• Title/Summary/Keyword: Personal Sensitive Information

Search Result 179, Processing Time 0.035 seconds

A Study for Applicating and Introducing the Right to be Forgotten (잊혀질 권리의 도입과 적용에 관한 연구)

  • Seo, Yunhee;Chang, Younghyun
    • The Journal of the Convergence on Culture Technology
    • /
    • v.2 no.3
    • /
    • pp.23-28
    • /
    • 2016
  • As a large portal sites are beginning to replace the function of the mass media, new risks began to raise. It remained without being deleted that data written to the internet was a serious privacy problem occurs. The sensitive information was inferred based on the personal data recorded in the past and also another personal information leakage itself. Witch-hunt through the personally identifiable rob has emerged as a serious social problem and damage to the parties not be able to live a normal life. In this paper, we propose the study on the need for a 'right to be forgotten' to delete the personal information relating to on-line through international case studies and activation measures. At the same time, we proposed improvement measures, such as encryption management, ownership inheritance, and blind treatment.

Private information protection method and countermeasures in Big-data environment: Survey (빅데이터 환경에서 개인민감정보 보호 방안 및 대응책: 서베이)

  • Hong, Sunghyuck
    • Journal of the Korea Convergence Society
    • /
    • v.9 no.10
    • /
    • pp.55-59
    • /
    • 2018
  • Big-data, a revolutionary technology in the era of the 4th Industrial Revolution, provides services in various fields such as health, public sector, distribution, marketing, manufacturing, etc. It is very useful technology for marketing analysis and future design through accurate and quick data analysis. It is very likely to develop further. However, the biggest problem when using Big-data is privacy and privacy. When various data are analyzed using Big-data, the tendency of each user can be analyzed, and this information may be sensitive information of an individual and may invade privacy of an individual. Therefore, in this paper, we investigate the necessary measures for Personal private information infringement that may occur when using Personal private information in Big-data environment, and propose necessary Personal private information protection technologies to contribute to protection of Personal private information and privacy.

바이오 센서 및 랩온어칩

  • 박유근
    • The Magazine of the IEIE
    • /
    • v.31 no.1
    • /
    • pp.58-72
    • /
    • 2004
  • Smart sensors and biochip technologies have received a great deal of attention in recent years not only because of the enormous potential markets in the healthcare expenditures but more importantly because of its great impact on the quality of human life in the future. Collaborative research among BT (Bio Technologies), IT (Information Technologies) and NT (Nano Technologies) will bring us a new paradigm of the healthcare services. Examples include disease prediction based on the genetic tests, personal medicines, point-of-care analysis, rapid and sensitive infectious disease diagnostics, environmental monitoring for chemical or biological warfares, intelligent drug delivery systems etc. In this report, recent accomplishment in the research area on biosensors, DNA chips, Protein Chips and Lab-on-a-chips are reviewed.

  • PDF

Trust Management and Privacy Protection for Mobile Digital ill Wallets (모바일 전자 ID 지갑에 적합한 신뢰 관리 및 개인 정보보호 방안)

  • Jang, Gong-Soo;Yun, Ju-Seung;Lee, Hang-Suk;Jung, Han-Wul;Park, Young-Su;Choi, Dea-Sun;Jin, Seung-Hun
    • Journal of KIISE:Information Networking
    • /
    • v.36 no.4
    • /
    • pp.297-308
    • /
    • 2009
  • In 2008, ETRI developed a new mobile digital ID wallet, in which anyone can store personal information and PKI credential. When the wallet is used, privacy protection is one of the most important problems and personal information should be protected under various usage scenarios such as exchanging sensitive information in on/off-line environments, joining as a new member in the web site, etc. In this paper, we propose a triangular trust management scheme that can effectively manage trustness and also protect sensitive personal information. This scheme relies on three techniques: PKI, reputation and condition (situation context). We implemented prototype of our scheme, and tested it under various scenarios, which showed that the proposed scheme can effectively be used for diverse cases.

Re-anonymization Technique for Dynamic Data Using Decision Tree Based Machine Learning (결정트리 기반의 기계학습을 이용한 동적 데이터에 대한 재익명화기법)

  • Kim, Young Ki;Hong, Choong Seon
    • Journal of KIISE
    • /
    • v.44 no.1
    • /
    • pp.21-26
    • /
    • 2017
  • In recent years, new technologies such as Internet of Things, Cloud Computing and Big Data are being widely used. And the type and amount of data is dramatically increasing. This makes security an important issue. In terms of leakage of sensitive personal information. In order to protect confidential information, a method called anonymization is used to remove personal identification elements or to substitute the data to some symbols before distributing and sharing the data. However, the existing method performs anonymization by generalizing the level of quasi-identifier hierarchical. It requires a higher level of generalization in case where k-anonymity is not satisfied since records in data table are either added or removed. Loss of information is inevitable from the process, which is one of the factors hindering the utility of data. In this paper, we propose a novel anonymization technique using decision tree based machine learning to improve the utility of data by minimizing the loss of information.

Research on Countermeasure of SQL Injection Attack (SQL Injection 공격을 효율적으로 방어하는 대응책 연구)

  • Hong, Sunghyuck
    • Journal of the Korea Convergence Society
    • /
    • v.10 no.10
    • /
    • pp.21-26
    • /
    • 2019
  • At present, it is indispensable to utilize data as an information society. Therefore, the database is used to manage large amounts of data. In real life, most of the data in a database is the personal information of a group of members. Because personal information is sensitive data, the role of the database administrator who manages personal information is important. However, there is a growing number of attacks on databases to use this personal information in a malicious way. SQL Injection is one of the most known and old hacking techniques. SQL Injection attacks are known as an easy technique, but countermeasures are easy, but a lot of efforts are made to avoid SQL attacks on web pages that require a lot of logins, but some sites are still vulnerable to SQL attacks. Therefore, this study suggests effective defense measures through analysis of SQL hacking technology cases and contributes to preventing web hacking and providing a secure information communication environment.

Considering on De-Identification Method of Personal Information for National Medical Institute by using correlation (상관도를 이용한 국내 의료기관용 개인정보 비식별화 방안에 관한 연구)

  • Yeo, Kwang Soo;Kim, Chul Jung;Lee, Jae Hyun;Kim, Soon Seok
    • Smart Media Journal
    • /
    • v.5 no.4
    • /
    • pp.83-89
    • /
    • 2016
  • Guidelines for protecting personal information are already in progress in USA, UK and other countries and announced many guideline like HIPPA. However In Our national environment, we does not have specialized guideline in national medical industries. This thesis suggest De-indentification method in South Korea by referring 'bigdata De-identification Guideline by Ministry of Science, ICT and Future Planning (2015)', ICO in U. K and IHE, NIST, HIPPA in U. S. A. We suggest also correlation between Guidelines. Corelation means common techniques in three guidelines (IHE, NIST, HIPPA in U. S. A). As Point becomes closer five points, We recommend that technique to national medical institute for De-Identification. We hope this thesis makes the best use of personal information's development in National medical institute.

De-identification of Medical Information and Issues (의료정보 비식별화와 해결과제)

  • Woo, SungHee
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2017.10a
    • /
    • pp.552-555
    • /
    • 2017
  • It is de-identification that emerged to find the trade-off between the use of big data and the protection of personal information. In particular, in the field of medical that deals with various semi-identifier information and sensitive information, de-identification must be performed in order to use medical consultation such as EMR and voice, KakaoTalk, and SNS. However, there is no separate law for medical information protection and legislation for de-identification. Therefore, in this study, we present the current status of de-identification of personal information, the status and case of de-identification of medical information, and finally we provide issues and solutions for medial information protection and de-identification.

  • PDF

An Experimental Study on the Effects of Risk Cognition of Personal Information and Self-Expression Information on Conation of Privacy Protection (SNS의 개인정보와 자기표현정보의 중요도 인지가 정보보호 행동의지에 미치는 영향에 관한 실험연구)

  • Lim, Jung-Ho;Kwon, Sun-Dong
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.3
    • /
    • pp.681-694
    • /
    • 2018
  • This paper studied the effects of risk cognition of personal information and self-expression information on conation of privacy protection. In the first study, 88 college students who volunteered for this research were surveyed about risk cognition of personal information and conation to protect it. In the second study, after an information-seeking expert collected and organized the self-expression information that 88 volunteers had expressed on SNS, and then showed the organized self-expression information to 88 volunteers, and then 88 volunteers were surveyed about risk cognition of self-expression information and conation to protect it. As results of the first data analysis, the risk cognition of personal information had the greatest influence on non-disclosure of personal information, followed by reduction of the disclosure scope and law institutionalization requirement. As results of the second data analysis, SNS users openly expressed their opinion or life-style, but when they realized that self-expression information can be accumulated and become sensitive information, they had conation to protect their self-expression information such as non-disclosure, reduction of disclosure scope, and law institutionalization requirement. The implication of this study is that we have overcome the limitations of existing researches that can not explain information protection behavior on SNS.

Improvement of Digital Identify Proofing Service through Trend Analysis of Online Personal Identification

  • JongBae Kim
    • International Journal of Internet, Broadcasting and Communication
    • /
    • v.15 no.4
    • /
    • pp.1-8
    • /
    • 2023
  • This paper analyzes the trends of identification proofing services(PIPSs) to identify and authenticate users online and proposes a method to improve PIPS based on alternative means of resident registration numbers in Korea. Digital identity proofing services play an important role in modern society, but there are some problems. Since they handle sensitive personal information, there is a risk of information leakage, hacking, or inappropriate access. Additionally, online service providers may incur additional costs by applying different PIPSs, which results in online service users bearing the costs. In particular, in these days of globalization, different PIPSs are being used in various countries, which can cause difficulties in international activities due to lack of global consistency. Overseas online PIPSs include expansion of biometric authentication, increase in mobile identity proofing, and distributed identity proofing using blockchain. This paper analyzes the trend of PIPSs that prove themselves when identifying users of online services in non-face-to-face overseas situations, and proposes improvements by comparing them with alternative means of Korean resident registration numbers. Through the proposed method, it will be possible to strengthen the safety of Korea's PIPS and expand the provision of more reliable identification services.