• Title/Summary/Keyword: Privacy Framework

Search Result 178, Processing Time 0.025 seconds

Improvement of AACS Security Framework with Access Control to Personal Contents (개인 콘텐츠 접근제어 기능을 갖는 개선된 AACS 보안 Framework)

  • Kim, Dae-Youb
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.4
    • /
    • pp.167-174
    • /
    • 2008
  • As both a digital camera and a digital camcorder are popularized in recent years, UCC created by general users is also popularized. Unfortunately, according to that, the lack of privacy is also increasing more and more. The UCC is saved on the recordable media(Media) like DVD and deposited personally as well as distributed through Internet portal service. If you use Internet portal service to put up your contents, you can partially prevent the violation of privacy using security technologies such as authentication and illegal copy protection offered by internet portal service providers. Media also has technologies to control illegal copy. However, it is difficult to protect your privacy if your Media having personal contents is stolen or lost. Therefore, it is necessary to develope an additional security mechanism to guarantee privacy protection when you use Media. In this paper, we describe AACS framework for Media Security and propose improved AACS framework to control the access to personal contents saved on Media.

To Reveal or Conceal? Understanding the Notion of Privacy among Individuals

  • Sana Ansari;Sumeet Gupta
    • Asia pacific journal of information systems
    • /
    • v.28 no.4
    • /
    • pp.258-273
    • /
    • 2018
  • What is individuals' privacy notion, and does it change with the social roles taken up by them? We explored these questions using a qualitative interpretive research approach. We found that individuals have mixed notion of privacy. Individuals view privacy either as a commodity or as a control. Further, we found that an individual's privacy notion is a function of their social role within the society and their privacy preferences. Our research points to the importance of expanding the notion of privacy to encompass a broader understanding of privacy preferences. We theorize our findings using social penetration theory and presents a privacy model which provides the logical framework for interpreting people's views on privacy.

Implementation Privacy Reference Architecture for Forensic Readiness

  • Shin, Yong-Nyuo
    • International Journal of Fuzzy Logic and Intelligent Systems
    • /
    • v.12 no.1
    • /
    • pp.53-59
    • /
    • 2012
  • As the Privacy Act is in force in Korea, the subject of protection responsibility is increased, and continuous efforts are made to protect privacy in overseas countries, as can be seen by standard drafts related to privacy protection. However, the reality is that a formal privacy manual or guidelines are insufficient to help cope with the rapid changes and privacy leak caused by TGIF(Twitter-Google-iPhone-Facebook) these days, and practical effects cannot be expected, even though measures are taken. This paper propose a standard format for satisfying the ISO/IEC 29101 "Privacy Reference Architecture" and shows an implementation example for equipping with forensic readiness capturing indications of the incident rapidly and coming up with an effective counter measure when privacy information is disclosed.

A Conjoint Analysis of Online Information Privacy Concerns: A case in Korea (온라인 프라이버시 침해 우려에 관한 컨조인트 분석 : 한국에서의 사례)

  • Choi, Mi-Young;Lee, Sang-Yong Tom
    • Asia pacific journal of information systems
    • /
    • v.18 no.3
    • /
    • pp.45-65
    • /
    • 2008
  • The rapid growth of the Internet has increased the amount of transmission of personally identifiable information. At the same time, with new Internet related technologies, organizations are trying to collect and access more personal information than before, which in turn makes individuals concern more about their information privacy. For their successful businesses, organizations have tried to alleviate these concerns in two ways: (1) by offering privacy policies that promise certain level of privacy protection; (2) by offering benefits such as financial gains or convenience. In this paper, we interpret these actions in the context of the information processing theory of motivation. This paper follows Hann et al.(2007)'s methods to analyze Internet users privacy concerns in Korea and tries to compare the findings. Our research objectives are as follows: First, we analyze privacy concern mitigation strategies in the framework of the expectancy theory of motivation. Subsequently, we show how the expectancy theory based framework is linked o the conjoint analysis. We empirically validate the predictions that the means to mitigate privacy concerns are associated with positive valences resulting in an increase in motivational score. In order to accommodate real-life contexts, we investigate these means in trade-off situation, where an organization may only be able to offer partially complete privacy protection and/or promotions and/or convenience, While privacy protection (secondary use, improper access) are associated with positive valences, we also find that financial gains can significantly increase the individuals' motivational score of a website in Korea. One important implication of this empirical analysis is that organizations may possess means to actively manage the privacy concerns of Internet users. Our findings show that privacy policies are valued by users in Korea just as in the US or Singapore. Hence, organizations can capitalize on this, by stating their privacy policy more prominently. Also organizations would better think of strategies or means that may increase online users' willingness to provide personal information. Since financial incentives also significantly increase the individuals' motivational score of website participation, we can quantify the value of website privacy protection in terms of monetary gains. We find that Korean Internet users value the total privacy protection (protection against errors, improper access, and secondary use of personal information) as worthy as KW 25,550, which is about US 28. Having done this conjoint analysis, we next adopt cluster analysis methodology. We identify two distinct segments of Korea's internet users-privacy guardians and information sellers, and convenience seekers. The immediate implication of our study is that firms with online presence must differentiate their services to serve these distinct segments to best meet the needs of segments with differing trade-offs between money and privacy concerns. Information sellers are distinguished from privacy guardians by prior experience of information provision, To the extent that businesses cannot observe an individual's prior experience, they must use indirect methods to induce segmentation by self-selection as suggested in classic economics literature of price discrimination, Businesses could use monetary rewards to attract information sellers to provide personal information. One step forward from the societal trends that emphasize the need of legal protection of information privacy, our study wants to encourage organizations and related authorities to have the viewpoints to consider both importance of privacy protection and the necessity of information trade for the growth of e-commerce.

Research and Design of a Security Framework for RFID System (RFID 시스템의 보안 프레임 구조를 위한 설계 방법에 대한 분석)

  • Kim, Jung-Tae
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2011.05a
    • /
    • pp.657-659
    • /
    • 2011
  • Given the security and privacy problems in the application of Radio Frequency Identification(RFID), this paper is proposed a kind of novel security framework, aiming to find a better mechanism in security and privacy problems. This paper reviews the relative work of RFID security mechanisms, then, the overall design scheme and modularized implementation of a secure RFID system based on trusted computing technologies is presented.

  • PDF

A parametric bootstrap test for comparing differentially private histograms (모수적 부트스트랩을 이용한 차등정보보호 히스토그램의 동질성 검정)

  • Son, Juhee;Park, Min-Jeong;Jung, Sungkyu
    • The Korean Journal of Applied Statistics
    • /
    • v.35 no.1
    • /
    • pp.1-17
    • /
    • 2022
  • We propose a test of consistency for two differentially private histograms using parametric bootstrap. The test can be applied when the original raw histograms are not available but only the differentially private histograms and the privacy level α are available. We also extend the test for the case where the privacy levels are different for different histograms. The resident population data of Korea and U.S in year 2020 are used to demonstrate the efficacy of the proposed test procedure. The proposed test controls the type I error rate at the nominal level and has a high power, while a conventional test procedure fails. While the differential privacy framework formally controls the risk of privacy leakage, the utility of such framework is questionable. This work also suggests that the power of a carefully designed test may be a viable measure of utility.

Understanding Privacy Infringement Experiences in Courier Services and its Influence on User Psychology and Protective Action From Attitude Theory Perspective (택배 서비스 이용자의 프라이버시 침해 경험이 심리와 행동에 미치는 영향에 대한 이해: 태도이론 측면)

  • Se Hun Lim;Dan J. Kim;Hyeonmi Yoo
    • Information Systems Review
    • /
    • v.25 no.3
    • /
    • pp.99-120
    • /
    • 2023
  • Courier services users' experience of violating privacy affects psychology and behavior of protecting personal privacy. Depending on what privacy infringement experience (PIE) of courier services users, learning about perceived privacy infringement incidents is made, recognition is formed, affection is formed, and behavior is appeared. This paradigm of changing in privacy psychologies of courier services users has an important impact on predicting responses of privacy protective action (PPA). In this study, a theoretical research framework are developed to explain the privacy protective action (PPA) of courier services users by applying attitude theory. Based on this framework, the relationships among past privacy infringement experience (PIE), perceived privacy risk (PPR), privacy concerns (i.e., concerns in unlicensed secondary use (CIUSU), concerns in information error (CIE), concerns in improper access (CIA), and concern in information collection (CIC), and privacy protective action (PPA) are analyzed. In this study, the proposed research model was surveyed by people with experience in using courier services and was analyzed for finding relationships among research variables using structured an equation modeling software, SMART-PLS. The empirical results show the causal relationships among PIE, PPR, privacy concerns (CIUSU, CIE, CIA, and CIC), and PPA. The results of this study provide useful theoretical implications for privacy management research in courier services, and practical implications for the development of courier services business model.

Privacy-preserving and Communication-efficient Convolutional Neural Network Prediction Framework in Mobile Cloud Computing

  • Bai, Yanan;Feng, Yong;Wu, Wenyuan
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.15 no.12
    • /
    • pp.4345-4363
    • /
    • 2021
  • Deep Learning as a Service (DLaaS), utilizing the cloud-based deep neural network models to provide customer prediction services, has been widely deployed on mobile cloud computing (MCC). Such services raise privacy concerns since customers need to send private data to untrusted service providers. In this paper, we devote ourselves to building an efficient protocol to classify users' images using the convolutional neural network (CNN) model trained and held by the server, while keeping both parties' data secure. Most previous solutions commonly employ homomorphic encryption schemes based on Ring Learning with Errors (RLWE) hardness or two-party secure computation protocols to achieve it. However, they have limitations on large communication overheads and costs in MCC. To address this issue, we present LeHE4SCNN, a scalable privacy-preserving and communication-efficient framework for CNN-based DLaaS. Firstly, we design a novel low-expansion rate homomorphic encryption scheme with packing and unpacking methods (LeHE). It supports fast homomorphic operations such as vector-matrix multiplication and addition. Then we propose a secure prediction framework for CNN. It employs the LeHE scheme to compute linear layers while exploiting the data shuffling technique to perform non-linear operations. Finally, we implement and evaluate LeHE4SCNN with various CNN models on a real-world dataset. Experimental results demonstrate the effectiveness and superiority of the LeHE4SCNN framework in terms of response time, usage cost, and communication overhead compared to the state-of-the-art methods in the mobile cloud computing environment.

Risk Analysis for Protecting Personal Information in IoT Environments (사물인터넷(IoT) 환경에서의 개인정보 위험 분석 프레임워크)

  • Lee, Ae Ri;Kim, Beomsoo;Jang, Jaeyoung
    • Journal of Information Technology Services
    • /
    • v.15 no.4
    • /
    • pp.41-62
    • /
    • 2016
  • In Internet of Things (IoT) era, more diverse types of information are collected and the environment of information usage, distribution, and processing is changing. Recently, there have been a growing number of cases involving breach and infringement of personal information in IoT services, for examples, including data breach incidents of Web cam service or drone and hacking cases of smart connected car or individual monitoring service. With the evolution of IoT, concerns on personal information protection has become a crucial issue and thus the risk analysis and management method of personal information should be systematically prepared. This study shows risk factors in IoT regarding possible breach of personal information and infringement of privacy. We propose "a risk analysis framework of protecting personal information in IoT environments" consisting of asset (personal information-type and sensitivity) subject to risk, threats of infringement (device, network, and server points), and social impact caused from the privacy incident. To verify this proposed framework, we conducted risk analysis of IoT services (smart communication device, connected car, smart healthcare, smart home, and smart infra) using this framework. Based on the analysis results, we identified the level of risk to personal information in IoT services and suggested measures to protect personal information and appropriately use it.

A Novel Smart Contract based Optimized Cloud Selection Framework for Efficient Multi-Party Computation

  • Haotian Chen;Abir EL Azzaoui;Sekione Reward Jeremiah;Jong Hyuk Park
    • Journal of Information Processing Systems
    • /
    • v.19 no.2
    • /
    • pp.240-257
    • /
    • 2023
  • The industrial Internet of Things (IIoT) is characterized by intelligent connection, real-time data processing, collaborative monitoring, and automatic information processing. The heterogeneous IIoT devices require a high data rate, high reliability, high coverage, and low delay, thus posing a significant challenge to information security. High-performance edge and cloud servers are a good backup solution for IIoT devices with limited capabilities. However, privacy leakage and network attack cases may occur in heterogeneous IIoT environments. Cloud-based multi-party computing is a reliable privacy-protecting technology that encourages multiparty participation in joint computing without privacy disclosure. However, the default cloud selection method does not meet the heterogeneous IIoT requirements. The server can be dishonest, significantly increasing the probability of multi-party computation failure or inefficiency. This paper proposes a blockchain and smart contract-based optimized cloud node selection framework. Different participants choose the best server that meets their performance demands, considering the communication delay. Smart contracts provide a progressive request mechanism to increase participation. The simulation results show that our framework improves overall multi-party computing efficiency by up to 44.73%.