• Title/Summary/Keyword: User privacy

Search Result 727, Processing Time 0.035 seconds

A Study on Developing Guidelines for Personal Information Protection in Library (도서관 개인정보보호 가이드라인 개발에 관한 연구)

  • Noh, Younghee;Kim, Tae-Kyung
    • Journal of the Korean Society for information Management
    • /
    • v.32 no.2
    • /
    • pp.25-61
    • /
    • 2015
  • This study was designed to propose library privacy guidelines to be applicable in any library without distinguishing library types. Individual libraries can refine, modify, and use them to fit their situation, using the guidelines as a base. The library privacy protection guidelines developed in this study are composed of purposes, definitions, scope of privacy, law and policy, general information, the library's job performance on the handling of personal information, and library subcontractors. The development objectives and utilization direction of the library privacy guidelines developed in this study are meant to provide a guide for change according to the amended provision of library "Privacy Act" implementation, optimization of library Privacy Directive, a reflection of the relevant laws and regulations, and the standardization-oriented library privacy guidelines.

Reliability Analysis of Privacy Policies Using Android Static Analysis (안드로이드 정적 분석을 활용한 개인정보 처리방침의 신뢰성 분석)

  • Yoonkyo, Jung
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.12 no.1
    • /
    • pp.17-24
    • /
    • 2023
  • Mobile apps frequently request permission to access sensitive data for user convenience. However, while using mobile applications, sensitive and personal data has been leaked even if users do not allow it. To deal with this problem, Google App Store has required developers to disclose how the mobile app handles user data in a privacy policy. However, users are not certain that the privacy policy describes all the app's behavior. They have no choice but to rely on the privacy policy to confirm how the app uses data. This study designed a system that checks the reliability of privacy policies by analyzing the privacy policy texts and mobile apps. First, the system extracts and analyzes the privacy policy texts to check which personal data the privacy policy discloses that the mobile apps can collect. After analyzing which data apps can access using android static analysis, we compare both results to analyze the reliability of privacy policies. For the experiment, we collected the APK files and metadata of about 13K android apps registered in the Google Play Store and preprocessed the apps by four conditions. According to the comparison between privacy policies and mobile app behavior, many apps can access more personal data than disclosed in the privacy policy.

An Efficient Authentication Protocol between Vehicle and Communication Infrastructure for Intelligent Vehicular Networks (지능형 차량 이동네트워크 환경에서 차량과 통신설비간의 효율적인 인증프로토콜)

  • Hwang, Byung-Hee;Kim, Bum-Han;Lee, Dong-Hoon
    • 한국정보통신설비학회:학술대회논문집
    • /
    • 2008.08a
    • /
    • pp.500-503
    • /
    • 2008
  • Vehicular Ad hoc Networks have attracted extensive attentions in recent years for their promises in improving safety and enabling other value-added services. Security and privacy are two integrated issues in the deployment of vehicular networks. Privacy-preserving authentication is a key technique in addressing these two issues. We propose a hash chain based authentication protocol that preserves the user privacy. We show that the our scheme can efficiently authenticate users. Name of Our protocol is

  • PDF

User Evaluation for User-Oriented Children's Hospital Design - Focused on the Mothers of Child Inpatients and the Nurses - (사용자 중심의 어린이전문병원 계획을 위한 사용자 평가 - 어린이 환자의 보호자와 간호사를 중심으로 -)

  • Ha, Ji-Min;Park, Soo-Been
    • Korean Institute of Interior Design Journal
    • /
    • v.25 no.1
    • /
    • pp.192-200
    • /
    • 2016
  • This study aims to design user-oriented children's hospital by examining the user needs, especially the mothers of child inpatients and the nurses. The subjects participated in a questionnaire survey including the user's characteristics, awareness of patient's room, the preference on ward size, demands, satisfaction and hospital environment assessment. The survey was conducted of the mothers of child inpatients and the nurses in A children's hospital, and the data were analyzed by the SPSS WIN 18.0 Version software. A total of 115 copies of the questionnaire were finally analyzed. The results and conclusions are as follows. 1) The mothers' demand on family-centered space and private spaces were higher than the nurses. 2) The mothers preferred 1-bed-room to 4-bed-room due to safety and privacy. 3) The items of hospital environment assessment was categorized into four factors; 'Aesthetics', 'Accessibility', 'Comfort', and 'Lighting'. The most positive factor was 'Aesthetics', whereas 'Comfort' was the negative factor. 4) The mother's satisfaction was lower than the nurse's. The most influential factors on the satisfaction was 'Accessibility'. To improve the satisfaction of the mothers of child inpatients and the nurses, safety, privacy, accessibility should be considered.

Data Access Control Scheme Based on Blockchain and Outsourced Verifiable Attribute-Based Encryption in Edge Computing

  • Chao Ma;Xiaojun Jin;Song Luo;Yifei Wei;Xiaojun Wang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.17 no.7
    • /
    • pp.1935-1950
    • /
    • 2023
  • The arrival of the Internet of Things and 5G technology enables users to rely on edge computing platforms to process massive data. Data sharing based on edge computing refines the efficiency of data collection and analysis, saves the communication cost of data transmission back and forth, but also causes the privacy leakage of a lot of user data. Based on attribute-based encryption and blockchain technology, we design a fine-grained access control scheme for data in edge computing, which has the characteristics of verifiability, support for outsourcing decryption and user attribute revocation. User attributes are authorized by multi-attribute authorization, and the calculation of outsourcing decryption in attribute encryption is completed by edge server, which reduces the computing cost of end users. Meanwhile, We implemented the user's attribute revocation process through the dual encryption process of attribute authority and blockchain. Compared with other schemes, our scheme can manage users' attributes more flexibly. Blockchain technology also ensures the verifiability in the process of outsourcing decryption, which reduces the space occupied by ciphertext compared with other schemes. Meanwhile, the user attribute revocation scheme realizes the dynamic management of user attribute and protects the privacy of user attribute.

Anonymous Remote User Authentication Scheme with Smart Card (익명성을 제공하는 스마트카드 사용자 인증 프로토콜)

  • Kim, Se-Il;Rhee, Hyun-Sook;Lee, Dong-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.2
    • /
    • pp.139-144
    • /
    • 2007
  • Due to the increasing use of Internet and spread of ubiquitous environment the security of private information became an important issue. For this reason, many suggestions have been made in order to protect the privacy of users. In the study of authentication system using a smart card which is one of the methods for protecting private information, the main idea is to offer user anonymity. In 2004, Das et al. suggested an authentication system that guarantees anonymity by using a dynamic ID for the first time. However, this scheme couldn't guarantee complete anonymity as the identity of the user became revealed at log-in phase. In 2005, Chien at al. suggested a authentication system that guarantees anonymity, but this was only safe to the outsider(attacker). In this paper, we propose a scheme that enables the mutual authentication between the user and the sewer by using a smart card. For the protection of the user privacy, we suggest an efficient user authentication system that guarantees perfect anonymity to both the outsider and remote server.

A Study on UCC and Information Security for Personal Image Contents Based on CCTV-UCC Interconnected with Smart-phone and Mobile Web

  • Cho, Seongsoo;Lee, Soowook
    • International Journal of Internet, Broadcasting and Communication
    • /
    • v.7 no.2
    • /
    • pp.56-64
    • /
    • 2015
  • The personal image information compiled through closed-circuit television (CCTV) will be open to the internet with the technology such as Long-Tail, Mash-Up, Collective Intelligence, Tagging, Open Application Programming Interface (Open-API), Syndication, Podcasting and Asynchronous JavaScript and XML (AJAX). The movie User Created Contents (UCC) connected to the internet with the skill of web 2.0 has the effects of abuse and threat without precedent. The purpose of this research is to develop the institutional and technological method to reduce these effects. As a result of this research, in terms of technology this paper suggests Privacy Zone Masking, IP Filtering, Intrusion-detection System (IDS), Secure Sockets Layer (SSL), public key infrastructure (PKI), Hash and PDF Socket. While in terms of management this paper suggests Privacy Commons and Privacy Zone. Based on CCTV-UCC linked to the above network, the research regarding personal image information security is expected to aid in realizing insight and practical personal image information as a specific device in the following research.

Design of Anonymity-Preserving User Authentication and Key Agreement Protocol in Ubiquitous Computing Environments (유비쿼터스 컴퓨팅 환경에서의 익명성을 보장하는 사용자 인증 및 키 동의 프로토콜 설계)

  • Kang Myung-Hee;Ryou Hwang-Bin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.2
    • /
    • pp.3-12
    • /
    • 2006
  • The spread of mobile devices, PDAs and sensors has enabled the construction of ubiquitous computing environments, transforming regular physical spaces into 'smart space' augmented with intelligence and enhanced with services. However, unless privacy concerns are taken into account early in the design process of various ubiquitous devices(e.g. mobile devices, PDAs, sensors, etc.). we will end up crating ubiquitous surveillance infrastructure. Also, it may inappropriate to use public key techniques for computational constrained devices in ubiquitous computing environment. In this paper, we propose efficient user authentication and ky agreement protocol not only to preserve anonymity for protecting personal privacy but also to be suitable for computational constrained devices in ubiquitous computing environments.

Factors Influencing Use of Social Commerce: An Empirical Study from Indonesia

  • RAHMAN, Arief;FAUZIA, Refika Nurliani;PAMUNGKAS, Sigit
    • The Journal of Asian Finance, Economics and Business
    • /
    • v.7 no.12
    • /
    • pp.711-720
    • /
    • 2020
  • This research aims to analyze the factors affecting the acceptance of social commerce, including performance expectancy, effort expectancy, social support, facilitating conditions, hedonic motivation, habitability, price saving orientation, and privacy concerns using the Unified Theory of Acceptance and Use of Technology (UTAUT2). UTAUT2 has been examined and modified in various contexts. The research model studies the acceptance and use of technology in the context of customers. This study adopts a quantitative method using the partial least squares regression (PLS) approach involving 244 respondents. The respondents are users of social commerce in Indonesia. The result of this research indicates that social influence, facilitating conditions, hedonic motivation, habit, price value orientation, and privacy concerns have a significant effect on behavioral intention. On the other hand, performance expectancy and effort expectancy does not affect behavioral intention. Furthermore, price value has a significant effect on social commerce user behavior. Lastly, facilitating conditions and habits does not affect social commerce user behavior. This research contributes to the development of theory by examining an additional variable, which is privacy concern. This study is significant since social media and social commerce have grown exponentially nowadays. Implications of the results for the development of the theory (UTAUT2) and practice are discussed in the article.

New Mobile Terminated Protocol for User Privacy Protection in Mobile Communication Environments (이동통신 환경에서 사용자 프라이버시 보호를 위한 새로운 이동 착호프로토콜)

  • Kim, Soon-Seok
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.10 no.12
    • /
    • pp.2193-2201
    • /
    • 2006
  • In related to mobile communication environment. Kesdogan and Pfitzmann[1,2,3] proposed solutions using temporary pseudonym identification, called TP(Temporary Pseudonym) to solve the problems concerning current locations of mobile users and exposure of their movements in the privacy aspect. After that, we proposed more improved method protecting mobile users from active attacks of network providers in [4]. But it is the case that mobile users are located in only home domain. As a more extended method. we propose new mobile terminated protocol protecting user privacy in case of moving from the home domain to the remote domain and analyze its security.