• Title/Summary/Keyword: Protection of Personal Identification

Search Result 83, Processing Time 0.025 seconds

A Study on the Using Resident Registration Number and Alternatives for RRN (주민등록번호 사용현황과 대체수단에 관한 연구)

  • Choi, Haelahng;Chung, Chung-Yun;Choi, Sung-Eun;Pak, Hyejin;Kim, Chang-Soo;Ahn, Sung-Soo
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2012.11a
    • /
    • pp.907-909
    • /
    • 2012
  • 주민등록번호는 주민생활의 편익 증진과 행정사무의 적정한 처리를 목적으로 도입되었으나 인터넷의 발달과 함께 관행적이고 무분별하게 사용되어 왔다. 수집된 주민등록번호가 해킹 등의 유출사고로 명의도용 등 범죄에 악용될 우려가 커지자 이를 근본적으로 해결하기 위하여 2011년 방송통신위원회는 인터넷상 주민등록번호 수집 이용을 제한하는 법 제도적 정책을 추진하였다. 정보통신망법이 개정되어 주민등록번호의 사용이 제한되면서 사업자에게 본인확인, 연령확인 등 법률의무의 이행이나 고객의 분쟁조정 등 목적을 위해 주민등록번호를 대체할 본인확인수단이 필요하게 되었다. 본 논문에서는 주민등록번호를 이용자가 입력하지 않으며 보편적으로 사용하고 있는 인프라를 이용하고 단순한 입력정보의 변경을 통해 본인확인을 할 수 있는 방안을 제안한다.

Optical security system for protection of personal identification information (개인신원정보 보호를 위한 광 보호 시스템)

  • 윤종수;도양회
    • Korean Journal of Optics and Photonics
    • /
    • v.14 no.4
    • /
    • pp.383-391
    • /
    • 2003
  • A new optical security system for the protection of personal identification information is proposed. Personal identification information consisting of a pure face image and an identification number is used for verification and authentication. Image encryption is performed by a fully phase image encryption technique with two random phase masks located in the input and the Fourier plane of 4-f correlator. The personal information, however, can be leaked out in the decryption process. To cope with this possibility, the encrypted image itself is used in the identification process. An encrypted personal identification number is discriminated and recognized by using the proposed MMACE_p (multiplexed MACE_p) filter, and then authenticity of the personal information is verified by correlation of the face image using the optical wavelet matched filter (OWMF). MMACE_p filter is a synthetic filter with four MACE_p (minimum average correlation energy_phase encrypted) filters multiplexed in one filter plane to recognize 10 different encrypted-numbers at a time. OWMF can improve discrimination capability and SNR (signal to noise ratio). Computer simulations confirmed that the proposed security technique can be applied to the protection of personal identification information.

Trends in Data Privacy Protection Technologies with Enhanced Utilization (활용성 강화 데이터 프라이버시 보호 기술 동향)

  • Kim, J.Y.;Jho, N.S.;Chang, K.Y.
    • Electronics and Telecommunications Trends
    • /
    • v.35 no.6
    • /
    • pp.88-96
    • /
    • 2020
  • As the usability and value of personal information increase, the importance of privacy protection has increased. In Korea, the scope of the use of pseudonymized personal information has increased because of revisions to the law. In the past, security technologies were used to safely store and manage personal information, but now, security technologies focused on usability are needed to safely use personal information. In this paper, we look at issues related to the de-identification and re-identification of personal information. Moreover, we examine the standards and techniques related to the de-identification of personal information.

Strategy Design to Protect Personal Information on Fake News based on Bigdata and Artificial Intelligence

  • Kang, Jangmook;Lee, Sangwon
    • International Journal of Internet, Broadcasting and Communication
    • /
    • v.11 no.2
    • /
    • pp.59-66
    • /
    • 2019
  • The emergence of new IT technologies and convergence industries, such as artificial intelligence, bigdata and the Internet of Things, is another chance for South Korea, which has established itself as one of the world's top IT powerhouses. On the other hand, however, privacy concerns that may arise in the process of using such technologies raise the task of harmonizing the development of new industries and the protection of personal information at the same time. In response, the government clearly presented the criteria for deidentifiable measures of personal information and the scope of use of deidentifiable information needed to ensure that bigdata can be safely utilized within the framework of the current Personal Information Protection Act. It strives to promote corporate investment and industrial development by removing them and to ensure that the protection of the people's personal information and human rights is not neglected. This study discusses the strategy of deidentifying personal information protection based on the analysis of fake news. Using the strategies derived from this study, it is assumed that deidentification information that is appropriate for deidentification measures is not personal information and can therefore be used for analysis of big data. By doing so, deidentification information can be safely utilized and managed through administrative and technical safeguards to prevent re-identification, considering the possibility of re-identification due to technology development and data growth.

A Study on Personal Information Protection System for Big Data Utilization in Industrial Sectors (산업 영역에서 빅데이터 개인정보 보호체계에 관한 연구)

  • Kim, Jin Soo;Choi, Bang Ho;Cho, Gi Hwan
    • Smart Media Journal
    • /
    • v.8 no.1
    • /
    • pp.9-18
    • /
    • 2019
  • In the era of the 4th industrial revolution, the big data industry is gathering attention for new business models in the public and private sectors by utilizing various information collected through the internet and mobile. However, although the big data integration and analysis are performed with de-identification techniques, there is still a risk that personal privacy can be exposed. Recently, there are many studies to invent effective methods to maintain the value of data without disclosing personal information. In this paper, a personal information protection system is investigated to boost big data utilization in industrial sectors, such as healthcare and agriculture. The criteria for evaluating the de-identification adequacy of personal information and the protection scope of personal information should be differently applied for each industry. In the field of personal sensitive information-oriented healthcare sector, the minimum value of k-anonymity should be set to 5 or more, which is the average value of other industrial sectors. In agricultural sector, it suggests the inclusion of companion dogs or farmland information as sensitive information. Also, it is desirable to apply the demonstration steps to each region-specific industry.

De-identification Techniques for Big Data and Issues (빅데이타 비식별화 기술과 이슈)

  • Woo, SungHee
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2017.05a
    • /
    • pp.750-753
    • /
    • 2017
  • Recently, the processing and utilization of big data, which is generated by the spread of smartphone, SNS, and the internet of things, is emerging as a new growth engine of ICT field. However, in order to utilize such big data, De-identification of personal information should be done. De-identification removes identifying information from a data set so that individual data cannot be linked with specific individuals. De-identification can reduce the privacy risk associated with collecting, processing, archiving, distributing or publishing information, thus it attempts to balance the contradictory goals of using and sharing personal information while protecting privacy. De-identified information has also been re-identified and has been controversial for the protection of personal information, but the number of instances where personal information such as big data is de-identified and processed is increasing. In addition, many de-identification guidelines have been introduced and a method for de-identification of personal information has been proposed. Therefore, in this study, we describe the big data de-identification process and follow-up management, and then compare and analyze de-identification methods. Finally we provide personal information protection issues and solutions.

  • PDF

De-identification of Medical Information and Issues (의료정보 비식별화와 해결과제)

  • Woo, SungHee
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2017.10a
    • /
    • pp.552-555
    • /
    • 2017
  • It is de-identification that emerged to find the trade-off between the use of big data and the protection of personal information. In particular, in the field of medical that deals with various semi-identifier information and sensitive information, de-identification must be performed in order to use medical consultation such as EMR and voice, KakaoTalk, and SNS. However, there is no separate law for medical information protection and legislation for de-identification. Therefore, in this study, we present the current status of de-identification of personal information, the status and case of de-identification of medical information, and finally we provide issues and solutions for medial information protection and de-identification.

  • PDF

Policy Suggestions on Personal Data Utilization by Analyzing Domestic and International De-identification Policy (국내외 비식별화 현황 분석을 통한 개인정보 활용 정책 제언)

  • Kang, Hye-young;Kwon, Hun-yeong
    • Convergence Security Journal
    • /
    • v.19 no.1
    • /
    • pp.41-48
    • /
    • 2019
  • In the era of Internet of Things and Artificial Intelligence, it has become essential to digitize mass data, which leads 'data-driven economy'. Digitalized personal data can be easily collected, stored, duplicated and analyzed. As ICT technology is evolving the concept of traditional personal data has changed. The United States, the European Union, Japan, Korea and many countries have introduced new concept of personal data into law such as de-identification, anonymization, and pseudonymization to protect and utilize digitalized personal information. These concepts are distinguishable depending on countries. Therefore, this study will be done by researching and analyzing personal data related policies of several countries. Based on this study, this paper will suggest policy on di-identification to draw the right balance between personal data protection and use, which contributes to the development of digital economy.

Analysis of Personal Information Protection System in Korea - Focus on Certification & Evauation System and Personal Identification Number - (우리나라의 개인정보 보호제도 분석 - 인증 및 평가제도와 개인식별번호를 중심으로 -)

  • Kim, Min-Chen
    • Informatization Policy
    • /
    • v.23 no.4
    • /
    • pp.38-58
    • /
    • 2016
  • The ever-evolving Internet environment along with changes in the mass media has been creating a new way of communicating in the virtual cyber world. The Internet users have more services at their disposal to communicate with ease. Such a new way of communication styles, however, makes them vulnerable to personal information leakage, increasing the concerns of cyber security. A thorny issue is how we can control the disclosure of personal information. Lately, the Korean government implemented privacy policies to resolve and prevent personal information leakage incidents that incur social problems. Here, we seek to identify problems in the privacy policies for better solutions.

Research on technical protection measures through risk analysis of pseudonym information for life-cycle (가명정보 Life-Cycle에 대한 위험 분석을 통한 관리적/기술적 보호조치 방안에 대한 연구)

  • Cha, Gun-Sang
    • Convergence Security Journal
    • /
    • v.20 no.5
    • /
    • pp.53-63
    • /
    • 2020
  • In accordance with the revision of the Data 3 Act, such as the Personal Information Protection Act, it is possible to process pseudonym information without the consent of the information subject for statistical creation, scientific research, and preservation of public records, and unlike personal information, it is legal for personal information leakage notification and personal information destruction There are exceptions. It is necessary to revise the pseudonym information in that the standard for the pseudonym processing differs by country and the identification guidelines and anonymization are identified in the guidelines for non-identification of personal information in Korea. In this paper, we focus on the use of personal information in accordance with the 4th Industrial Revolution, examine the concept of pseudonym information for safe use of newly introduced pseudonym information, and generate / use / provide / destroy domestic and foreign non-identification measures standards and pseudonym information. At this stage, through the review of the main contents of the law or the enforcement ordinance (draft), I would like to make suggestions on future management / technical protection measures.