• Title/Summary/Keyword: digital privacy

Search Result 371, Processing Time 0.024 seconds

An Understanding the Factors That Influence on Unconcern about Privacy Information (프라이버시 무관심에 영향을 미치는 요인에 관한 연구)

  • Jeong, Tae-Seok;Yim, Myung-Seong
    • Journal of Digital Convergence
    • /
    • v.10 no.6
    • /
    • pp.49-59
    • /
    • 2012
  • This study is to explain why internet users are unconcerned with their privacy information. For this purpose, this study focuses on the Nate.com case. Nate.com recently suffered from external intrusion. They announced this fact to their users. However, users did not leave the Nate.com. To explain the reason, this study used a combination of qualitative and quantitative techniques. The grounded theory approach was used to analyze responses to open-ended questions answered by 240 Nate.com users. Using these responses, a survey instrument was developed. Survey results were analyzed using structural equation modeling. The conclusions and implications are discussed.

Design and Estimation of a Session Key based Access Control Scheme for Secure Communications in IoT Environments (IoT 환경에서 안전한 통신을 위한 세션 키 기반 접근 제어 기법의 설계 및 평가)

  • Jin, Byungwook;Jung, Dongwoog;Cha, Siho;Jun, Moonseog
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.12 no.1
    • /
    • pp.35-41
    • /
    • 2016
  • Internet of Things (IoT) services are widely used in appliances of daily life and industries. IoT services also provide various conveniences to users and are expected to affect value added of all industries and national competitiveness. However, a variety of security threats are increased in IoT environments and lowers reliability of IoT devices and services that make some obstacles for commercialization. The attacks arising in IoT environments are making industrial and normal life accidents unlike existing information leak and monetary damages, and can expand damage scale of leakage of personal information and privacy more than existing them. To solve these problems, we design a session key based access control scheme for secure communications in IoT environments. The proposed scheme reinforces message security by generating session key between device and access control network system. We analyzed the stability of the proposed access scheme in terms of data forgery and corruption, unauthorized access, information disclosure, privacy violations, and denial of service attacks. And we also evaluated the proposed scheme in terms of permission settings, privacy indemnity, data confidentiality and integrity, authentication, and access control.

A Study of Indonesian Online Marketplace: Information Processing Theory Paradigm

  • TEOFILUS, Teofilus;SUTRISNO, Timotius F.C.W.;HONGDIYANTO, Charly;WANANDA, Veronica
    • Journal of Distribution Science
    • /
    • v.18 no.8
    • /
    • pp.75-87
    • /
    • 2020
  • Purpose: This study uses the protection motivation theory and information processing theory to discuss the high number of fraud phenomenon in Indonesia which causes worries to the internet users. The second problem is the large amount of information transparency in e-commerce which actually hinders the users in making decisions so it causes a negative behavior pattern, namely discontinue usage intention. Design/methodology: Therefore, this research hopes to provide insight to the online or e-commerce business community, especially for Tokopedia, to develop its business from understanding the factors influencing consumer attitude when shopping online. The sample are students from Universitas Indonesia, Institut Teknologi Bandung, Institut Pertanian Bogor, Universitas Gadjah Mada and Institut Teknologi Surabaya, with total 900 respondents. Result: The results of this research indicate that ubiquitous connectivity (UC) variable significantly affects variables such as the privacy concern (PC), information transparency (IT) and information overload (IO). PC and IO variables also significantly affect Discontinue Usage Intention (DUI). Conclusion: This study gives a new perspective that despite the phenomenon, the millennial generation especially are not entirely concerned about the privacy concern, however, this study clearly shows that the privacy issue in the digital word continues to be something that needs to be cared for.

A Study on the RFID Security Technologies in Ubiquitous Computing Environment (유비쿼터스 컴퓨팅 환경에서 RFID보안 기술에 대한 연구)

  • Bang Kee-Chun
    • Journal of Digital Contents Society
    • /
    • v.6 no.4
    • /
    • pp.267-272
    • /
    • 2005
  • The ubiquitous computing environment is a new paradigm that represents the future life and is expected to bring about great changes in IT and in the lives of individuals. However, since a good deal of information can be easily obtained and shared in the ubiquitous computing environment, problems such as a security threat and infringement of privacy are getting serious. The present study is intended to explore some ways to minimize such problems by introducing RFID technology in the ubiquitous computing environment. This study also examines the causes of violation of security and privacy that might occur in the RFID system and requirement for security. In addition it seeks possible technical solutions to those causes.

  • PDF

A Multi-Stage Approach to Secure Digital Image Search over Public Cloud using Speeded-Up Robust Features (SURF) Algorithm

  • AL-Omari, Ahmad H.;Otair, Mohammed A.;Alzwahreh, Bayan N.
    • International Journal of Computer Science & Network Security
    • /
    • v.21 no.12
    • /
    • pp.65-74
    • /
    • 2021
  • Digital image processing and retrieving have increasingly become very popular on the Internet and getting more attention from various multimedia fields. That results in additional privacy requirements placed on efficient image matching techniques in various applications. Hence, several searching methods have been developed when confidential images are used in image matching between pairs of security agencies, most of these search methods either limited by its cost or precision. This study proposes a secure and efficient method that preserves image privacy and confidentially between two communicating parties. To retrieve an image, feature vector is extracted from the given query image, and then the similarities with the stored database images features vector are calculated to retrieve the matched images based on an indexing scheme and matching strategy. We used a secure content-based image retrieval features detector algorithm called Speeded-Up Robust Features (SURF) algorithm over public cloud to extract the features and the Honey Encryption algorithm. The purpose of using the encrypted images database is to provide an accurate searching through encrypted documents without needing decryption. Progress in this area helps protect the privacy of sensitive data stored on the cloud. The experimental results (conducted on a well-known image-set) show that the performance of the proposed methodology achieved a noticeable enhancement level in terms of precision, recall, F-Measure, and execution time.

Web Services-Adaptable Privacy-Aware Digital Rights Management Architecture (웹서비스 환경에서의 프라이버시를 보호하는 디지털 저작권 관리 아키텍쳐)

  • Song, You-Jin;Lee, Dong-Hyeok
    • The Journal of Society for e-Business Studies
    • /
    • v.10 no.4
    • /
    • pp.53-81
    • /
    • 2005
  • Current DRM system has limitation in protection of user's privacy Therefore, many troubles are expected in service providing if it comes into the ubiquitous times of context-aware environment. HKUST Proposed a watermark-based web service DRM system. However, the relevant study does not consider ubiquitous environment and cannot provide service that considered a context. And privacy protection of a user is impossible. On the other hand, Netherlands Phillips laboratory indicated a privacy problem of a DRM system and they proposed an alternative method about this. However, in relevant study, a Sniffing/Replay attack is possible if communicated authentication information are exposed between a user and device. We designed web services adaptable privacy-aware DRM architecture which supplements these disadvantages. Our architecture can secure user authentication mechanism for sniffing/Replay attack and keep anonymity and protect privacy Therefore , we can implement the privacy-aware considered web service DRM system in Context-Aware environment.

  • PDF

The Protecton of Privacy on Secondary Use of Personal Health Imformation (의료기관 개인건강정보의 이차적 이용)

  • Kim, Jang-Han
    • The Korean Society of Law and Medicine
    • /
    • v.11 no.1
    • /
    • pp.117-143
    • /
    • 2010
  • Along with the development of digital technologies, the information obtained during the medical procedures was working as a source of valuable assets. Especially, the secondary use of personal health information gives the ordeal to privacy protection problems. In korea, the usage of personal medical information is basically regulated by the several laws in view of general and administrative Act like Medicine Act, Public institutions' personal information protection Act, Information-Network Act etc. There is no specific health information protection Act. Health information exchange program for the blood donor referral related with teratogenic drugs and contagious disease and medical treatment reporting system for income tax convenience are the two examples of recently occurred secondary use of health information in Korea. Basically the secondary use of protected health information is depend on the risk-benefit analysis. But to accomplish the minimal invasion to privacy, we need to consider collection limitation principle first. If the expected results were attained with alternative method which is less privacy invasive, we could consider the present method is unconstitutional due to the violation of proportionality rule.

  • PDF

Development of a Upstream Privacy Protection Layer Based on Traffic Classification (트래픽 자동 분류 기반의 상류 프라이버시 보호 계층 개발)

  • Han, In Gook;Yeon, Jae Hwan;Jung, So Yeon;Lee, Hae Young;Kim, Hyung-Jong
    • Proceedings of the Korean Society of Computer Information Conference
    • /
    • 2020.01a
    • /
    • pp.241-242
    • /
    • 2020
  • 홈/개인 IoT 환경에서 모바일 기기나 유무선 공유기는 IoT 기기의 트래픽을 중계하는 경우가 많다. 본 논문에서는, 홈/개인 IoT 환경에서 IoT 기기들이 서버로 전송한 패킷들을 프라이버시 보호 측면에서 더 안전하게 상류로 전송하는 기능을 제공하는 트래픽 자동 분류기반의 상류 프라이버시 보호 계층을 제안한다. 트래픽의 목적지 주소를 기반으로, 직접 연결, 프락시를 통한 연결, VPN을 통한 연결, Tor 익명 네트워크를 통한 연결 방식 중 하나를 선택하고, 선택된 연결 방식으로 상류로 패킷을 전달한다. 별도의 사용자 인터페이스를 통해 목적지 주소 및 적합한 연결 방식을 설정할 수 있다. 제안 계층은 모바일 기기 및 유무선 공유기에 적용 가능하며, 현재 모바일 기기용 개념 증명 예제를 구현하였다.

  • PDF

A Study on the Liberalization of Digital Trade and Trade Restrictiveness Factors of Data Privacy : Focusing on EU GDPR (디지털무역 자유화와 개인정보보호의 무역 제한적 요소에 대한 연구 : EU GDPR을 중심으로)

  • Ki-Hooon Woo;Sung-Shik Shin
    • Korea Trade Review
    • /
    • v.45 no.3
    • /
    • pp.71-89
    • /
    • 2020
  • This study was carried out to identify the impact of EU GDPR on international trade amid the ongoing digital trade liberalization. To do this, we first looked at the current trend of digital trade liberalization, the role of data in it, and the trade-restrictive elements of EU GDPR. This allowed us to identify the negative impact of GDPR on free trade. It then conducted an interview survey on Korean companies operating in the EU to verify the conclusions reached. The result of this survey showed that the level of GDPR risk perceived by Korean firms was very low compared with those of American, Japanese and Chinese firms. In particular, the impact of GDPR is not clear for Korea's SMEs. It can be assumed that the reason for this is that Korean SMEs are not using data as a major business tool while the capability of SMEs is sufficient to cope with GDPR. In this regard, the government's appropriate policies and further research for SMEs are needed.

Design of Security Module using Key Exchange Protocol in Digital Contents (키 교환 프로토콜을 이용한 디지털콘텐츠 보호 모듈 설계)

  • 권도윤;이경원;김정호
    • The Journal of the Korea Contents Association
    • /
    • v.3 no.3
    • /
    • pp.40-46
    • /
    • 2003
  • In the paper, designed digital contents security module to check unlawfulness reproduction and distribution of digital contents. This paper applied Diffie-Hellman algorithm that use discrete logarithm and random number as primary for public key application to create encryption key that agree each other through communication channel between DCPS and HOST, and applied Triple DES repeat DES 3 times through 2 different encryption key that is selecting ANSI X9.17 that is key management standard, ISO 8732 and PEM(Privacy-Enhanced Mail) etc. by secondary protection for safe transmission of digital contents in transmission line. Designed security module consist of key exchange module, key derivation module and copy protection processing module. Digital contents security module that design in this thesis checks reproduction and distribution of digital contents by unauthenticated user through user certification function and digital contents encryption function, and protect digital contents transmission line.

  • PDF