• Title/Summary/Keyword: Protect privacy Information

Search Result 312, Processing Time 0.019 seconds

Machine Learning-Based Reversible Chaotic Masking Method for User Privacy Protection in CCTV Environment

  • Jimin Ha;Jungho Kang;Jong Hyuk Park
    • Journal of Information Processing Systems
    • /
    • v.19 no.6
    • /
    • pp.767-777
    • /
    • 2023
  • In modern society, user privacy is emerging as an important issue as closed-circuit television (CCTV) systems increase rapidly in various public and private spaces. If CCTV cameras monitor sensitive areas or personal spaces, they can infringe on personal privacy. Someone's behavior patterns, sensitive information, residence, etc. can be exposed, and if the image data collected from CCTV is not properly protected, there can be a risk of data leakage by hackers or illegal accessors. This paper presents an innovative approach to "machine learning based reversible chaotic masking method for user privacy protection in CCTV environment." The proposed method was developed to protect an individual's identity within CCTV images while maintaining the usefulness of the data for surveillance and analysis purposes. This method utilizes a two-step process for user privacy. First, machine learning models are trained to accurately detect and locate human subjects within the CCTV frame. This model is designed to identify individuals accurately and robustly by leveraging state-of-the-art object detection techniques. When an individual is detected, reversible chaos masking technology is applied. This masking technique uses chaos maps to create complex patterns to hide individual facial features and identifiable characteristics. Above all, the generated mask can be reversibly applied and removed, allowing authorized users to access the original unmasking image.

A Study on Information Security Management of Hospital Web Sites (의료기관 종별 웹 사이트 정보보안 관리 실태 연구)

  • Kim, Jong-Min;Ryu, Hwang-Gun
    • The Korean Journal of Health Service Management
    • /
    • v.9 no.2
    • /
    • pp.23-32
    • /
    • 2015
  • In this paper, we evaluated web security vulnerability and privacy information management of hospital web sites which are registered at the Korea Hospital Association. Vulnerability Scanner (WVS) based on the OWASP Top 10 was used to evaluate the web security vulnerability of the web sites. And to evaluate the privacy information management, we used ten rules which were based on guidelines for protecting privacy information on web sites. From the results of the evaluation, we discovered tertiary hospitals had relatively excellent web security compared to other type of hospitals. But all the hospital types had not only high level vulnerabilities but also the other level of vulnerabilities. Additionally, 97% of the hospital web sites had a certain level of vulnerability, so a security inspection is needed to secure the web sites. We discovered a few SQL Injection and XSS vulnerabilities in the web sites of tertiary hospitals. However, these are very critical vulnerabilities, so all hospital types have to be inspected to protect their web sites against attacks from hacker. On the other hand, the inspection results of the tertiary hospitals for privacy information management had a better compliance rate than that of the other hospital types.

Design of User Privacy Model for Strong Reliability in SNS Environment (SNS 환경에서 신뢰성이 강한 사용자 프라이버시 모델 설계)

  • Jeong, Yoon-Su;Kim, Yong-Tae
    • Journal of Digital Convergence
    • /
    • v.11 no.1
    • /
    • pp.237-242
    • /
    • 2013
  • SNS is emerging as an academic and social interest, as Facebook and Twitter are developed explosively. But, SNS has a problem of exposing user's privacy because it is originated by exchanging user's personal information and opinion. This paper proposes SNS user privacy protecting model using data separation and false data information instead of blocking which is using to protect user's personal privacy. The proposed model do not let the third party extract precise information after collecting user's context information by adding false information to separated context information. Also, it gets user's agreement beforehand if SNS service provider uses user's information not to be used illegally by the third party.

A Study of Public Library Patrons' Understanding of Library Records and Data Privacy

  • Kim, Dong-Seok;Noh, Younghee
    • International Journal of Knowledge Content Development & Technology
    • /
    • v.4 no.1
    • /
    • pp.53-78
    • /
    • 2014
  • As instances of private information leak increase, taking steps to protect such information becomes a necessity. In this study of public library patrons, we strove for a comprehensive understanding of library usage records to suggest viable solutions for private information safety in public libraries. To this end, we investigated the patrons' understanding of library usage records and determined the relationship between different user characteristics and privacy knowledge or leaks. The results show that a high number of patrons perceived these records as their own private information, but that there was no necessity for legal procedures or consent for the use of these records. Also, even though the understanding of these usage records showed that there was a relationship between the frequency of library visits and leaks of personal information, the correlation was not particularly strong.

Models for Privacy-preserving Data Publishing : A Survey (프라이버시 보호 데이터 배포를 위한 모델 조사)

  • Kim, Jongseon;Jung, Kijung;Lee, Hyukki;Kim, Soohyung;Kim, Jong Wook;Chung, Yon Dohn
    • Journal of KIISE
    • /
    • v.44 no.2
    • /
    • pp.195-207
    • /
    • 2017
  • In recent years, data are actively exploited in various fields. Hence, there is a strong demand for sharing and publishing data. However, sensitive information regarding people can breach the privacy of an individual. To publish data while protecting an individual's privacy with minimal information distortion, the privacy- preserving data publishing(PPDP) has been explored. PPDP assumes various attacker models and has been developed according to privacy models which are principles to protect against privacy breaching attacks. In this paper, we first present the concept of privacy breaching attacks. Subsequently, we classify the privacy models according to the privacy breaching attacks. We further clarify the differences and requirements of each privacy model.

A study of the User Privacy Protection Behavior in Online Environment: Based on Protection Motivation Theory (인터넷상에서의 개인정보 보호행동에 관한 연구: 보호동기이론을 중심으로)

  • Park, Chanouk;Lee, Sang-Woo
    • Journal of Internet Computing and Services
    • /
    • v.15 no.2
    • /
    • pp.59-71
    • /
    • 2014
  • This study applied customer perspective to find out ways how to protect customers' privacy by themselves. It does so by examining the factors which affect customer privacy protection behaviors. Based on the Privacy Act, this study developed the construct of Privacy Rights awareness and finds the law's effect on privacy awareness and behavioral change. The study finds that there exists a significant difference in privacy protection behavior according to privacy rights awareness. Independent variables are as follows: Five variables (Perceived vulnerability, Perceived severity, Perceived response effectiveness, Perceived barriers, Privacy Rights awareness) were tested as critical variables influencing Behavioral Intention in PMT model. Privacy awareness had a moderating effect on the relationship between perceived severity and privacy protection behavior. This study would contribute on theoretical expansion of Protection Motivation Theory and also provide practical implications for effective ways to promote behavioral changes.

Applied Method of Privacy Information Protection Mechanism in e-business environments (e-Business 환경 내 개인정보 보호 메커니즘적용 방안)

  • Hong, Seng-Phil;Jang, Hyun-Me
    • Journal of Internet Computing and Services
    • /
    • v.9 no.2
    • /
    • pp.51-59
    • /
    • 2008
  • As the innovative IT are being developed and applied in the e-business environment, firms are recognizing the fact that amount of customer information is providing care competitive edge. However, sensitive privacy information are abused and misused, and it is affecting the firms to require appropriate measures to protect privacy information and implement security techniques to safeguard carparate resources. This research analyzes the threat of privacy information exposure in the e-business environment, suggest the IPM-Trusted Privacy Policy Model in order to resolve the related problem, and examines 4 key mechanisms (CAM, SPM, RBAC Controller, OCM) focused on privacy protection. The model is analyzed and designed to enable access management and control by assigning user access rights based on privacy information policy and procedures in the e-business environment. Further, this research suggests practical use areas by applying TPM to CRM in e-business environment.

  • PDF

A Study on the Surveillance Camera System for Privacy Protection (프라이버시 보호를 위한 감시카메라 시스템에 관한 연구)

  • Moon, Hae-Min;Pan, Sung-Bum
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.13 no.9
    • /
    • pp.1779-1786
    • /
    • 2009
  • Due to increased terrors and crimes, the use of surveillance camera systems including CCTV is also increasing. Private information such as faces or behavior patterns can be recorded in CCTV and when it is exposed, it may cause infringement to privacy and crimes. This paper analyses conventional methods on protection of privacy in surveillance camera system and then suggests an RFID-based surveillance camera system that can both watch crimes and protect privacy. The proposed system protects privacy and watches crimes using scrambling and an RFID system.

Methods for Change of Tag States and Assignment of Master Leaders to Protect RFID Privacy (태그상태 변경과 마스터리더 지정을 통한 RFID 프라이버시 보호 방안)

  • Kim, Eun-Jin;Roh, Byeong-Hee
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.32 no.12B
    • /
    • pp.743-749
    • /
    • 2007
  • The problem of privacy is considered one of the main concerns to deploy RFID applications. In this paper, we propose methods to change a tag state and assign a master leader for the protection of privacy. By changing a tag state, we can limit the range for the information retrieval of the tag to all leaders or a specific leader (mater leader). Whenever the owner of a tag changes, with the master leader assignment method for the tag, we can make only the master leader get the information for the tag. With the proposed methods, it is expected that the privacy problems can be solved by preventing the private information of tags that persons have from being exposed by illegal leaders.

New Mobile Originated Protocol for Privacy Protection in Mobile Communication Environments (이동통신 환경에서 프라이버시 보호를 위한 새로운 이동발호 프로토콜)

  • Kim, Soon-Seok
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.12 no.1
    • /
    • pp.71-80
    • /
    • 2008
  • We have studied to protect location and identity privacy of mobile users in mobile communication environments. In this paper, we propose and analyze new mobile originated protocols as a part of our new integrated system for high level privacy protection service which is not provided in the traditional GSM[1] system of europe. Also our protocols support a roaming service into the remote domain as welt as the home domain.