• 제목/요약/키워드: Privacy Protection

검색결과 885건 처리시간 0.035초

응급처치 교육과정을 배우는 학생들의 개인의료정보 보호에 대한 인식도 조사 - 응급구조과와 간호과 학생을 중심으로 - (The Perception Survey for Personal Health Information Protection of First Aid Training Courses Students - Focused of EMT students and Nursing students -)

  • 배성주;최영진
    • 한국임상보건과학회지
    • /
    • 제2권1호
    • /
    • pp.25-34
    • /
    • 2014
  • Purpose. The checked of perception for the protection of personal medical information of EMT student and Nursing student. Methods. Nursing students and EMT students 200 questionnaires were collected and Frequency analysis, Chi-square test, one-way ANOVA was performed for using the Windows SPSS(ver. 12.0). Results. Most of the subjects were aware of the protection law of personal information and Infringement of the privacy of personal information will be exposed. also, Education is needed privacy(EMT students $3.84{\pm}0.96$, Nursing students $3.73{\pm}0.99$). EMT($3.99{\pm}1.00$) and Nursing($4.07{\pm}0.94$)students due to exposure to both the patient's personal information privacy was violated would get recognized. Exposure to the computerization of information privacy will be exploited in other agencies(EMT students $3.78{\pm}0.88$, Nursing students $3.95{\pm}0.94$) was called. Conclusions. For the protection of personal health information, education needs to be expanded.

유럽연합과 미국의 개인정보 이전 협약 (프라이버시 쉴드)과 국내 정책 방향 (EU-US Privacy Shield Agreement and Domestic Policy Direction)

  • 윤재석
    • 정보보호학회논문지
    • /
    • 제26권5호
    • /
    • pp.1269-1277
    • /
    • 2016
  • 유럽연합은 미국과 개인정보 이전을 위해 맺은 세이프 하버를 유럽사법재판소의 결정에 따라 새로운 협약인 프라이버시 쉴드로 최근 대체하였다. 동(同) 협약은 보다 강화된 개인정보보호 준수 의무, 강력한 법집행, 명확한 보호 요건 및 투명성의 의무, 유럽연합 시민의 권리보호를 위한 효과적인 구제 수단 강구 등을 제시함으로써 이전보다 개선된 것으로 평가받고 있다. 본 논문에서는 유럽연합과 미국의 개인정보 이전을 위한 논의 경과와 현황을 살펴보고 국외이전 관련 제도 정비, 개인정보 국제 협력 활동과 관련한 국내 정책방향을 제시하였다.

개인정보보호를 통한 정보품질과 서비스 품질이 만족도와 충성도에 미치는 영향에 관한 실증연구: 중국 O2O 모바일 쇼핑 어플리케이션 이용자를 중심으로 (An Empirical Study on the Effect of Information Quality and Service Quality on Satisfaction and Loyalty through Perceived Privacy Protection: Focusing on Users of O2O Mobile Shopping Applications in China)

  • 노태우;노진호;오예은
    • 무역학회지
    • /
    • 제45권6호
    • /
    • pp.77-97
    • /
    • 2020
  • This study investigates the effects of O2O-based mobile shopping application (O2O MSA)'s information and service quality on the user's perceived privacy protection, satisfaction and loyalty. In this study, 969 questionnaire reponses were collected, out of which 555 were used to estimate the structural paths using PLS-SEM (partial least square structural equation model) for the hypothesis test. Our empirical findings are drawn from Chinese respondents that live in a 1-line city in China and use O2O MSAs serviced by China's leading companies. This study examines and confirms that qualified information and service of O2O MSA positively affect both perceived privacy protection and customer satisfaction, which finally leads to customer behavioral loyalty through the perceived privacy protection. Further, this study presents effective practical implications for application development strategy suitable for users in the O2O-based mobile shopping industry.

A Privacy Negotiation Algorithm for Digital Rights Management

  • Phuttharak, Jurairat;Sathitwiriyawong, Chanboon
    • 제어로봇시스템학회:학술대회논문집
    • /
    • 제어로봇시스템학회 2004년도 ICCAS
    • /
    • pp.788-793
    • /
    • 2004
  • Internet-based distribution of digital contents provides great opportunities for producers, distributors and consumers, but it may seriously threaten users' privacy. The Digital Rights Management (DRM) systems which one of the major issues, concern the protection of the ownership/copyright of digital content. However, the most recent DRM systems do not support the protection of the user's personal information. This paper examines the lack of privacy in DRM systems. We describe a privacy policy and user's privacy preferences model that protect each user's personal information from privacy violation by DRM systems. We allow DRM privacy agent to automatically negotiate between the DRM system policy and user's privacy preferences to be disclosed on behalf of the user. We propose an effective negotiation algorithm for the DRM system. Privacy rules are created following the negotiation process to control access of the user's personal information in the DRM system. The proposed privacy negotiation algorithm can be adapted appropriately to the existing DRM systems to solve the privacy problem effectively.

  • PDF

A Trajectory Substitution Privacy Protection Scheme in location-based services

  • Song, Cheng;Zhang, Yadong;Gu, Xinan;Wang, Lei;Liu, Zhizhong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제13권9호
    • /
    • pp.4771-4787
    • /
    • 2019
  • Aimed at the disclosure risk of mobile terminal user's location privacy in location-based services, a location-privacy protection scheme based on similar trajectory substitution is proposed. On the basis of the anonymized identities of users and candidates who request LBS, this scheme adopts trajectory similarity function to select the candidate whose trajectory is the most similar to user's at certain time intervals, then the selected candidate substitutes user to send LBS request, so as to protect user's privacy like identity, query and trajectory. Security analyses prove that this scheme is able to guarantee such security features as anonymity, non-forgeability, resistance to continuous query tracing attack and wiretapping attack. And the results of simulation experiment demonstrate that this scheme remarkably improve the optimal candidate' trajectory similarity and selection efficiency.

Privacy of Capability Token in the IoT Service System

  • Jang, Deresa;Kim, Jin-bo;Kim, Mi-Sun;Seo, Jae-Hyun
    • Journal of Multimedia Information System
    • /
    • 제3권3호
    • /
    • pp.103-110
    • /
    • 2016
  • The recent development of the Internet of things (IoT) has led to the introduction of new access control measures. Even during the access control for security, however, there might be privacy infringements due to unwanted information provision and collection. Measures to control this process are therefore required. This paper defines the structure and policies of tokens to protect privacy that can be exposed through the token information when you use the capability token in the IoT service system.

A Privacy-protection Device Using a Directional Backlight and Facial Recognition

  • Lee, Hyeontaek;Kim, Hyunsoo;Choi, Hee-Jin
    • Current Optics and Photonics
    • /
    • 제4권5호
    • /
    • pp.421-427
    • /
    • 2020
  • A novel privacy-protection device to prevent visual hacking is realized by using a directional backlight and facial recognition. The proposed method is able to overcome the limitations of previous privacy-protection methods that simply restrict the viewing angle to a narrow range. The accuracy of user tracking is accomplished by the combination of a time-of-flight sensor and facial recognition with no restriction of detection range. In addition, an experimental demonstration is provided to verify the proposed scheme.

정보화시대의 환자진료정보 보호에 관한 법.제도적 고찰 (A Study on Medical Information Privacy Protection Law and Regulation in the Information Age)

  • 윤경일
    • 한국병원경영학회지
    • /
    • 제8권2호
    • /
    • pp.111-129
    • /
    • 2003
  • This study discusses the direction of legislation to strengthen the legal protection of medical records privacy in information age. The legislation trends on privacy protection of medical records in European Union and United States are analysed and the current law and regulation of Korea on medical records are compared. The issues discussed include the ownership of medical records, the patient's right of access to medical records, medical information publication for other than treatment or insurance processing use, confidentiality responsibility of provider organizations, medical information management in provider organizations, penalty for the unlawful use of patient information. This study concludes that the patients' right on medical record and provider organization's responsibility in processing patient information should be strengthened in order to protect patients' privacy and to conform to the international standard on medical record protection in the information age.

  • PDF

A NOTE ON PROTECTION OF PRIVACY IN RANDOMIZED RESPONSE DEVICES

  • SAHA AMITAVA
    • Journal of the Korean Statistical Society
    • /
    • 제34권4호
    • /
    • pp.297-309
    • /
    • 2005
  • We consider 'efficiency versus privacy-protection' problem concerned with several well-known randomized response (RR) devices to estimate pro­portion of people bearing a stigmatizing characteristic in a community. The literature of RR on respondent's privacy protection discusses only about response specific jeopardy measures. We propose a measure of jeopardy that is independent of the RR offered by the interviewee and recommend it for using as a technical characteristic of the RR device. For ensuring better cooperation from the interviewees this new measure that depends only on the design parameters of the RR devices may be disclosed to the respondents before producing the RR by implementing the randomization device.

A Survey of System Architectures, Privacy Preservation, and Main Research Challenges on Location-Based Services

  • Tefera, Mulugeta K.;Yang, Xiaolong;Sun, Qifu Tyler
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제13권6호
    • /
    • pp.3199-3218
    • /
    • 2019
  • Location-based services (LBSs) have become popular in recent years due to the ever-increasing usage of smart mobile devices and mobile applications through networks. Although LBS application provides great benefits to mobile users, it also raises a sever privacy concern of users due to the untrusted service providers. In the lack of privacy enhancing mechanisms, most applications of the LBS may discourage the user's acceptance of location services in general, and endanger the user's privacy in particular. Therefore, it is a great interest to discuss on the recent privacy-preserving mechanisms in LBSs. Many existing location-privacy protection-mechanisms (LPPMs) make great efforts to increase the attacker's uncertainty on the user's actual whereabouts by generating a multiple of fake-locations together with user's actual positions. In this survey, we present a study and analysis of existing LPPMs and the state-of-art privacy measures in service quality aware LBS applications. We first study the general architecture of privacy qualification system for LBSs by surveying the existing framework and outlining its main feature components. We then give an overview of the basic privacy requirements to be considered in the design and evaluation of LPPMs. Furthermore, we discuss the classification and countermeasure solutions of existing LPPMs for mitigating the current LBS privacy protection challenges. These classifications include anonymization, obfuscation, and an encryption-based technique, as well as the combination of them is called a hybrid mechanism. Finally, we discuss several open issues and research challenges based on the latest progresses for on-going LBS and location privacy research.