• Title/Summary/Keyword: Privacy Calculation

Search Result 19, Processing Time 0.032 seconds

The Customer Knowledge Structure for Building Perceived Value and Reputation of Location-based App Service (위치기반 앱 서비스를 통한 인지된 가치와 평판 형성을 위한 소비자 지식 구조)

  • Sohn, Bong-Jin;Choi, Jaewon
    • Knowledge Management Research
    • /
    • v.18 no.1
    • /
    • pp.159-176
    • /
    • 2017
  • Recently, the popularity of smartphones has led to a dramatic increase in the frequency of use of App(Application) services. LBS (Location-Based Service) App service adopts various methods such as push marketing and useful information by region through providing location-based service based on the location of the consumer. In particular, an enterprise or an App management company can provide necessary information to the consumer through the necessary information among the customer related knowledge information obtained by utilizing the location information of the consumer in real time. Nevertheless, since LBS is a service that can be performed only when the company obtains consent to provide location information voluntarily by the consumer, there is a case of privacy infringement due to consumers' use of personal information. The purpose of this study is to identify the characteristics of privacy related variables and the knowledge structure for consumer value formation based on the theory of privacy calculation. We also compared the characteristics of Korea with those of China in privacy issue. As a result of the analysis, it was confirmed that factors such as information utilization ability and information control ability were influential as a key factor of privacy calculation. In addition, perceived value influences the reputation of the LBS App service.

Investigating the Role of Interaction Privacy Management Behavior on Facebook

  • Gimun Kim
    • Journal of the Korea Society of Computer and Information
    • /
    • v.29 no.3
    • /
    • pp.181-189
    • /
    • 2024
  • The purpose of this study is to investigate the role of interaction privacy management behavior (Use of IPCs), which has received relatively little attention. To this end, this study proposes an integrated model that theorizes the relationship between the main variables of the privacy calculation model and interaction privacy management behavior. Empirical analysis of this model shows that the use of IPCs lowers risks, increases benefits, and in turn promotes increased self-disclosure. These results have implications for expanding the theoretical logic of the privacy calculation model because users' self-disclosure includes not only the limited exposure proposed in the model but also unrestricted exposure through the use of IPC.

Effect of TikTok's Level-specific Recommendation Service on Continuous Use Intention: Focusing on the Privacy Calculation Model (틱톡의 수준별 추천 서비스에 따른 지속적 사용의도에 미치는 영향: 프라이버시계산 모델을 중심으로)

  • Yue Zhang;JeongSuk Jin;Joo-Seok Park
    • Information Systems Review
    • /
    • v.24 no.3
    • /
    • pp.69-91
    • /
    • 2022
  • The video recommendation services help to save the user's information search time in the overflowing online information, and algorithms for more efficient and accurate recommendation are continuously developed. In particular, TikTok has the largest number of users in the short video industry due to its unique recommendation algorithms. In this study, by applying a privacy calculation model, the research tried to compare users' responses to each type of TikTok's recommendation service. Users are well aware of the privacy concerns and benefits of TikTok's recommendation service. Although there is a risk, it was found that users continue to use TikTok's recommendation service because the benefits are greater.

A Study on Developing the Model of Reasonable Cost Calculation for Privacy Impact Assessment of Personal Information Processing System in Public Sector (공공기관 개인정보 처리시스템의 개인정보 영향평가를 수행하기 위한 합리적인 대가 산정 모델 개발에 관한 연구)

  • Shin, Young-Jin
    • Informatization Policy
    • /
    • v.22 no.1
    • /
    • pp.47-72
    • /
    • 2015
  • According to the progress of national informatization throughout the world, infringement and threaten of privacy are happening in a variety of fields, so government is providing information security policy. In particular, South Korea has enhanced personal impact assessment based on the law of personal information protection law(2011). But it is not enough to effect the necessary cost calculation standards and changeable factors to effect PIA. That is, the budgets for PIA was calculated lower than the basic budget suggested by Ministry of Government Administration Home affairs(2011). Therefore, this study reviewed the cost calculation basis based on the literature review, cost basis of similar systems, and reports of PIA and obtained to the standard with Delphi analysis. As a result, the standards of PIA is consisted to the primary labors and is utilized to how the weights by division of target system, construction and operating costs of target system, type of target systems, etc. Thus, the results of this study tried to contribute to ensure the reliability of PIA as well as the transparency of the budget for privacy in public sector.

Privacy Enabled and RSU Assisted Aggregation Scheme in VANET

  • Hussain, Rasheed;Kim, Sangjin;Oh, Heekuck
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2009.11a
    • /
    • pp.707-708
    • /
    • 2009
  • In this paper, we provide a tradeoff solution to two conflicting requirements in VANET; Privacy and Aggregation. The information about traffic density is an important factor of aggregation in VANET. In our proposed scheme, densely located Road-Side Units (RSU) perform traffic density calculation and then aggregate the traffic information extracted from beacons received from the vehicles. RSUs then disseminate the aggregated traffic information to all the vehicles and neighbor RSUs. We use identityless beaconing thereby providing privacy and we do not consider the content security of beacons. We show that our scheme provides privacy in the case of aggregation, which has not been considered in previous schemes.

TCA: A Trusted Collaborative Anonymity Construction Scheme for Location Privacy Protection in VANETs

  • Zhang, Wenbo;Chen, Lin;Su, Hengtao;Wang, Yin;Feng, Jingyu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.16 no.10
    • /
    • pp.3438-3457
    • /
    • 2022
  • As location-based services (LBS) are widely used in vehicular ad-hoc networks (VANETs), location privacy has become an utmost concern. Spatial cloaking is a popular location privacy protection approach, which uses a cloaking area containing k-1 collaborative vehicles (CVs) to replace the real location of the requested vehicle (RV). However, all CVs are assumed as honest in k-anonymity, and thus giving opportunities for dishonest CVs to submit false location information during the cloaking area construction. Attackers could exploit dishonest CVs' false location information to speculate the real location of RV. To suppress this threat, an edge-assisted Trusted Collaborative Anonymity construction scheme called TCA is proposed with trust mechanism. From the design idea of trusted observations within variable radius r, the trust value is not only utilized to select honest CVs to construct a cloaking area by restricting r's search range but also used to verify false location information from dishonest CVs. In order to obtain the variable radius r of searching CVs, a multiple linear regression model is established based on the privacy level and service quality of RV. By using the above approaches, the trust relationship among vehicles can be predicted, and the most suitable CVs can be selected according to RV's preference, so as to construct the trusted cloaking area. Moreover, to deal with the massive trust value calculation brought by large quantities of LBS requests, edge computing is employed during the trust evaluation. The performance analysis indicates that the malicious response of TCA is only 22% of the collaborative anonymity construction scheme without trust mechanism, and the location privacy leakage is about 32% of the traditional Enhanced Location Privacy Preserving (ELPP) scheme.

A Secure Technique Design for Privacy Protection in RFID System (RFID 시스템에서 프라이버시 보호를 위한 보안기법 설계)

  • Oh, Gi-Oug;Park, Mi-Og
    • Journal of the Korea Society of Computer and Information
    • /
    • v.15 no.8
    • /
    • pp.107-115
    • /
    • 2010
  • RFID (Radio Frequency IDentification) technology, automatic identification and data capture technologies in ubiquitous computing is an essential skill. Low-cost Radio Frequency Identification tags using memory and no physical contact due to the ease of use and maintenance of excellence are going to use expanded. However, it is possible to the illegal acquisition of the information between RFID tags and readers because RFID uses the RF signal, and the obtained information can be used for the purpose of location tracking and invasion of privacy. In this paper, we proposed the security scheme to protect against the illegal user location tracking and invasion of privacy. The security scheme proposed in this paper, using Gray Code and reduced the capacity of the calculation of the actual tags, However, it is impossible for the malicious attacker to track information because tag information transmitted from the reader is not fixed. Therefore, even if the tags information is obtained by a malicious way, our scheme provides more simple and safe user privacy than any other protection methods to protect user privacy, because not actual information but encrypted information is becoming exposed.

Tag Identification Process Model with Scalability for Protecting Privacy of RFID on the Grid Environment (그리드 환경에서 RFID 프라이버시 보호를 위한 확장성을 가지는 태그 판별 처리 모델)

  • Shin, Myeong-Sook;Kim, Choong-Woon;Lee, Joon
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.12 no.6
    • /
    • pp.1010-1015
    • /
    • 2008
  • The choice of RFID system is recently progressing(being) rapidly at various field. For the sake of RFID system popularization, However, We should solve privacy invasion to gain the pirated information of RFID tag. There is the safest M Ohkubos's skill among preexistent studying to solve these problems. But, this skill has a problem that demands a immense calculation capability caused an increase in tag number when we discriminate tags. So, This paper proposes the way of transplant to Grid environment for keeping Privacy Protection up and reducing the Tag Identification Time. And, We propose the Tag Identification Process Model to apply Even Division Algorithm to separate SP with same site in each node. If the proposed model works in Grid environment at once, it would reduce the time to identify tags to 1/k.

The privacy protect Method for Private information security of Ubiquitous Network (유비쿼터스 네트워크에서 안전한 개인정보보호를 위한 프라이버시 보호 방안)

  • Kim, Ki-Soo
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2007.10d
    • /
    • pp.132-135
    • /
    • 2007
  • 유선망, 무선망, 통신 방송 융합 등이 이루어진 BcN망은 기존 접속망을 통한 보안성 위협이 나타날 수 있으며, 특히 개방형 망구조로 인해 쉴게 액세스가 용이하므로 공격을 받을 가능성이 높다. 따라서 서비스를 이용하는 사용자들의 개인 프라이버시 유출 위험이 존재하므로, 신뢰성 보장 및 접근 정보의 보호를 지원해주어야 한다. 본 논문에서는 유비쿼터스 네트워크에서 안전한 개인정보보호를 위한 프라이버시 보호방안을 제안하고 있다.

  • PDF

Ciphertext-Policy Attribute-Based Encryption with Hidden Access Policy and Testing

  • Li, Jiguo;Wang, Haiping;Zhang, Yichen;Shen, Jian
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.7
    • /
    • pp.3339-3352
    • /
    • 2016
  • In ciphertext-policy attribute-based encryption (CP-ABE) scheme, a user's secret key is associated with a set of attributes, and the ciphertext is associated with an access policy. The user can decrypt the ciphertext if and only if the attribute set of his secret key satisfies the access policy specified in the ciphertext. In the present schemes, access policy is sent to the decryptor along with the ciphertext, which means that the privacy of the encryptor is revealed. In order to solve such problem, we propose a CP-ABE scheme with hidden access policy, which is able to preserve the privacy of the encryptor and decryptor. And what's more in the present schemes, the users need to do excessive calculation for decryption to check whether their attributes match the access policy specified in the ciphertext or not, which makes the users do useless computation if the attributes don't match the hidden access policy. In order to solve efficiency issue, our scheme adds a testing phase to avoid the unnecessary operation above before decryption. The computation cost for the testing phase is much less than the decryption computation so that the efficiency in our scheme is improved. Meanwhile, our new scheme is proved to be selectively secure against chosen-plaintext attack under DDH assumption.