• Title/Summary/Keyword: information Protection

Search Result 4,475, Processing Time 0.031 seconds

A Study on the Information Protection Plan for the Smartwork Service Environments (스마트워크 서비스 환경 구축을 위한 정보보호 방안에 대한 연구)

  • Kim, Dong Soo;Kim, Hee Wan
    • Journal of Service Research and Studies
    • /
    • v.3 no.2
    • /
    • pp.19-32
    • /
    • 2013
  • An explosive growth of mobile devices and smart phones, such as Tablet PC using wireless Internet, is changing the Information environment rapidly. Smart technology telecommuting work or smart work centers, mobile devices, and configure your environment to take advantage of remote collaboration. Also, you do not have the limitations of time and space provides a flexible working environment. Smartwork environment is an IT environment to be provided to carry out the business by accessing remotely via smart device outside of the internal IT infrastructure of an existing. Smartwork system to increase the work efficiency is present to what information protection threats according to their convenience. Safeguards information that can be utilized to build a secure smartwork environment is required. Therefore, in this paper, we examined the worksmart information protection measures that can protect the information be reconciled smoothly to fit the smartwork environment.

  • PDF

Meanings and Tasks of the Three Revised Bills which Ease Regulations on the Use of Personal Information (데이터 3법 개정의 의미와 추후 과제)

  • Kim, Seo-An
    • Convergence Security Journal
    • /
    • v.20 no.2
    • /
    • pp.59-68
    • /
    • 2020
  • In January 2020, the National Assembly passed the revisions of three bills which ease regulations on the use of personal information. The revised laws include the launch of an independent supervisory body, the arrangement of redundant regulations, and regulations for the development of the data economy. This paper analyzes the content and meaning of each law of the Three Revised Bills that Ease Regulations on the Use of Personal Information. And the future challenges outline three aspects: the establishment of a system to ensure the right to informational self-determination of privacy concerns, the establishment of a certification system and the presentation of reasonable guidelines, and the expectation of professional performance by the Personal Information Protection Commission.

Private information protection method and countermeasures in Big-data environment: Survey (빅데이터 환경에서 개인민감정보 보호 방안 및 대응책: 서베이)

  • Hong, Sunghyuck
    • Journal of the Korea Convergence Society
    • /
    • v.9 no.10
    • /
    • pp.55-59
    • /
    • 2018
  • Big-data, a revolutionary technology in the era of the 4th Industrial Revolution, provides services in various fields such as health, public sector, distribution, marketing, manufacturing, etc. It is very useful technology for marketing analysis and future design through accurate and quick data analysis. It is very likely to develop further. However, the biggest problem when using Big-data is privacy and privacy. When various data are analyzed using Big-data, the tendency of each user can be analyzed, and this information may be sensitive information of an individual and may invade privacy of an individual. Therefore, in this paper, we investigate the necessary measures for Personal private information infringement that may occur when using Personal private information in Big-data environment, and propose necessary Personal private information protection technologies to contribute to protection of Personal private information and privacy.

Effects of the Recognition of Business Information Protection Activities in Ranks on Leaks of Industrial Secretes (직위에 따른 기업정보보호활동인식이 산업기밀유출에 미치는 영향)

  • Choi, Panam;Han, Seungwhoon
    • Journal of the Society of Disaster Information
    • /
    • v.11 no.4
    • /
    • pp.475-486
    • /
    • 2015
  • The objective of this study is to analyze control factors in protecting activities of business information that affects the effects of protecting leaks of industrial secretes during business security works in the ranks of staffs. A regression analysis was implemented by 36 items of protecting activities of information and 10 items of preventing industrial secretes for a total of 354 users and managers who use internal information systems in governments, public organizations, and civilian enterprises. In the recognition of protecting activities of business information that affects the prevention of controlling industrial secretes, clerks showed recognitions in physical control, environmental control, and human resource control, and software control and assistant chiefs showed recognitions in hardware control and environmental control. Also, ranks of department managers and higher levels represented recognitions in security control activities. It showed that clerks, assistant chiefs, and above department managers show effects of technical control factors on protecting activities of industrial secretes but section chiefs represent system control factors in preventing industrial secretes.

Analysis on Vulnerability of Secure USB Flash Drive and Development Protection Profile based on Common Criteria Version 3.1 (보안 USB 플래시 드라이브의 취약점 분석과 CC v3.1 기반의 보호프로파일 개발)

  • Jeong, Han-Jae;Choi, Youn-Sung;Jeon, Woong-Ryul;Yang, Fei;Won, Dong-Ho;Kim, Seung-Joo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.6
    • /
    • pp.99-119
    • /
    • 2007
  • The USB flash drive is common used for portable storage. That is able to store large data and transfer data quickly and carry simply. But when you lose your USB flash drive without any security function in use, all stored data will be exposed. So the new USB flash drive supported security function was invented to compensate for the problem. In this paper, we analyze vulnerability of 6 control access program for secure USB flash drives. And we show that exposed password on communication between secure USB flash drive and PC. Also we show the vulnerability of misapplication for initialization. Further we develop a protection profile for secure USB flash drive based on the common criteria version 3.1. Finally, we examine possible threat of 6 secure USB flash drives and supports of security objectives which derived from protection profile.

A study on the Establishment of a Digital Healthcare Next-Generation Information Protection System

  • Kim, Ki-Hwan;Choi, Sung-Soo;Kim, Il-Hwan;Shin, Yong-Tae
    • Journal of the Korea Society of Computer and Information
    • /
    • v.27 no.7
    • /
    • pp.57-64
    • /
    • 2022
  • In this paper, the definition and overview of digital health care that has emerged recently, core technology, and We would like to propose a plan to establish a next-generation information protection system that can protect digital healthcare devices and data from cyber attacks. Various vulnerabilities exist for digital healthcare devices and data, and cyber attacks are possible for those vulnerabilities. Through an attack on digital health care devices and information and communication networks, it can directly adversely affect human life and health, Since digital healthcare data contains sensitive and personal information, it is essential to safely protect it from cyber attacks. In the case of this proposal, for continuous safe management of data and cyber attacks on equipment and communication networks for digital health devices, It is expected to be able to respond more effectively and continuously through the establishment of the next-generation information protection system.

Personal Information Recognition and Practice of Music Therapists through IPA Tool (IPA를 활용한 음악치료사의 내담자 개인정보보호의 인식도와 실천도 분석)

  • Lee, Gyu-Hee;Yoon, Young-Mi;Cho, Mi-Ran;Kim, Ha-Young;Ryu, Hwang-Gun
    • The Korean Journal of Health Service Management
    • /
    • v.14 no.1
    • /
    • pp.103-110
    • /
    • 2020
  • Objectives: In this paper, we propose the ethical education direction by analyzing the personal information recognition and practice of music therapists. Methods: For the analyses, we selected 60 music therapists who answered a questionnaire from members of K Music Therapy Association, and analyzed task recognition and practice ask performance using IPA method. Results: In the IPA table, the areas of high recognition and practice (1) are the areas of personal information protection information management. In the IPA table, the areas of low awareness and high practice (2) are areas of privacy communication for those who have completed ethics education. In the IPA table, the areas of low awareness and low practice (3) are areas of privacy communication when ethics education is not completed. In the IPA table, areas of high awareness and low levels of practice (4) are areas of privacy protection. Conclusions: Continuing education should be provided to improve the curriculum on the protection of personal information for music therapists, thereby raising the awareness and practice of privacy.

Privacy Information Protection Model in e-Healthcare Environment (e-Healthcare 환경 내 개인정보 보호 모델)

  • Kim, Kyong-Jin;Hong, Seng-Phil
    • Journal of Internet Computing and Services
    • /
    • v.10 no.2
    • /
    • pp.29-40
    • /
    • 2009
  • The development of information technology such as the internet has brought about rapidly changes the old medical technology, e-Healthcare has been to raise social issue. The e-Healthcare which new turning point of paradigm in the medical information develops the medical policy in Korea and the technology, the prospective of reverse engineering in internet environment is incurring problems such as distribution of critical information and invasion and infringement of privacy, etc. In this research, we suggest the Role Based Access Control System, HPIP-e-Healthcare Privacy Information Protection, for solving above problem. The HPIP is composed 4 mechanisms such as Consolidate User Identity, Hospital Authorization, Medical Record Access Control, Patient Diagnosis and we are also prototyping the HPIP for feasible approach in the real computing environment.

  • PDF

The Experimental Research of Protection Behavior depends on Privacy Concern about Personal Information Protection on Privacy Policy for KakaoTalk Users (개인정보 취급방침의 인지가 개인정보보호 행동에 미치는 영향: 카카오톡 이용자를 중심으로)

  • Lee, Eun Suk;Lee, Zoon Ky;Cha, Kyung Jin
    • The Journal of Society for e-Business Studies
    • /
    • v.21 no.2
    • /
    • pp.135-150
    • /
    • 2016
  • As the privacy issues are all around the world, the intrusion into personal privacy is concerning. For that reason, government established the article from the personal information protection law that has to notice the privacy policy to users on the online site. and the matter of privacy invasion make concern toward behavior of online user. Although there are rules to carrying legal binding force in accordance with, because it is full of text and uncomfortable to read so that its readability is low. In the same context, each other has different state of understanding with the policy for personal information has been playing an important role. In this approach, companies and government do not think this over deeply and do just for what their practical use is. That is the reason why this research start, and the result expecting for real. As the result in the participant who cognize the privacy policy display pattern, they have certain type to do. In this article, the certain behavior doing is remarkable with the privacy policy. According to privacy concern, privacy fundamentalist reveals such a compromise reaction to protect their information when they know what information which the privacy manager of service provider collect. This study arrives at the result depending on the gap of privacy group that the group of checking the policy contents, especially the group which has high privacy concern, they move forward to protect their emotion and put a constructive plan into protective action. Otherwise, the group of unchecking the policy contents and following their own thinking of privacy policy are not deemed statistically significant. Therefore, this is considered to support more various implications than the previous issues and alternatives about privacy policy pattern and user protection behavior of privacy.

Efficient Protection/Restoration by Separation of Domains in Optical Networks (광 네트워크에서의 도메인 분리에 의향 효율적인 보호복구)

  • Yim Soon-Bin;An Hyun-Ki;Lee Tae-Jin
    • The KIPS Transactions:PartC
    • /
    • v.12C no.1 s.97
    • /
    • pp.77-82
    • /
    • 2005
  • Protection of user service becomes increasingly important since even very short interruption of service due to link or node failure will cause huge data loss and incur tremendous restoration cost in high speed network environment. Thus fast and efficient protection and restoration is one of the most important issues to be addressed. Protection methods have been proposed to provide efficiency and stability in optical networks. In this paper, an original network is separated into several domains using Hamiltonian cycle. and link protection is performed on the cycles of the domains. We have shown that protection path length can be decreased up to $57{\%}$ with marginal increase of backup capacity. Our proposed method can provide high-speed protection with marginal increase of protection capacity.