• Title/Summary/Keyword: Privacy Evaluation

Search Result 162, Processing Time 0.029 seconds

Legal Institutional Considerations of UAV-based Convergence Services : Privacy Protection (UAV기반 융합서비스에 대한 법·제도적 고찰 - Privacy 보호를 중심으로 -)

  • Noh, Jong-ho;Kwon, Hun-yeong
    • Convergence Security Journal
    • /
    • v.17 no.3
    • /
    • pp.31-40
    • /
    • 2017
  • UAV (Unmanned Aerial Vehicle) is increasingly used in diverse fields such as disaster, distributi on, and logistics, but it is pointed out that the inadequacy of related laws and invasion of privacy is an obstacle to industrial growth. The regulatory framework for UAV convergence services is pr oposed based on the regulatory framework. From the technical point of view, regulation on archite ctural design, from the market point of view, concurrent operation of services in a limited area, a l egal evaluation based on post-evaluation rather than a pre-regulation under the legislation of visua l information protection law and a social consensus will contribute to the early settlement of UAV -based convergence services.

Evaluation of Health Information on Internet Sites Dealing with Oriental Obstetrics & Gynecology about Menstrual Pain (월경통으로 검색한 한방부인과 관련 인터넷사이트의 건강정보에 대한 평가)

  • Youn, In-Hwan;Cho, Han-Baek;Kim, Song-Baeg;Choi, Chang-Min;Choi, Chul-Won;Ryu, Sung-Won
    • The Journal of Korean Obstetrics and Gynecology
    • /
    • v.20 no.2
    • /
    • pp.188-195
    • /
    • 2007
  • Purpose: The purpose of this study was to analyze current status of the web-sites dealing with oriental obstetrics & gynecology in the internet, and to evaluate their quality and confidence of health information. Methods: It was selected 54 local sites by searching for such key words as menstrual pain. The evaluation tool consisted of six major classification (Content, Authorship, Purpose, Functionality, Feedback and Privacy). Results: In the evaluation of web-sites, the lowest and the highest scores were 7 and 19 out of 26, and the average score was 13.94. The scores of Purpose, Content, Feedback were higher than the average, but the scores of Authorship, Functionality, Privacy were lower than the average. Conclusion: There is a need to develop a high-quality information about latest, confidence, authorship of documents, and to prevent a exposure of privacy.

  • PDF

Study on Evaluation Method of Task-Specific Adaptive Differential Privacy Mechanism in Federated Learning Environment (연합 학습 환경에서의 Task-Specific Adaptive Differential Privacy 메커니즘 평가 방안 연구)

  • Assem Utaliyeva;Yoon-Ho Choi
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.34 no.1
    • /
    • pp.143-156
    • /
    • 2024
  • Federated Learning (FL) has emerged as a potent methodology for decentralized model training across multiple collaborators, eliminating the need for data sharing. Although FL is lauded for its capacity to preserve data privacy, it is not impervious to various types of privacy attacks. Differential Privacy (DP), recognized as the golden standard in privacy-preservation techniques, is widely employed to counteract these vulnerabilities. This paper makes a specific contribution by applying an existing, task-specific adaptive DP mechanism to the FL environment. Our comprehensive analysis evaluates the impact of this mechanism on the performance of a shared global model, with particular attention to varying data distribution and partitioning schemes. This study deepens the understanding of the complex interplay between privacy and utility in FL, providing a validated methodology for securing data without compromising performance.

A Study on Information Security Management of Hospital Web Sites (의료기관 종별 웹 사이트 정보보안 관리 실태 연구)

  • Kim, Jong-Min;Ryu, Hwang-Gun
    • The Korean Journal of Health Service Management
    • /
    • v.9 no.2
    • /
    • pp.23-32
    • /
    • 2015
  • In this paper, we evaluated web security vulnerability and privacy information management of hospital web sites which are registered at the Korea Hospital Association. Vulnerability Scanner (WVS) based on the OWASP Top 10 was used to evaluate the web security vulnerability of the web sites. And to evaluate the privacy information management, we used ten rules which were based on guidelines for protecting privacy information on web sites. From the results of the evaluation, we discovered tertiary hospitals had relatively excellent web security compared to other type of hospitals. But all the hospital types had not only high level vulnerabilities but also the other level of vulnerabilities. Additionally, 97% of the hospital web sites had a certain level of vulnerability, so a security inspection is needed to secure the web sites. We discovered a few SQL Injection and XSS vulnerabilities in the web sites of tertiary hospitals. However, these are very critical vulnerabilities, so all hospital types have to be inspected to protect their web sites against attacks from hacker. On the other hand, the inspection results of the tertiary hospitals for privacy information management had a better compliance rate than that of the other hospital types.

Detection of Privacy Information Leakage for Android Applications by Analyzing API Inter-Dependency and the Shortest Distance (API간 상호 의존성 및 최단거리 분석을 통한 안드로이드 애플리케이션의 개인정보 유출 탐지 기법)

  • Kim, Dorae;Park, Yongsu
    • Journal of KIISE
    • /
    • v.41 no.9
    • /
    • pp.707-714
    • /
    • 2014
  • In general, the benign apps transmit privacy information to the external to provide service to users as the malicious app does. In other words, the behavior of benign apps is similar to the one of malicious apps. Thus, the benign app can be easily manipulated for malicious purposes. Therefore, the malicious apps as well as the benign apps should notify the users of the possibility of privacy information leakage before installation to prevent the potential malicious behavior. In this paper, We propose the method to detect leakage of privacy information on the android app by analyzing API inter-dependency and shortest distance. Also, we present LeakDroid which detects leakage of privacy information on Android with the above method. Unlike dynamic approaches, LeakDroid analyzes Android apps on market site. To verify the privacy information leakage detection of LeakDroid, we experimented the well-known 250 malicious apps and the 1700 benign apps collected from Android Third party market. Our evaluation result shows that LeakDroid reached detection rate of 96.4% in the malicious apps and detected 68 true privacy information leakages inside the 1700 benign apps.

Grid-based Semantic Cloaking Method for Continuous Moving Object Anonymization (이동 객체 정보 보호를 위한 그리드 기반 시멘틱 클로킹 기법)

  • Zhang, Xu;Shin, Soong-Sun;Kim, Gyoung-Bae;Bae, Hae-Young
    • Journal of the Korea Society of Computer and Information
    • /
    • v.18 no.3
    • /
    • pp.47-57
    • /
    • 2013
  • Location privacy has been a serious concern for mobile users who use location-based services to acquire geographical location continuously. Spatial cloaking technique is a well-known privacy preserving method, which blurs an exact user location into a cloaked area to meet privacy requirements. However, cloaking for continuous moving object suffers from cloaked area size problem as it is unlikely for all objects travel in the same direction. In this paper, we propose a grid-based privacy preservation method with an improved Earth Mover's Distance(EMD) metric weight update scheme for semantic cloaking. We also define a representative cloaking area which protects continuous location privacy for moving users. Experimental implementation and evaluation exhibit that our proposed method renders good efficiency and scalability in cloaking processing time and area size control. We also show that our proposed method outperforms the existing method by successfully protects location privacy of continuous moving objects against various adversaries.

TCA: A Trusted Collaborative Anonymity Construction Scheme for Location Privacy Protection in VANETs

  • Zhang, Wenbo;Chen, Lin;Su, Hengtao;Wang, Yin;Feng, Jingyu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.16 no.10
    • /
    • pp.3438-3457
    • /
    • 2022
  • As location-based services (LBS) are widely used in vehicular ad-hoc networks (VANETs), location privacy has become an utmost concern. Spatial cloaking is a popular location privacy protection approach, which uses a cloaking area containing k-1 collaborative vehicles (CVs) to replace the real location of the requested vehicle (RV). However, all CVs are assumed as honest in k-anonymity, and thus giving opportunities for dishonest CVs to submit false location information during the cloaking area construction. Attackers could exploit dishonest CVs' false location information to speculate the real location of RV. To suppress this threat, an edge-assisted Trusted Collaborative Anonymity construction scheme called TCA is proposed with trust mechanism. From the design idea of trusted observations within variable radius r, the trust value is not only utilized to select honest CVs to construct a cloaking area by restricting r's search range but also used to verify false location information from dishonest CVs. In order to obtain the variable radius r of searching CVs, a multiple linear regression model is established based on the privacy level and service quality of RV. By using the above approaches, the trust relationship among vehicles can be predicted, and the most suitable CVs can be selected according to RV's preference, so as to construct the trusted cloaking area. Moreover, to deal with the massive trust value calculation brought by large quantities of LBS requests, edge computing is employed during the trust evaluation. The performance analysis indicates that the malicious response of TCA is only 22% of the collaborative anonymity construction scheme without trust mechanism, and the location privacy leakage is about 32% of the traditional Enhanced Location Privacy Preserving (ELPP) scheme.

Privacy-Preserving Cloud Data Security: Integrating the Novel Opacus Encryption and Blockchain Key Management

  • S. Poorani;R. Anitha
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.17 no.11
    • /
    • pp.3182-3203
    • /
    • 2023
  • With the growing adoption of cloud-based technologies, maintaining the privacy and security of cloud data has become a pressing issue. Privacy-preserving encryption schemes are a promising approach for achieving cloud data security, but they require careful design and implementation to be effective. The integrated approach to cloud data security that we suggest in this work uses CogniGate: the orchestrated permissions protocol, index trees, blockchain key management, and unique Opacus encryption. Opacus encryption is a novel homomorphic encryption scheme that enables computation on encrypted data, making it a powerful tool for cloud data security. CogniGate Protocol enables more flexibility and control over access to cloud data by allowing for fine-grained limitations on access depending on user parameters. Index trees provide an efficient data structure for storing and retrieving encrypted data, while blockchain key management ensures the secure and decentralized storage of encryption keys. Performance evaluation focuses on key aspects, including computation cost for the data owner, computation cost for data sharers, the average time cost of index construction, query consumption for data providers, and time cost in key generation. The results highlight that the integrated approach safeguards cloud data while preserving privacy, maintaining usability, and demonstrating high performance. In addition, we explore the role of differential privacy in our integrated approach, showing how it can be used to further enhance privacy protection without compromising performance. We also discuss the key management challenges associated with our approach and propose a novel blockchain-based key management system that leverages smart contracts and consensus mechanisms to ensure the secure and decentralized storage of encryption keys.

Analyses of Security Issues and Requirements for RFID System and Its Application

  • Kim, Jung-Te
    • Journal of information and communication convergence engineering
    • /
    • v.7 no.3
    • /
    • pp.335-339
    • /
    • 2009
  • RFID security and privacy issues have been intensively studied in the research field, the authentication between RFID reader and tag is the fundamental them. Most of the existing authentication protocols draw assumptions on classic primitives. Since tags have small capacities, the security mechanisms which are in use in computer networks and communication are not suitable. In this paper, we compare and analyze recent technical research on the problems of privacy and security. It consists of security mechanism, threats and performance evaluation, etc.

The Evaluation for Web Mining and Analytics Service from the View of Personal Information Protection and Privacy (개인정보보호 관점에서의 웹 트래픽 수집 및 분석 서비스에 대한 타당성 연구)

  • Kang, Daniel;Shim, Mi-Na;Bang, Je-Wan;Lee, Sang-Jin;Lim, Jong-In
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.6
    • /
    • pp.121-134
    • /
    • 2009
  • Consumer-centric marketing business is surely one of the most successful emerging business but it poses a threat to personal privacy. Between the service provider and the user there are many contrary issues to each other. The enterprise asserts that to abuse the privacy data which is anonymous there is not a problem. The individual only will not be able to willingly submit the problem which is latent. Web traffic analysis technology itself doesn't create issues, but this technology when used on data of personal nature might cause concerns. The most criticized ethical issue involving web traffic analysis is the invasion of privacy. So we need to inspect how many and what kind of personal informations being used and if there is any illegal treatment of personal information. In this paper, we inspect the operation of consumer-centric marketing tools such as web log analysis solutions and data gathering services with web browser toolbar. Also we inspect Microsoft explorer-based toolbar application which records and analyzes personal web browsing pattern through reverse engineering technology. Finally, this identified and explored security and privacy requirement issues to develop more reliable solutions. This study is very important for the balanced development with personal privacy protection and web traffic analysis industry.