• Title/Summary/Keyword: Risk of Personal Information Leakage

Search Result 56, Processing Time 0.029 seconds

Analyzing the Privacy Leakage Prevention Behavior of Internet Users Based on Risk Perception and Efficacy Beliefs : Using Risk Perception Attitude Framework (위험지각과 효능감에 따른 인터넷 사용자의 개인정보 유출 예방행위 분석 : 위험지각태도 프레임웍을 기반으로)

  • Jang, Ickjin;Choi, Byounggu
    • The Journal of Society for e-Business Studies
    • /
    • v.19 no.3
    • /
    • pp.65-89
    • /
    • 2014
  • Although many studies have focused on the influences and outcomes of personal information leakage, few studies have investigated how the personal information leakage prevention behavior differs depending on internet user. This study attempts to supplement the existing studies' limitations with the use of risk perception attitude (RPA) framework. More specifically, this study tries to show internet user can be classified into four groups based on perceived risk of personal information leakage and efficacy beliefs of personal information protection, and to identify how the groups differ in terms of motivation, information seeking, and behaviors for privacy leakage prevention. Analysis on survey data from 276 internet users reveals that the users can be classified into responsive, avoidance, proactive, indifference groups. Furthermore, there are differences between groups in terms of motivation, information seeking, and behaviors for personal information leakage prevention. This study contributes to expand existing literature by providing tailored guidelines for implementation of personal information protection strategies and policy.

A method for quantitative measuring the degree of damage by personal information leakage (개인 정보 노출에 대한 정량적 위험도 분석 방안)

  • Kim, Pyong;Lee, Younho;Khudaybergenov, Timur
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.25 no.2
    • /
    • pp.395-410
    • /
    • 2015
  • This research defines the degree of the threat caused by the leakage of personal information in a quantitative way. The proposed definition classifies the individual items in a personal data, then assigns a risk value to each item. The proposed method considers the increase of the risk by the composition of the multiple items. We also deals with various attack scenarios, where the attackers seek different types of personal information. The concept of entropy applies to associate the degree of the personal information exposed with the total risk value. In our experiment, we measured the risk value of the Facebook users with their public profiles. The result of the experiment demonstrates that they are most vulnerable against stalker attacks among four possible attacks with the personal information.

Cookies (쿠키)

  • Yeon, Jea-Young
    • 한국IT서비스학회:학술대회논문집
    • /
    • 2008.05a
    • /
    • pp.567-571
    • /
    • 2008
  • As computer technology grows, the risk of personal information leak on the internet is also increasing. A so-called "cookie" is used as one of the ways personal information leaks. A cookie offers convenience on the internet but serves as a major reason for personal information leakage at the same time. In this paper, we discuss risks and potential managements of a cookie.

  • PDF

A study on the Effective Selection of the Personal Information Audit Subject Using Digital Forensic (디지털 포렌식 기법을 활용한 효율적인 개인정보 감사 대상 선정 방안 연구)

  • Cheon, Jun-Young;Lee, Sang-Jin
    • Journal of Advanced Navigation Technology
    • /
    • v.18 no.5
    • /
    • pp.494-500
    • /
    • 2014
  • Recently the leak of personal information from in-house and contract-managed companies has been continually increasing, which leads a regular observation on outsourcing companies that perform the personal information management system to prevent dangers from the leakage, stolen and loss of personal information. However, analyzing many numbers of computers in limited time has found few difficulties in some circumstances-such as outsourcing companies that own computers that have personal information system or task continuities that being related to company's profits. For the reason, it is necessary to select an object of examination through identifying a high-risk of personal data leak. In this paper, this study will formulate a proposal for the selection of high-risk subjects, which is based on the user interface, by digital forensic. The study designs the integrated analysis tool and demonstrates the effects of the tool through the test results.

The effect of Privacy Factors on the Provision Intention of Individual Information from the SNS Users (SNS 이용자의 프라이버시 요인이 개인정보 제공의도에 미치는 영향)

  • Min, Hyeon-Hong;Hwang, Gee-Hyun
    • Journal of Digital Convergence
    • /
    • v.14 no.12
    • /
    • pp.1-12
    • /
    • 2016
  • Today, with the popularity of smart phones and the proliferation of SNS, anyone is exposed to the risk of personal information leakage. Unlike the prior studies of privacy, this research aims to identify the privacy factors affecting the provision intention of individual information from the SNS Users. This study also analyses how the perceived privacy risks and corporate trust affect the provision intention of individual information. The analysis results of empirical data show that despite experiencing the privacy leakage such as direct hacking and being aware of the risk, people are providing firms with personal information. The most influential variables to perceived privacy risk are information privacy policy, information privacy concern, previous privacy experience and information privacy awareness in the decreasing order of importance. Those to the corporate trust are information privacy policy, information privacy awareness, previous privacy concern and information privacy experience. Besides, the corporate trust and the perceived privacy risk also affect the provision intention of personal information. Finally, this study proposes the implications for personal information privacy.

Privacy Leakage Monitoring System Design for Privacy Protection (개인정보보호를 위한 개인정보 유출 모니터링 시스템의 설계)

  • Cho, Sung-Kyu;Jun, Moon-Seog
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.1
    • /
    • pp.99-106
    • /
    • 2012
  • Numerous private corporations and public institutions are collecting personal information through the diverse methods for the purpose of sales, promotion and civil services, and using personal information for the profits of the organizations and services. However, due to immaturity of the technical, managerial measures and internal control for the collected personal information, the misuse, abuse and the leaks of personal information are emerged as major social issues, and the government also is promoting implementation of the act on the privacy protection by recognizing the importance of the personal information protection. This research describes on the measures to detect the anomaly by analyzing personal information treatment patterns managed by the organizations, and on the measures to coup with the leaks, misuse, and abuse of personal information. Particularly, this research is intended to suggest privacy leakage monitoring system design, which can be managed by making the elements related to personal information leaks to numeric core risk indexes to be measured objectively.

The Study of Improvement of Personal Information Leakage Prevention in Mobile Environment (모바일 환경에서 개인정보 유출 방지를 위한 개선 연구)

  • Choi, Heesik;Cho, Yanghyun
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.11 no.3
    • /
    • pp.53-62
    • /
    • 2015
  • Recently, number of tablet or Smartphone users increased significantly in domestic and around the world. But violation of personal information such as leakage, misuse and abuse are constantly occurring by using mobile devices which is very useful in our society. Therefore, in this paper it will talk about the problems in the network environment of the mobile environment such as tablet and Smartphone, Mobile Malware, hacking of the public key certificate, which could be potential threat to mobile environment. This thesis will research for people to use their mobile devices more reliable and safer in mobile environment from invasion and leakage of personal information. In order to use Smartphone safely, users have to use Wi-Fi and Bluetooth carefully in the public area. This paper will research how to use App safely and characteristic of risk of worm and Malware spreading. Because of security vulnerabilities of the public key certificate, it will suggest new type of security certification. In order to prevent from the information leakage and infect from Malware in mobile environment without knowing, this thesis will analyze the improved way to manage and use the mobile device.

A Study on Removal Request of Exposed Personal Information (노출된 개인정보의 삭제 요청에 관한 연구)

  • Jung, Bo-Reum;Jang, Byeong-Wook;Kim, In-Seok
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.15 no.6
    • /
    • pp.37-42
    • /
    • 2015
  • Although online search engine service provide a convenient means to search for information on the World Wide Web, it also poses a risk of disclosing privacy. Regardless of such risk, most of users are neither aware of their personal information being exposed on search results nor how to redress the issue by requesting removal of information. According to the 2015 parliamentary inspection of government offices, many government agencies were criticized for mishandling of personal information and its leakage on online search engine such as Google. Considering the fact that the personal information leakage via online search engine has drawn the attention at the government level, the online search engine and privacy issue needs to be rectified. This paper, by examining current online search engines, studies the degree of personal information exposure on online search results and its underlying issues. Lastly, based on research result, the paper provides a sound policy and direction to the removal of exposed personal information with respect to search engine service provider and user respectively.

Delegated Provision of Personal Information and Storage of Provided Information on a Blockchain Ensuring Data Confidentiality (개인정보의 위임 제공 및 데이터 기밀성을 보장하는 블록체인에 제공 정보의 저장)

  • Jun-Cheol, Park
    • Smart Media Journal
    • /
    • v.11 no.10
    • /
    • pp.76-88
    • /
    • 2022
  • Personal information leakage is very harmful as it can lead to additional attacks using leaked information as well as privacy invasion, and it is primarily caused by hacking server databases of institutions that collect and store personal information. We propose a scheme that allows a service-requesting user to authorize a secure delegated transfer of his personal information to the service provider via a reliable authority and enables only the two parties of the service to retrieve the provided information stored on a blockchain ensuring data confidentiality. It thus eliminates the necessity of storing customer information in the service provider's own database. As a result, the service provider can serve customers without requiring membership registration or storing personal information in the database, so that information leakage through the server database can be completely blocked. In addition, the scheme is free from the risk of information leakage and subsequent attacks through smartphones because it does not require a user's smartphone to store any authentication credential or personal information of its owner.

An Access Control Method Based on a Synthesized Metric from Trust and Risk Factors for Online Social Networks (신뢰도와 위험도로부터 합성된 지표에 기반을 둔 온라인 소셜 네트워크를 위한 접근 제어 방법)

  • Seo, Yang-Jin;Han, Sang-Yong
    • The KIPS Transactions:PartC
    • /
    • v.17C no.1
    • /
    • pp.15-26
    • /
    • 2010
  • Social Networks such as 'Facebook' and 'Myspace' are regarded as useful tools for people to share interests and maintain or expand relationships with other people. However, they pose the risk that personal information can be exposed to other people without explicit permission from the information owner. Therefore, we need a solution for this problem. Although existing social network sites allow users to specify the exposing range or users who can access their personal information, this cannot be a practical solution because the information can still be revealed to third parties through the permitted users albeit unintentionally. Usually, people allow the access of unknown person to personal data in online social networks and this implies the possibility of information leakage. We could use an access control method based on trust value, but this has the limitation that it cannot reflect the quantitative risk of information leakage. As a solution to this problem, this paper proposes an access control method based on a synthesized metric from trust and risk factors. Our various experiments show that the risk of information leakage can play an important role in the access control of online social networks.