• Title/Summary/Keyword: Privacy Protection Model

Search Result 180, Processing Time 0.021 seconds

Improvement of Selective Consent Method in the Collection Process of Personal Information of Financial Institutions (금융기관의 개인정보 수집 절차 중 선택적 동의 방식의 개선방안)

  • Sun, Jong-chun;Kim, In-seok
    • The Journal of Society for e-Business Studies
    • /
    • v.25 no.1
    • /
    • pp.123-134
    • /
    • 2020
  • Although the rights of data subjects are defined through laws such as the Personal Information Protection Act, the consent process for collecting personal information by financial institutions is only formal and does not guarantee the right of self-determination of personal information. Therefore, it is necessary to analyze the problem by information provision items of the current model, and to improve by changing the structure such as replacing the current method provided with the text with pictures and videos, and mandatory to provide the information subjects with personal information flow related images from the signing up stage. The improvement model is presented as a way to add a procedure to the current model. The effect was verified through a survey. It is hoped that the proposed model is actually reflected through the review to create an environment that can be a true meaning agreement that reflects the information subject's right to self-determination.

A Secure Location-Based Service Reservation Protocol in Pervasive Computing Environment

  • Konidala M. Divyan;Kim, Kwangjo
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2003.12a
    • /
    • pp.669-685
    • /
    • 2003
  • Nowadays mobile phones and PDAs are part and parcel of our lives. By carrying a portable mobile device with us all the time we are already living in partial Pervasive Computing Environment (PCE) that is waiting to be exploited very soon. One of the advantages of pervasive computing is that it strongly supports the deployment of Location-Based Service(s) (LBSs). In PCE, there would be many competitive service providers (SPs) trying to sell different or similar LBSs to users. In order to reserve a particular service, it becomes very difficult for a low-computing and resource-poor mobile device to handle many such SPs at a time, and to identify and securely communicate with only genuine ones. Our paper establishes a convincing trust model through which secure job delegation is accomplished. Secure Job delegation and cost effective cryptographic techniques largely help in reducing the burden on the mobile device to securely communicate with trusted SPs. Our protocol also provides users privacy protection, replay protection, entity authentication, and message authentication, integrity, and confidentiality. This paper explains our protocol by suggesting one of the LBSs namely“Secure Automated Taxi Calling Service”.

  • PDF

Privacy model for DTC genetic testing using fully homomorphic encryption (동형암호를 활용한 DTC유전자검사 프라이버시모델)

  • Hye-hyeon Jin;Chae-ry Kang;Seung-hyeon Lee;Gee-hee Yun;Kyoung-jin Kim
    • Convergence Security Journal
    • /
    • v.24 no.2
    • /
    • pp.133-140
    • /
    • 2024
  • The spread of Direct-to-Consumer (DTC) genetic testing, where users request tests directly, has been increasing. With growing demand, certification systems have been implemented to grant testing qualifications to non-medical institutions, and the scope of tests has been expanded. However, unlike cases in less regulated foreign countries, disease-related tests are still excluded from the domestic regulations. The existing de-identification method does not adequately ensure the uniqueness and familial sharing of genomic information, limiting its practical utility. Therefore, this study proposes the application of fully homomorphic encryption in the analysis process to guarantee the usefulness of genomic information while minimizing the risk of leakage. Additionally, to safeguard the individual's right to self-determination, a privacy preservation model based on Opt-out is suggested. This aims to balance genomic information protection with maintainability of usability, ensuring the availability of information in line with the user's preferences.

A Cell-based Secure Sensor Network supporting Multi-casting Communication for the Application of Telemedicine (의료분야에서 멀티캐스트 통신을 지원하는 셀 기반의 안전한 센서 네트워크 구조)

  • Sung, Ji-Yeon;Choi, Ju-Young;Kim, Myuhng-Joo
    • Convergence Security Journal
    • /
    • v.5 no.4
    • /
    • pp.49-58
    • /
    • 2005
  • We propose a specific ubiquitous sensor network (USN) architecture as a promising candidate of the future telemedicine model which offers the patient's mobility and more cost-efficient medical care system. This new USN architecture is a kind of cell-based secure sensor network supporting encrypted multi-casting communications and it has a hybrid routing protocol by adapting flat routing to hierarchical routing. For the patient's privacy and the protection of patient's vital information from eavesdropping, we adopt a lightweight PKI-based secure communication protocol with some formal presentation on its core procedure.

  • PDF

Identity-based Deniable Authenticated Encryption for E-voting Systems

  • Jin, Chunhua;Chen, Guanhua;Zhao, Jianyang;Gao, Shangbing;Yu, Changhui
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.6
    • /
    • pp.3299-3315
    • /
    • 2019
  • Deniable authentication (DA) is a protocol in which a receiver can generate an authenticator that is probabilistically indistinguishable from a sender. DA can be applied in many scenarios that require user privacy protection. To enhance the security of DA, in this paper, we construct a new deniable authenticated encryption (DAE) scheme that realizes deniable authentication and confidentiality in a logical single step. Compared with existing approaches, our approach provides proof of security and is efficient in terms of performance analysis. Our scheme is in an identity-based environment; thus, it avoids the public key certificate-based public key infrastructure (PKI). Moreover, we provide an example that shows that our protocol is applicable for e-voting systems.

A Model of Instruction and Learning Plan for Privacy Protection Education (개인정보보호 교육을 위한 학습지도안 모델링)

  • Park, Kwija;Rhee, Kyung-Hyune
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2009.04a
    • /
    • pp.1029-1032
    • /
    • 2009
  • 정보통신기술의 발전과 활용의 증가는 교육현장에서도 구성원간 신속하고 편리한 의사소통수단임과 동시에 효과적인 교수학습매체로써 그 역할이 증대되고 있다. 각 초등학교에서도 전 학년에 걸쳐 주당 1시간씩 재량활동으로 ICT활용교육이 이루어지고 있는데 반해 각종 역기능도 심각하게 노출되고 있다. 학교마다 정보통신윤리 교육강화를 내세우고 있으나 대개 전교단위로 일시적이고 설명위주의 교수활동으로 끝나는 경우가 대부분이다. 따라서 본 논문에서는, 역할놀이 교수 학습모형을 기반으로 ICT활동과 연계하여 초등학생들이 개인정보 관리의 필요성과 중요성을 인식하고, 실천의지를 다질 수 있도록 효과적으로 수업을 전개할 수 있는 학습지도안을 모델링해 본다.

Block-Surveillance: Blockchain-based Surveillance Camera Video Management System Model and Design Method for City Safety (도시 안전을 위한 블록체인 기반의 감시카메라 영상 관리 시스템 모델 및 설계 방법)

  • Ji Woon Lee;Hee Suk Seo
    • Smart Media Journal
    • /
    • v.13 no.4
    • /
    • pp.65-75
    • /
    • 2024
  • This paper proposes a new approach to video surveillance systems, which have become essential components in modern urban management. By utilizing blockchain and IPFS, it enhances data integrity and privacy protection. Additionally, anomaly detection and automatic video storage are enabled through object detection technology, thus improving urban safety and security. This integrated approach serves as an efficient management methodology for surveillance systems, providing city administrators and citizens with a safer and more effective monitoring environment.

Factors Influencing Individual's Intention to Provide MyData: Focusing on the Moderating Effects of Individual Capabilities and Institutional Type (개인의 마이데이터 제공의도에 영향을 미치는 요인: 개인역량과 기관유형의 조절효과를 중심으로)

  • Dong Keun Park;Sung-Byung Yang;Sang-Hyeak Yoon
    • Knowledge Management Research
    • /
    • v.24 no.1
    • /
    • pp.73-97
    • /
    • 2023
  • Recently, the MyData market has been growing as the importance of data and issues related to personal information protection have drawn much attention together. MyData refers to the concept of guaranteeing an individual's right to personal information and providing and utilizing one's data according to individual consent. MyData service providers can combine and analyze customer information to provide personalized services. In the early days, the MyData business was activated mainly by private companies and the financial industry, but recently, public institutions are also actively taking advantage of MyData. Meanwhile, the importance of an individual's intention to provide MyData for the success of MyData businesses continues to increase, but research related to this is lacking. Moreover, existing studies have been mainly conducted on individual benefits of MyData; there are not enough studies in which both public benefit and perceived risk factors are considered at the same time. In this regard, this study intends to derive factors affecting the intention to provide MyData based on the privacy calculus model, examine their influencing mechanism, and further verify the moderating effects of individual capabilities and institutional type. This study can find academic significance in that it expanded and demonstrated the privacy calculus model in the context of MyData providing intention. In addition, the results of this study are expected to offer practical guidelines for developing and managing new services in MyData businesses.

D.E.Cho : A Study on Smart City Data Security Model Using Blockchain Technology (블록체인 기술을 이용한 스마트시티 데이터 보안 모델 연구)

  • Do-Eun Cho
    • Journal of Platform Technology
    • /
    • v.12 no.2
    • /
    • pp.45-57
    • /
    • 2024
  • Smart cities are the product of modern urban planning that seeks to innovate information and communication technology and improve the quality of urban life. For the efficient operation of smart cities, data collected, stored, and processed in real time is a key resource. Therefore, data from smart cities collected in various fields must be managed safely, and personal information protection is paramount. In this study, a smart city data security model using blockchain technology was proposed to safely manage smart city data. The proposed model integrates IPFS into the blockchain network to distribute and store data to ensure data confidentiality and integrity, and encrypts data using CP-ABE to efficiently control access to data from users. In addition, privacy was guaranteed while enhancing the usability of data by using Homomorphic Encryption with data access control policies.

  • PDF

An Efficiency Management Scheme using Big Data of Healthcare Patients using Puzzy AHP (퍼지 AHP를 이용한 헬스케어 환자의 빅 데이터 사용의 효율적 관리 기법)

  • Jeong, Yoon-Su
    • Journal of Digital Convergence
    • /
    • v.13 no.4
    • /
    • pp.227-233
    • /
    • 2015
  • The recent health care is growing rapidly want to receive offers users a variety of medical services, can be exploited easily exposed to a third party information on the role of the patient's hospital staff (doctors, nurses, pharmacists, etc.) depending on the patient clearly may have to be classified. In this paper, in order to ensure safe use by third parties in the health care environment, classify the attributes of patient information and patient privacy protection technique using hierarchical multi-property rights proposed to classify information according to the role of patient hospital officials The. Hospital patients and to prevent the proposed method is represented by a mathematical model, the information (the data consumer, time, sensor, an object, duty, and the delegation circumstances, and so on) the privacy attribute of a patient from being exploited illegally patient information from a third party the prevention of the leakage of the privacy information of the patient in synchronization with the attribute information between the parties.