• 제목/요약/키워드: Privacy Breaches

검색결과 31건 처리시간 0.032초

드론에 의한 프라이버시 침해 방지 및 운용 상 문제 해결을 위한 입법 제안 (A Legislative Proposal to Prevent the Infringement of Privacy and to Solve Operational Problems by Drones)

  • 김용호;이경현
    • 정보보호학회논문지
    • /
    • 제27권5호
    • /
    • pp.1141-1147
    • /
    • 2017
  • 드론은 조종사가 직접 항공기에 탑승하지 않고 지상에서 원격장치를 이용하여 무선으로 조종하는 항공기를 말한다. 현재 드론은 실종자 수색과 교통단속 등 경찰장비로 포함되어 활용되고 있다. 사람이 직접 눈으로 보고 수색하는 과정을 광학 성능이 뛰어난 카메라가 대신하며, 비행하며 촬영했던 영상을 이후 재검색할 수 있다는 장점이 있다. 하지만, 사법기관에서 규정과 원칙 없이 무분별하게 드론을 운용하여 범죄수사와 수색에 사용한다면 불특정 다수의 개인은 프라이버시와 개인정보 침해를 당할 것이다. 이에 본 논문에서는 현행 드론 운용에 대한 법적 문제와이의 해결 방안에 대하여 논의한다.

이동형 리더 소지자의 프라이버시를 보호하는 RFID 태그 검색 프로토콜 (RFID Tag Search Protocol Preserving Privacy of Reader Holders)

  • 천지영;황정연;이동훈
    • 정보보호학회논문지
    • /
    • 제19권5호
    • /
    • pp.59-69
    • /
    • 2009
  • 사용자가 특정 태그를 찾기 위해 사용하는 RFID 태그 검색 시스템은 재고관리, 물류, 유통, 미아 찾기 등 다양한 환경에 사용될 수 있으며 이 기법은 RFID 시스템을 이용한 응용 분야 중 하나로 연구가 활발히 진행되고 있다. 기존의 RFID 시스템을 이용한 다른 기법들과는 달리 RFID 태그 검색 기법에서는 특히 특정 태그를 찾기 위해 리더의 이동성이 강조되어지는데, 만약 이동형 리더를 가지고 무선 통신이 불가능한 지역에 가게 되었을 경우 중앙 데이터베이스로부터 태그에 대한 정보를 얻어올 수 없어 실시간 검색이 불가능한 상황에서도 검색이 가능해야 한다. 또한 RFID 태그 검색 프로토콜에서는 사용자가 태그가 아닌 이동형 리더를 소지하기 때문에 이동형 리더 소지자에 대한 프라이버시가 고려되어야 한다. 리더의 신호는 태그의 신호보다 도청이 수백 배 더 쉽기 때문에 이동형 리더 소지자의 프라이버시 문제는 매우 중요하다. 최근 이러한 문제를 해결하기 위한 RFID 태그 검색 기법들이 제안되고 있으나 이 기법들은 모두 이동형 리더 소지자에 대한 프라이버시 문제를 고려하지 않음으로써 이동형 리더 소지자의 프라이버시 침해가 심각하다. 따라서 본 논문에서는 이러한 이동형 리더 소지자의 프라이버시 문제를 해결하면서도 수동형 태그에 적합한 안전한 태그 검색 프로토콜을 제안한다.

무선 네트워크망의 정보보호를 위한 시스템 설계 (Security Design of Information Security for Wireless Local Area Network)

  • Kim, Jung-Tae;Jung, Sung-Min
    • 한국정보통신학회:학술대회논문집
    • /
    • 한국해양정보통신학회 2003년도 춘계종합학술대회
    • /
    • pp.729-732
    • /
    • 2003
  • 무선 통신망의 데이터를 보호하기 위한 암호화의 방법 및 비밀 통신을 위한 인중 메카니즘에 대한 방법을 제안하였다. 무선 통신망의 경우 기존의 유선망에 비해, 설치, 이동성 등이 우수하여 많은 기술적인 발전을 보이고 있다. 따라서 이에 대한 데이터의 보호에 대한 관심이 고조되고 있다. 본 논문에서는 가정, 사무실, 건물과 같은 전형적인 외부 환경에 대해 정보를 보호할 수 있는 시스템의 구조를 설계하여 제안하였다.

  • PDF

모바일 포렌식의 디지털 증거 획득을 위한 표준 모듈 개발 (Development of Standard Module for Collecting Digital Evidence of Mobile Forensic)

  • 장성균;조인휘
    • 대한전자공학회:학술대회논문집
    • /
    • 대한전자공학회 2008년도 하계종합학술대회
    • /
    • pp.229-230
    • /
    • 2008
  • Recently, our lives have become more convenient and our work more efficient as a result of these cell phones. On the other hand, they have also caused diverse side-effects, including threats of blackmail with invasion of privacy, disclosure of personal information, as well as security breaches, and an overall increase in distrust between people. Recognizing the need to quickly collect digital evidence with an increase in cell phone crimes, this paper proposes to develop such standard module.

  • PDF

VANET 환경에서의 협력적 메시지 전달을 위한 블록체인 기반 평판 시스템 (A Reputation System based on Blockchain for Collaborative Message Delivery over VANETs)

  • 이경모;이경현
    • 한국멀티미디어학회논문지
    • /
    • 제21권12호
    • /
    • pp.1448-1458
    • /
    • 2018
  • Vehicular Ad-Hoc Networks (VANETs) have become one of the active areas of research, standardization, and development because they have tremendous potentials to improve vehicle and road safety, traffic efficiency, and convenience as well as comfort to both drivers and passengers. However, message trustfulness is a challenge because the propagation of false message by malicious vehicles induces unreliable and ineffectiveness of VANETs, Therefore, we need a reliable reputation method to ensure message trustfulness. In this paper, we consider a vulnerability against the Sybil attack of the previous reputation systems based on blockchain and suggest a new reputation system which resists against Sybil attack on the previous system. We propose an initial authentication process as a countermeasure against a Sybil attack and provide a reliable reputation with a cooperative message delivery to cope with message omission. In addition, we use Homomorphic Commitment to protect the privacy breaches in VANETs environment.

초저전력 엣지 지능형반도체 기술 동향 (Trends in Ultra Low Power Intelligent Edge Semiconductor Technology)

  • 오광일;김성은;배영환;박성모;이재진;강성원
    • 전자통신동향분석
    • /
    • 제33권6호
    • /
    • pp.24-33
    • /
    • 2018
  • In the age of IoT, in which everything is connected to a network, there have been increases in the amount of data traffic, latency, and the risk of personal privacy breaches that conventional cloud computing technology cannot cope with. The idea of edge computing has emerged as a solution to these issues, and furthermore, the concept of ultra-low power edge intelligent semiconductors in which the IoT device itself performs intelligent decisions and processes data has been established. The key elements of this function are an intelligent semiconductor based on artificial intelligence, connectivity for the efficient connection of neurons and synapses, and a large-scale spiking neural network simulation framework for the performance prediction of a neural network. This paper covers the current trends in ultra-low power edge intelligent semiconductors including issues regarding their technology and application.

Combining Encryption and Preservation in Information Security to Secure Sending a Message

  • Nooh, Sameer
    • International Journal of Computer Science & Network Security
    • /
    • 제22권4호
    • /
    • pp.285-291
    • /
    • 2022
  • With the growing exchange of data between individuals and institutions through various electronic communication, valuable data protection is in high demand to ensure that it is not hacked and that privacy is protected. Many security techniques, such as encryption and steganography, have emerged to prevent security breaches. The purpose of this research is to integrate cryptographic and steganography techniques to secure text message sending. The Rijndael algorithm was used to encrypt the text message, and the Least Significant Bit algorithm was also used to hide the encrypted message in a color image. Experiments on the suggested method have proven that it can improve the security of sent messages due to the human eye's inability to identify the original image from the image after it has been covered, as well as the encryption of the message using a password.

Network Security Practices through Anonymity

  • Smitha, G R;Suprith C Shekar;Ujwal Mirji
    • International Journal of Computer Science & Network Security
    • /
    • 제24권4호
    • /
    • pp.155-162
    • /
    • 2024
  • Anonymity online has been an ever so fundamental topic among journalists, experts, cybersecurity professionals, corporate whistleblowers. Highest degree of anonymity online can be obtained by mimicking a normal everyday user of the internet. Without raising any flags of suspicion and perfectly merging with the masses of public users. Online Security is a very diverse topic, with new exploits, malwares, ransomwares, zero-day attacks, breaches occurring every day, staying updated with the latest security measures against them is quite expensive and resource intensive. Network security through anonymity focuses on being unidentifiable by disguising or blending into the public to become invisible to the targeted attacks. By following strict digital discipline, we can avoid all the malicious attacks as a whole. In this paper we have demonstrated a proof of concept and feasibility of securing yourself on a network by being anonymous.

스마트폰 위치기반 어플리케이션의 이용의도에 영향을 미치는 요인: 프라이버시 계산 모형의 적용 (Factors Influencing the Adoption of Location-Based Smartphone Applications: An Application of the Privacy Calculus Model)

  • 차훈상
    • Asia pacific journal of information systems
    • /
    • 제22권4호
    • /
    • pp.7-29
    • /
    • 2012
  • Smartphone and its applications (i.e. apps) are increasingly penetrating consumer markets. According to a recent report from Korea Communications Commission, nearly 50% of mobile subscribers in South Korea are smartphone users that accounts for over 25 million people. In particular, the importance of smartphone has risen as a geospatially-aware device that provides various location-based services (LBS) equipped with GPS capability. The popular LBS include map and navigation, traffic and transportation updates, shopping and coupon services, and location-sensitive social network services. Overall, the emerging location-based smartphone apps (LBA) offer significant value by providing greater connectivity, personalization, and information and entertainment in a location-specific context. Conversely, the rapid growth of LBA and their benefits have been accompanied by concerns over the collection and dissemination of individual users' personal information through ongoing tracking of their location, identity, preferences, and social behaviors. The majority of LBA users tend to agree and consent to the LBA provider's terms and privacy policy on use of location data to get the immediate services. This tendency further increases the potential risks of unprotected exposure of personal information and serious invasion and breaches of individual privacy. To address the complex issues surrounding LBA particularly from the user's behavioral perspective, this study applied the privacy calculus model (PCM) to explore the factors that influence the adoption of LBA. According to PCM, consumers are engaged in a dynamic adjustment process in which privacy risks are weighted against benefits of information disclosure. Consistent with the principal notion of PCM, we investigated how individual users make a risk-benefit assessment under which personalized service and locatability act as benefit-side factors and information privacy risks act as a risk-side factor accompanying LBA adoption. In addition, we consider the moderating role of trust on the service providers in the prohibiting effects of privacy risks on user intention to adopt LBA. Further we include perceived ease of use and usefulness as additional constructs to examine whether the technology acceptance model (TAM) can be applied in the context of LBA adoption. The research model with ten (10) hypotheses was tested using data gathered from 98 respondents through a quasi-experimental survey method. During the survey, each participant was asked to navigate the website where the experimental simulation of a LBA allows the participant to purchase time-and-location sensitive discounted tickets for nearby stores. Structural equations modeling using partial least square validated the instrument and the proposed model. The results showed that six (6) out of ten (10) hypotheses were supported. On the subject of the core PCM, H2 (locatability ${\rightarrow}$ intention to use LBA) and H3 (privacy risks ${\rightarrow}$ intention to use LBA) were supported, while H1 (personalization ${\rightarrow}$ intention to use LBA) was not supported. Further, we could not any interaction effects (personalization X privacy risks, H4 & locatability X privacy risks, H5) on the intention to use LBA. In terms of privacy risks and trust, as mentioned above we found the significant negative influence from privacy risks on intention to use (H3), but positive influence from trust, which supported H6 (trust ${\rightarrow}$ intention to use LBA). The moderating effect of trust on the negative relationship between privacy risks and intention to use LBA was tested and confirmed by supporting H7 (privacy risks X trust ${\rightarrow}$ intention to use LBA). The two hypotheses regarding to the TAM, including H8 (perceived ease of use ${\rightarrow}$ perceived usefulness) and H9 (perceived ease of use ${\rightarrow}$ intention to use LBA) were supported; however, H10 (perceived effectiveness ${\rightarrow}$ intention to use LBA) was not supported. Results of this study offer the following key findings and implications. First the application of PCM was found to be a good analysis framework in the context of LBA adoption. Many of the hypotheses in the model were confirmed and the high value of $R^2$ (i.,e., 51%) indicated a good fit of the model. In particular, locatability and privacy risks are found to be the appropriate PCM-based antecedent variables. Second, the existence of moderating effect of trust on service provider suggests that the same marginal change in the level of privacy risks may differentially influence the intention to use LBA. That is, while the privacy risks increasingly become important social issues and will negatively influence the intention to use LBA, it is critical for LBA providers to build consumer trust and confidence to successfully mitigate this negative impact. Lastly, we could not find sufficient evidence that the intention to use LBA is influenced by perceived usefulness, which has been very well supported in most previous TAM research. This may suggest that more future research should examine the validity of applying TAM and further extend or modify it in the context of LBA or other similar smartphone apps.

  • PDF

OLAP 데이터 큐브에서의 추론통제 프로세스 설계 (Design of an Inference Control Process in OLAP Data Cubes)

  • 이덕성;최인수
    • 한국컴퓨터정보학회논문지
    • /
    • 제14권5호
    • /
    • pp.183-193
    • /
    • 2009
  • OLAP 데이터 큐브와 SDB(통계 데이터베이스) 모두 다차원 데이터 무리를 대상으로 하고, 이 데이터 무리의 모든 차원 별로 통계적인 요약처리를 한다는 데에는 공통점이 있으나 그 형성과정은 아주 다르다. SDB는 여러 베이스 데이터를 이용하여 자신이 쓸 베이스 데이터를 만들고 있으나 OLAP 데이터 큐브에서는 베이스 데이터 자체가 직접적으로 사용된다. 다시 말하면 SDB의 베이스 데이터는 머크로 데이터인데 반해 OLAP 데이터 큐브에서의 핵심 큐보이드 데이터는 마이크로 데이터라는 뜻이다. OLAP 데이터 큐브에 측정값을 입주시키는 데에 베이스 테이블을 사용한다. 구체적으로 핵심 큐보이드의 각 셀에 마이크로 데이터를 입주시키는 데에 베이스 테이블의 각 레코드를 사용한다. 그런데 OLAP 데이터 큐브에서는 마이크로 데이터가 사용되는 경우가 태반이기 때문에 베이스 테이블에서의 어떤 레코드는 존재하지 않게 되는 상황이 생길 수도 있게 된다. 그리고 이렇게 되면 핵심 큐보이드의 어떤 셀은 공백으로 남게 되는 것이다. Wang 등은 OLAP 데이터 큐브로부터 기밀 누설을 막을 수 있는 방법을 제안하였는데, 이 방법은 집계함수의 종류에 관계없이 적용시킬 수 있다고 주장하고 있다. 그러나 큐보이드의 어떤 셀 하나라도 공백으로 되어있는 경우는 집계함수의 종류에 관계없이 적용시킬 수 있다는 Wang의 주장이 틀리게 된다는 것을 본 연구에서는 밝히고 있다. 본 연구에서는 Wang의 오류를 없앤 OLAP 데이터 큐브에서의 새로운 추론통제 프로세스를 설계하는 데에 목적을 두고 있다.