• Title/Summary/Keyword: Privacy Invasion

Search Result 154, Processing Time 0.037 seconds

The Role of Mothers in Children's Privacy Protection on the Internet (인터넷에서의 아동의 프라이버시 보호와 어머니의 역할)

  • Kim, So-Ra
    • Journal of the Korean Home Economics Association
    • /
    • v.46 no.2
    • /
    • pp.59-71
    • /
    • 2008
  • The purpose of this study was to discuss the role of mothers in children's privacy protection on the Internet. Specifically, the study explored 1)children's privacy protection efforts on the Internet, 2)types of personal information children provided at Web sites, and 3)the effect of mothers' privacy protection efforts on their children's privacy protection levels. The Internet survey was conducted and total of 153 mothers and their children aged 12-13 were included for statistical analysis. The descriptive statistics and Ordinary Least Squares were used. The results yield that children showed relatively high levels in providing personal information on the Internet, while they have no sufficient competency at privacy protection. The effect of mothers' privacy protection efforts on children's privacy protection was partially supported. The longer hours of Internet use and frequent participation in online events increased the potential consequences of children's privacy invasion. Providing privacy standards for online service providers and marketers targeting children could help protect children's privacy. Moreover, education program targeting parents and children could contribute them reduce potential consequences of children's privacy invasion.

A Case Study of Privacy Invasion Caused by Excessive Information Seeking on Mass Media (과도한 정보추구로 인한 미디어의 프라이버시 침해 사례 및 유형 분석 연구)

  • Lee, Jeong-Mee
    • Journal of the Korean Society for information Management
    • /
    • v.25 no.3
    • /
    • pp.231-247
    • /
    • 2008
  • The purpose of this study was to try to describe types of invasion of privacy caused by excessive information seeking on mass media. Recent 5 years of cases were gathered and analyzed to see the types of invasion of privacy, and extracted only those cases showing the results by excessive information seeking. Three standards such as the intension, the subject, and the characteristics were selected to differentiate the types and cases. Five types of those three standards were introduced by case by case. The issues regarding ways of privacy protection and correct attitude of information seeking were explored and a few suggestions were included at the end.

A Study on the Invasion of Privacy in Online Environment (온라인 환경에서 프라이버시 침해에 관한 연구)

  • Nam, Soo-Tai;Kim, Do-Goan;Jin, Chan-Yong
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2015.05a
    • /
    • pp.185-187
    • /
    • 2015
  • Increasingly important user based service on the smart media era, and increasing awareness about the user experience. As the connected Internet information systems increases, one of the problems happening between users and information systems such as Internet shopping-malls, portal sites, and corporate web sites is related with the information privacy concerns issues. In this research, we aim to analyze factors influencing of the invasion of privacy on continue using intention in online environment. Based on these findings, several theoretical and practical implications were suggested and discussed. Thus, we have reviewed extensive previous studies on information privacy in local and foreign information systems, marketing and other fields. The purpose of this study is to provide future directions of studies on information privacy concerns by analyzing past and recent trends of the studies.

  • PDF

The Behavioral Attitude of Financial Firms' Employees on the Customer Information Security in Korea (금융회사의 고객정보보호에 대한 내부직원의 태도 연구)

  • Jung, Woo-Jin;Shin, Yu-Hyung;Lee, Sang-Yong Tom
    • Asia pacific journal of information systems
    • /
    • v.22 no.1
    • /
    • pp.53-77
    • /
    • 2012
  • Financial firms, especially large scaled firms such as KB bank, NH bank, Samsung Card, Hana SK Card, Hyundai Capital, Shinhan Card, etc. should be securely dealing with the personal financial information. Indeed, people have tended to believe that those big financial companies are relatively safer in terms of information security than typical small and medium sized firms in other industries. However, the recent incidents of personal information privacy invasion showed that this may not be true. Financial firms have increased the investment of information protection and security, and they are trying to prevent the information privacy invasion accidents by doing all the necessary efforts. This paper studies how effectively a financial firm will be able to avoid personal financial information privacy invasion that may be deliberately caused by internal staffs. Although there are several literatures relating to information security, to our knowledge, this is the first study to focus on the behavior of internal staffs. The big financial firms are doing variety of information security activities to protect personal information. This study is to confirm what types of such activities actually work well. The primary research model of this paper is based on Theory of Planned Behavior (TPB) that describes the rational choice of human behavior. Also, a variety of activities to protect the personal information of financial firms, especially credit card companies with the most customer information, were modeled by the four-step process Security Action Cycle (SAC) that Straub and Welke (1998) claimed. Through this proposed conceptual research model, we study whether information security activities of each step could suppress personal information abuse. Also, by measuring the morality of internal staffs, we checked whether the act of information privacy invasion caused by internal staff is in fact a serious criminal behavior or just a kind of unethical behavior. In addition, we also checked whether there was the cognition difference of the moral level between internal staffs and the customers. Research subjects were customer call center operators in one of the big credit card company. We have used multiple regression analysis. Our results showed that the punishment of the remedy activities, among the firm's information security activities, had the most obvious effects of preventing the information abuse (or privacy invasion) by internal staff. Somewhat effective tools were the prevention activities that limited the physical accessibility of non-authorities to the system of customers' personal information database. Some examples of the prevention activities are to make the procedure of access rights complex and to enhance security instrument. We also found that 'the unnecessary information searches out of work' as the behavior of information abuse occurred frequently by internal staffs. They perceived these behaviors somewhat minor criminal or just unethical action rather than a serious criminal behavior. Also, there existed the big cognition difference of the moral level between internal staffs and the public (customers). Based on the findings of our research, we should expect that this paper help practically to prevent privacy invasion and to protect personal information properly by raising the effectiveness of information security activities of finance firms. Also, we expect that our suggestions can be utilized to effectively improve personnel management and to cope with internal security threats in the overall information security management system.

  • PDF

Effects and Causality of Measures for Personal Information: Empirical Studies on Firm and Individual Behaviors and their Implications (개인정보보호 대책의 효과 및 인과관계: 기업 및 개인의 개인정보보호 행동에 대한 실증분석 및 그 시사점)

  • Shin, Ilsoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.2
    • /
    • pp.523-531
    • /
    • 2016
  • This paper studies the empirical relationship between various privacy protection measures and personal information invasion experience of firms and individuals using rich and heterogeneous survey data. By analyzing PSM models. we get the following results: first, the treatment group which have more technical measures and/or IS investment tends to experience more privacy invasion than the control group which have less of them. second, the reverse causality, that is firms and individuals with more experience of privacy invasion tends to take more measure for personal information protection, is found to exist. From these result, we discuss proper privacy policies implications in respects of attackers benefits and individual irrationality.

Analysis of the Information in the COVID-19 Emergency Alert : Focusing on Essential Information Factors and Privacy Invasion Information Factors (코로나19 안전안내문자 정보 속성 분석 : 필수 정보 요인과 프라이버시 침해 정보 요인을 중심으로)

  • Kim, Minjin;Kim, Miyea;Kim, Beomsoo
    • Knowledge Management Research
    • /
    • v.22 no.2
    • /
    • pp.227-246
    • /
    • 2021
  • In the context of the global pandemic caused by COVID-19, emergency alert text messages can violate the privacy of confirmed corona positive cases. This study used conjoint analysis to identify the essential information factors and the privacy invasion information factors of local government initiated safety notices. As a result of this study, we found eight essential information factors, including all routes of the confirmed case and ten privacy invasion factors of safety notices. In addition, we found that there is a similarity between the combinations of information perceived to be the most essential and perceived as the most significant privacy invasion; both combinations include the confirmed case's personal and route information. This study ultimately tried to suggest a way to lower the concern about privacy invasion of the confirmed cases without damaging the emergency alert text messages' essential information. We expect that this study will provide researchers and policymakers interested in disaster communication with valuable theoretical and practical implications.

A Study on Developing and Proposing the Library Privacy Policy (도서관의 개인정보보호정책 개발 및 제안에 관한 연구)

  • Noh, Younghee
    • Journal of the Korean Society for Library and Information Science
    • /
    • v.46 no.4
    • /
    • pp.207-242
    • /
    • 2012
  • A library privacy policy describes the library's willingness to protect the library users' personal information, and also serves as a code of conduct for library staff. In recent years, cases of privacy invasion have been growing exponentially in society as a whole, including at the library, and therefore the establishment and application of a privacy policy is becoming more important. In this study, we try to develop and propose the optimal library privacy policy. For this purpose, we derived implications by analyzing the domestic and international privacy laws and guidelines, investigating invasion of privacy cases at home and abroad, and studying different library privacy policies from libraries around the world. The library privacy policy that we propose in this study was created to be a guideline for librarians when dealing with privacy issues and is library specific, diverging in many ways from privacy guidelines used in other fields.

Factors influencing Information Privacy Concern on the Intention to Use in E-commerce Environment (전자상거래 환경에서 정보 프라이버시 침해 우려가 사용의도에 미치는 영향)

  • Kim, Do-Goan
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2015.10a
    • /
    • pp.149-150
    • /
    • 2015
  • Today, rapid evolution of information communication technology occurring in Korea has extensive influence on our daily life, and increasing awareness about the user experience. As the connected Internet information systems increases, one of the problems happening between users and information systems such as Internet shopping-malls, portal sites, and corporate web sites is related with the information privacy concerns issues. In this research, we aim to analyze factors influencing of the invasion of privacy on intention to use in e-commerce environment. Based on these findings, several theoretical and practical implications were suggested and discussed. Thus, we have reviewed extensive previous studies on information privacy in local and foreign information systems, marketing and other fields. The purpose of this study is to provide future directions of studies on information privacy concerns by analyzing past and recent trends of the studies.

  • PDF

Developing the online reviews based recommender models for multi-attributes using deep learning (딥러닝을 이용한 온라인 리뷰 기반 다속성별 추천 모형 개발)

  • Lee, Ryun-Kyoung;Chung, Namho;Hong, Taeho
    • The Journal of Information Systems
    • /
    • v.28 no.1
    • /
    • pp.97-114
    • /
    • 2019
  • Purpose The purpose of this study is to deduct the factors for explaining the economic behavior of an Internet user who provides personal information notwithstanding the concern about an invasion of privacy based on the Information Privacy Calculus Theory and Communication Privacy Management Theory. Design/methodology/approach This study made a design of the research model by integrating the factors deducted from the computation theory of information privacy with the factors deducted from the management theory of communication privacy on the basis of the Dual-Process Theory. Findings According to the empirical analysis result, this study confirmed that the Privacy Concern about forms through the Perceived Privacy Risk derived from the Disposition to value Privacy. In addition, this study confirmed that the behavior of an Internet user involved in personal information offering occurs due to the Perceived Benefits contradicting the Privacy Concern.

Federated Learning Privacy Invasion Study in Batch Situation Using Gradient-Based Restoration Attack (그래디언트 기반 재복원공격을 활용한 배치상황에서의 연합학습 프라이버시 침해연구)

  • Jang, Jinhyeok;Ryu, Gwonsang;Choi, Daeseon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.31 no.5
    • /
    • pp.987-999
    • /
    • 2021
  • Recently, Federated learning has become an issue due to privacy invasion caused by data. Federated learning is safe from privacy violations because it does not need to be collected into a server and does not require learning data. As a result, studies on application methods for utilizing distributed devices and data are underway. However, Federated learning is no longer safe as research on the reconstruction attack to restore learning data from gradients transmitted in the Federated learning process progresses. This paper is to verify numerically and visually how well data reconstruction attacks work in various data situations. Considering that the attacker does not know how the data is constructed, divide the data with the class from when only one data exists to when multiple data are distributed within the class, and use MNIST data as an evaluation index that is MSE, LOSS, PSNR, and SSIM. The fact is that the more classes and data, the higher MSE, LOSS, and PSNR and SSIM are, the lower the reconstruction performance, but sufficient privacy invasion is possible with several reconstructed images.