping mall website and suggest security measures according to the vulnerabilities. As a result of diagnosing 28 items, major vulnerabilities were found in three items: cross-site scripting, cross-site request tampering, and insufficient session expiration. Cookie values were exposed on the bulletin board, and personal information was exposed in the parameter values related to passwords when personal information was edited. Also, since the session end time is not set, it was confirmed that session reuse is always possible. By suggesting security measures according to these vulnerabilities, the discovered security threats were eliminated, and it was possible to prevent breaches in web applications and secure the stability of web services.

Determinants of Willingness To Pay for Personal Information Protection (개인정보 보호를 위한 지불의사비용 결정요인)

  • You, Seung Dong;Yoo, Jinho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.4
    • /
    • pp.695-703
    • /
    • 2014
  • This paper studies the determinants of willingness to pay (WTP) for preventing personal information infringement. Most of previous studies only estimate the value of the WTP and, unlike them, this paper discusses personal information as an information good. Using a double-bounded dichotomous choice model, this paper empirically analyses the personal characteristics that determine the WTP for the protection of personal information. It contributes to the literature by proposing that gender, working status and communication cost are determinants for the WTP for the protection of personal information.

A Study on Critical Success Factors for Implementing Governance of Personal Information Protection (개인정보보호 거버넌스의 효과적인 구현을 위한 핵심성공요인에 관한 연구)

  • Kim, Jung-Duk;Hwang, Soo-Ha
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.5
    • /
    • pp.197-203
    • /
    • 2011
  • Personal information protection need to be addressed in terms of enterprise-wide and business issues, not just an information processing issue. Therefore, governance of personal information protection, which stress the importance of top management's roles aud responsibilities for personal information protection, has been noticed as an important agenda to resolve. The paper defines the concept of personal information protection governance and proposes the severn critical success factors (CSFs) for implementing the governance scheme. The proposed CSFs are tested in terms of feasibility and materiality by using the focus group interviews.

Personal Information life Cycle Model Considering the Learning Cha racteristics of Artificial Intelligence (인공지능의 학습 특성을 고려한 개인정보 라이프 사이클 모델)

  • Jaeyoung Jang;Jong-Min Kim
    • Convergence Security Journal
    • /
    • v.24 no.2
    • /
    • pp.47-53
    • /
    • 2024
  • The traditional personal information life cycle model, primarily tailored to conventional systems, is inherently unsuitable for comprehending the nuances of personal information flow within artificial intelligence frameworks and for formulating effective protective measures. Therefore, this study endeavors to introduce a personal information life cycle model specifically designed for artificial intelligence (AI). This paper presents a personal information life cycle model suitable for artificial intelligence, which includes the stages of collection, retention, learning, use, and destruction/suspension, along with the re-learning process for destruction/suspension. Subsequently, we compare the performance of these existing models (such aspersonal information impact assessment and the ISMS-P model) with the newly proposed model. This underscores the superiority of our proposed model in comprehensively understanding the personal information flow in AI and establishing robust protective measures.

A Study on Priority Rankings of Actions Providing Personal Information Security (개인정보의 안전성 확보조치 기준에서의 우선순위 정립에 관한 연구)

  • Kim, Young Hee;Kook, Kwang Ho
    • Convergence Security Journal
    • /
    • v.14 no.4
    • /
    • pp.9-17
    • /
    • 2014
  • With the rapid development of the Internet and information technology, a company that deals with personal information does not have proper action to protect personal privacy and not take measures for the safe handling and management of personal information. It generates the case to abuse of personal information occurring frequently. In order to focus the effort to reduce damage and protect the privacy of personal information entity and enhance privacy laws based on the connection method and the processing of personal information, Korea encourages a company to follow regulation by providing certain criteria. However, in the case of items of measures standard of safety of personal information such as priority applicable criteria in accordance with the importance of itemized characteristics and the company of each individual information processing is not taken into account, and there are some difficulties to execute. Therefore, we derive criteria by law and reviewing existing literature related, the details of the measures standard of safety of personal information in this study and generate a hierarchical structure by using the KJ method for layering and quantification of the evaluation in integration of the reference item similar and the grouping. Accordingly, the weights calculated experts subject using the AHP method hierarchical structures generated in this manner, it is an object of the proposed priority for privacy and efficient more rational enterprise.

A Study on the Linkage and Gap in Personal Information Policy in Cloud Services between Multinational Companies' Human Resource Management and Domestic Companies' Human Resource Management (제조 전문 국제기업 인사관리와 국내 인사관리 클라우드 서비스 운영 개인정보정책과의 연계 및 괴리에 대한 연구)

  • Seo, Woo-Seok
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.19 no.1
    • /
    • pp.639-643
    • /
    • 2018
  • Laws concerning the protection of personal information have been enacted and revised as the legislation on personal information protection on the basis of the Act on the Protection of Personal Information Maintained by Public Institutions. Nevertheless, there have been continuing threats resulting from the fact that restrictions on security subject to laws remain unclear. By proposing protected access utilizing a unique identification key of enterprises, regarding the personal information of various internal and external clients held by international manufacturing companies and attempting to make policy aspect and management access at the same time, there is a change of gradual decline in cloud personnel information management service, which is the domestic ISP service for personnel management as the technology facilitated to reduce the burden on personnel and cost for the protection of personal information and the market is also changing to the direction for companies to directly operate. Therefore, this study intends to examine the convenience of integrated management for ensuring security, while confirming the gap on flexibility and safety on management point regarding the human resources of international manufacturing companies arising from its interactions.