• Title/Summary/Keyword: Privacy Invasion

Search Result 158, Processing Time 0.029 seconds

A Study on the Internet User's Economic Behavior of Provision of Personal Information: Focused on the Privacy Calculus, CPM Theory (개인정보 제공에 대한 인터넷 사용자의 경제적 행동에 관한 연구: Privacy Calculus, CPM 이론을 중심으로)

  • Kim, Jinsung;Kim, Jongki
    • The Journal of Information Systems
    • /
    • v.26 no.1
    • /
    • pp.93-123
    • /
    • 2017
  • Purpose The purpose of this study is to deduct the factors for explaining the economic behavior of an Internet user who provides personal information notwithstanding the concern about an invasion of privacy based on the Information Privacy Calculus Theory and Communication Privacy Management Theory. Design/methodology/approach This study made a design of the research model by integrating the factors deducted from the computation theory of information privacy with the factors deducted from the management theory of communication privacy on the basis of the Dual-Process Theory. In addition, this study, did empirical analysis of the path difference between groups by dividing Internet users into a group having experience in personal information spill and another group having no experience. Findings According to the empirical analysis result, this study confirmed that the Privacy Concern about forms through the Perceived Privacy Risk derived from the Disposition to value Privacy. In addition, this study confirmed that the behavior of an Internet user involved in personal information offering occurs due to the Perceived Benefits contradicting the Privacy Concern.

A Study of Digital Library Service Records and User Privacy (디지털도서관서비스기록과 이용자프라이버시에 관한 연구)

  • Noh, Young-Hee
    • Journal of the Korean Society for information Management
    • /
    • v.29 no.3
    • /
    • pp.187-214
    • /
    • 2012
  • Libraries are founded to ensure the intellectual freedom of citizens, and citizens have the right to confidentiality regarding their needs, information access, and information use. Protecting users' privacy is critical to safeguarding their freedom of speech, freedom of thought, and freedom of assembly. Libraries and librarians should seriously concern themselves with their users' privacy because protecting this privacy is part of their most important mission, and, in doing so, users can truly enjoy their intellectual freedom. This study extensively investigated and analyzed the possibility of privacy invasion that may occur in libraries. As a result, cases of potential invasion of privacy in libraries were summarized in the following three categories: violations occurring in the process of national or law agencies' enforcement operations; violations occurring in the process of routine library services such as circulation, reference, online searching etc.; and violations occurring by outsourcing library services.

Personal Information Protection by Privacy Impact Assessment in Information System Audit (정보시스템 감리에서 개인정보 영향평가를 통한 개인정보 보호)

  • Kim, Hee-Wan;Ryu, Jae-Sung;Kim, Dong-Soo
    • The Journal of the Korea Contents Association
    • /
    • v.11 no.3
    • /
    • pp.84-99
    • /
    • 2011
  • As the integrated and large-scale information is extended due to an advanced information system, a possibility of leaking out privacy increases as the time passes by. As a result, the necessity of using a privacy impact assessment (PIA) is emphasized because it can analyze and minimize the element of invasion of privacy. However, an essential audit for personal information protection is not fulfilled because most of the information system audit supervises over physical, managerial, and technical security items of system architecture area so that general items are the only things being checked. Consequently, this paper proposes that in order to minimize the invasion of personal information, the privacy impact assessment should be done. It also presents a procedure and method of personal information protection audit according to the result of the assessment. After applying the suggested method to two projects, it was confirmed that the improvements for protecting personal information were drawn from this paper.

A Secure Technique Design for Privacy Protection in RFID System (RFID 시스템에서 프라이버시 보호를 위한 보안기법 설계)

  • Oh, Gi-Oug;Park, Mi-Og
    • Journal of the Korea Society of Computer and Information
    • /
    • v.15 no.8
    • /
    • pp.107-115
    • /
    • 2010
  • RFID (Radio Frequency IDentification) technology, automatic identification and data capture technologies in ubiquitous computing is an essential skill. Low-cost Radio Frequency Identification tags using memory and no physical contact due to the ease of use and maintenance of excellence are going to use expanded. However, it is possible to the illegal acquisition of the information between RFID tags and readers because RFID uses the RF signal, and the obtained information can be used for the purpose of location tracking and invasion of privacy. In this paper, we proposed the security scheme to protect against the illegal user location tracking and invasion of privacy. The security scheme proposed in this paper, using Gray Code and reduced the capacity of the calculation of the actual tags, However, it is impossible for the malicious attacker to track information because tag information transmitted from the reader is not fixed. Therefore, even if the tags information is obtained by a malicious way, our scheme provides more simple and safe user privacy than any other protection methods to protect user privacy, because not actual information but encrypted information is becoming exposed.

A Study on the infringement of privacy of unmanned aircraft : Focusing on the analysis of legislation and US policy (무인항공기의 사생활 침해에 대한 법적 대응 : 미국 정책.입법안 분석을 중심으로)

  • Kim, Sun-Ihee
    • The Korean Journal of Air & Space Law and Policy
    • /
    • v.29 no.2
    • /
    • pp.135-161
    • /
    • 2014
  • An unmanned aerial vehicle (UAV), commonly known as a drone and also referred to as an unpiloted aerial vehicle and a remotely piloted aircraft (RPA) by the International Civil Aviation Organization (ICAO), is an aircraft without a human pilot aboard. ICAO classify unmanned aircraft into two types under Circular 328 AN/190. Unmanned aircraft, which is the core of the development of the aviation industry. However, there are also elements of the legal dispute. Unmanned aircraft are manufactured in small size, it is possible to shoot a record peripheral routes stored in high-performance cameras and sensors without the consent of the citizens, there is a risk of invasion of privacy. In addition, the occurrence of the people of invasion of privacy is expected to use of civilian unmanned aircraft. If the exposure of private life that people did not want for unmanned aircraft has occurred, may occur liability to the operator of unmanned aircraft, this is a factor to be taken into account for the development of unmanned aircraft industry. In the United States, which is currently led by the unmanned aircraft industry, policy related to unmanned aircraft, invasion of privacy is under development, is preparing an efficient measures making. Unmanned aircraft special law has not been enforced. So there is a need for legal measures based on infringement of privacy by the unmanned aircraft. US was presented Privacy Protection Act of unmanned aircraft (draft). However Korea has many laws have been enacted, to enact a new law, but will be able to harm the legal stability, there is a need for the enactment of laws for public safety of life. Although in force Personal Information Protection Law, unmanned aerospace, when the invasion of privacy occurs, it is difficult to apply the Personal Information Protection Law. So, it was presented a privacy protection bill with infringement of privacy of unmanned aircraft in the reference US legislation and the Personal Information Protection Act.

A Study of Personalized User Services and Privacy in the Library (도서관의 이용자맞춤형서비스와 프라이버시)

  • Noh, Younghee
    • Journal of Korean Library and Information Science Society
    • /
    • v.43 no.3
    • /
    • pp.353-384
    • /
    • 2012
  • This study was conducted on the observation that the filter bubble and privacy violation problems are related to the personalized services provided by libraries. This study discussed whether there is the possibility for invasion of privacy when libraries provide services utilizing state-of-the-art technology, such as location-based services, context aware services, RFID-based services, Cloud Services, and book recommendation services. In addition, this study discussed the following three aspects: whether or not users give up their right to privacy when they provide personal information for online services, whether or not there are discussions about users' privacy in domestic libraries, and what kind of risks the filter bubble problem can cause library users and what are possible solutions. This study represents early-stage research on library privacy in Korea, and can be used as basic data for privacy research.

A Study on the Hospital Worker's Security Stress (국내 병원 종사자들의 보안스트레스에 관한 연구)

  • Hyun, Seung Hoon;Lee, Chang-Moo
    • Convergence Security Journal
    • /
    • v.16 no.7
    • /
    • pp.41-49
    • /
    • 2016
  • The need for protecting computerized medical information has been growing as information and communication technology has rapidly been developed. Government is also promoting institutional improvement measures for the information protection of medical institutions. With more emphasis upon the efforts to enhance the information protection capability of the medical institution, however, it could increase stress to the hospital workers and cause a reduction in the quality of essential medical services of medical institutions. Therefore, it is necessary to research the stress from hospital workers to strengthen the protection of information that medical institutions to manage and its antecedents. Based on the results of relevant researches, this study selected several factors that affect the security stress, including work overload, invasion of privacy and work uncertainty. The sample for this study was 123 hospital workers who were surveyed by questionnaire. The factor analysis and multiple regression method were employed for the analysis of this study. The results of this study showed that work overload, invasion of privacy and some of work uncertainty were the main factors positively influencing the security stress.

Invasion of Pivacy of Federated Learning by Data Reconstruction Attack with Technique for Converting Pixel Value (픽셀값 변환 기법을 더한 데이터 복원공격에의한 연합학습의 프라이버시 침해)

  • Yoon-ju Oh;Dae-seon Choi
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.33 no.1
    • /
    • pp.63-74
    • /
    • 2023
  • In order to ensure safety to invasion of privacy, Federated Learning(FL) that learns using parameters is emerging. However a paper that leaks training data using gradients was recently published. Our paper implements an experiment to leak training data using gradients in a federated learning environment, and proposes a method to improve reconstruction performance by improving existing attacks that leak training data. Experiments using Yale face database B, MNIST dataset on the proposed method show that federated learning is not safe from invasion of privacy by reconstructing up to 100 data out of 100 training data when performance of federated learning is high at accuracy=99~100%. In addition, by comparing the performance (MSE, PSNR, SSIM) of pixels and the performance of identification by Human Test, we want to emphasize the importance of the performance of identification rather than the performance of pixels.

A Study of Split Learning Model to Protect Privacy (프라이버시 침해에 대응하는 분할 학습 모델 연구)

  • Ryu, Jihyeon;Won, Dongho;Lee, Youngsook
    • Convergence Security Journal
    • /
    • v.21 no.3
    • /
    • pp.49-56
    • /
    • 2021
  • Recently, artificial intelligence is regarded as an essential technology in our society. In particular, the invasion of privacy in artificial intelligence has become a serious problem in modern society. Split learning, proposed at MIT in 2019 for privacy protection, is a type of federated learning technique that does not share any raw data. In this study, we studied a safe and accurate segmentation learning model using known differential privacy to safely manage data. In addition, we trained SVHN and GTSRB on a split learning model to which 15 different types of differential privacy are applied, and checked whether the learning is stable. By conducting a learning data extraction attack, a differential privacy budget that prevents attacks is quantitatively derived through MSE.

Medical Information Privacy Concerns in the Use of the EHR System: A Grounded Theory Approach (의료정보 프라이버시 염려에 대한 근거이론적 연구: 전자건강기록(EHR) 시스템을 중심으로)

  • Eom, Doyoung;Lee, Heejin;Zoo, Hanah
    • Journal of Digital Convergence
    • /
    • v.16 no.1
    • /
    • pp.217-229
    • /
    • 2018
  • Electronic Health Record (EHR) systems are widely adopted worldwide in hospitals for generating and exchanging records of patient information. Recent developments are moving towards implementing interoperable EHR systems that enable information to be shared seamlessly across healthcare organizations. In this context, this paper explores the factors that cause medical information privacy concerns, identifies how people react to privacy invasion and what their perceptions are towards the acceptance of the EHR system. Interviews were conducted to draw a grounded theory on medical information privacy concerns in the use of EHRs. Medical information privacy concerns are caused by perceived sensitivity of medical information and the weaknesses in security technologies. Trust in medical professionals, medical institutions and technologies plays an important role in determining people's reaction to privacy invasion and their perceptions on the use of EHRs.