• Title/Summary/Keyword: leakage of personal information

Search Result 329, Processing Time 0.03 seconds

MTCMOS Post-Mask Performance Enhancement

  • Kim, Kyo-Sun;Won, Hyo-Sig;Jeong, Kwang-Ok
    • JSTS:Journal of Semiconductor Technology and Science
    • /
    • v.4 no.4
    • /
    • pp.263-268
    • /
    • 2004
  • In this paper, we motivate the post-mask performance enhancement technique combined with the Multi-Threshold Voltage CMOS (MTCMOS) leakage current suppression technology, and integrate the new design issues related to the MTCMOS technology into the ASIC design methodology. The issues include short-circuit current and sneak leakage current prevention. Towards validating the proposed techniques, a Personal Digital Assistant (PDA) processor has been implemented using the methodology, and a 0.18um process. The fabricated PDA processor operates at 333MHz which has been improved about 23% at no additional cost of redesign and masks, and consumes about 2uW of standby mode leakage power which could have been three orders of magnitude larger if the MTCMOS technology was not applied.

A License Administration Protocol Providing User Privacy in Digital Rights Management (디지털 저작권 관리에서 사용자의 프라이버시 보호를 제공하는 라이센스 관리 프로토콜)

  • 박복녕;김태윤
    • Journal of KIISE:Information Networking
    • /
    • v.30 no.2
    • /
    • pp.189-198
    • /
    • 2003
  • As people are damaged increasingly by personal information leakage, awareness about user privacy infringement is increasing. However, the existing DRM system does not support the protection of user's personal information because it is not necessary for the protection of copyrights. This paper is suggesting a license administration protocol which is more powerful to protect personal information in DRM. To protect the exposure of users identifier, this protocol uses temporary ID and token to guarantee anonymity and it uses a session key by ECDH to cryptography and Public-Key Cryptosystem for a message so that it can protect the exposure of personal information and user's privacy.

Design and Implementation of an Android Application for Protecting the Personal Information on Smart Phones (스마트폰의 개인 정보 보호를 위한 안드로이드용 어플리케이션 설계 및 구현)

  • Lim, Hun-Jin;Choi, Do-Jin;Yoo, Jae-Soo
    • The Journal of the Korea Contents Association
    • /
    • v.20 no.12
    • /
    • pp.266-277
    • /
    • 2020
  • As users' convenience increases, the issue of personal information leakage about smartphones is also becoming serious. Since all of the user's personal information needed to provide functions such as electronic banking services and personal file storage is stored in the smartphone, the user's important personal information may be exposed if the smartphone is lost or stolen. In order to protect this privacy, governments and telecommunications companies offer smartphone locking or initialization services, but there are many loopholes and problems. In this paper, we design and implement applications that prevent malicious use of a user's personal information stored on a smartphone when a smartphone is lost or stolen, and that automatically initializes the smartphone used after removing or altering the USIM chip and destroys the user's personal information stored within the phone. The proposed application prevents users from maliciously using their personal information when a smartphone is lost or stolen.

Management Mechanism for the Protection of Information in Smart Phone

  • Jang, Eun-Gyeom
    • Journal of the Korea Society of Computer and Information
    • /
    • v.20 no.6
    • /
    • pp.43-50
    • /
    • 2015
  • In order to protect important information of smart phone from these security threats, this paper has studied a mechanism for protecting information from the leakage of various information and personal information stored in the smart phone. This paper has configured the basic protection scope for the information protection and applied real time encodement when new contents were created. Also, this paper has applied a security function so that the content of the protected scope can be managed and erased remotely in preparation for loss and burglary.

Personal Information Leakage Prevention Scheme of Smartphone Users in the Mobile Office Environment (모바일 오피스 환경에서 스마트폰 사용자의 개인정보 유출 방지 기법)

  • Jeong, Yoon-Su;Lee, Sang-Ho
    • Journal of Digital Convergence
    • /
    • v.13 no.5
    • /
    • pp.205-211
    • /
    • 2015
  • Recently, a mobile communication network and the wireless terminal is suddenly develop, mobile office service is more and more the sportlight. However, the user may receive an attack from a malicious third party if the up/download the data in the remote to perform the work in a mobile office environment. In this paper, we propose scheme to manage the information lost due to theft smartphone that contain spill prevention personal information and company information from the mobile office environment (call history, incoming messages, phonebook, calendar, location information, banking information, documents, etc.). The proposed scheme using the number of triangular fuzzy information about the state of the personal information and business intelligence to implement a pair-wise comparison matrix. In particular, the proposed scheme is to prevent the value obtained by constructing a pair-wise comparison matrix for personal information and business intelligence and pair your smartphone is lost when a third party not allow access to personal information and corporate information is leaked to the outside.

Research on the Importance of Security and Personal Information in Mobile Commerce (모바일커머스에서 보안과 개인정보의 중요성에 대한 연구)

  • Lee, Chan-Hee;Kim, In-Seok
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.4
    • /
    • pp.913-921
    • /
    • 2017
  • Mobile electronic commerce is rapidly growing up on the strength of popularization of smart devices such as smart phone followed by internet user increase. Concurrently with this, the anxiety on information security and personal information leakage of the user of mobile electronic commerce significantly built up in recent. In this respect, the information security and personal information protection should be become aware of their importance for the sustainable expansion and development of mobile commerce. Based on the demands as mentioned, this study analyzed the effects of the awareness of personal information security on recognized risk, recognized confidence and intent to use. The result of this study indicates that information security and personal information protection contribute to improvement in confidence by decreasing anxiety and uncertainty related to mobile commerce. Reduction of anxiety and uncertainty implies a crucial point that affects psychological mechanism making intent to use higher.

Research on technical protection measures through risk analysis of pseudonym information for life-cycle (가명정보 Life-Cycle에 대한 위험 분석을 통한 관리적/기술적 보호조치 방안에 대한 연구)

  • Cha, Gun-Sang
    • Convergence Security Journal
    • /
    • v.20 no.5
    • /
    • pp.53-63
    • /
    • 2020
  • In accordance with the revision of the Data 3 Act, such as the Personal Information Protection Act, it is possible to process pseudonym information without the consent of the information subject for statistical creation, scientific research, and preservation of public records, and unlike personal information, it is legal for personal information leakage notification and personal information destruction There are exceptions. It is necessary to revise the pseudonym information in that the standard for the pseudonym processing differs by country and the identification guidelines and anonymization are identified in the guidelines for non-identification of personal information in Korea. In this paper, we focus on the use of personal information in accordance with the 4th Industrial Revolution, examine the concept of pseudonym information for safe use of newly introduced pseudonym information, and generate / use / provide / destroy domestic and foreign non-identification measures standards and pseudonym information. At this stage, through the review of the main contents of the law or the enforcement ordinance (draft), I would like to make suggestions on future management / technical protection measures.

Study to detect and block leakage of personal information : Android-platform environment (개인정보 유출 탐지 및 차단에 관한 연구 : 안드로이드 플랫폼 환경)

  • Choi, Youngseok;Kim, Sunghoon;Lee, Dong Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.23 no.4
    • /
    • pp.757-766
    • /
    • 2013
  • The Malicious code that targets Android is growing dramatically as the number of Android users are increasing. Most of the malicious code have an intention of leaking personal information. Recently in Korea, a malicious code 'chest' has appeared and generated monetary damages by using malicious code to leak personal information and try to make small purchases. A variety of techniques to detect personal information leaks have been proposed on Android platform. However, the existing techniques are hard to apply to the user's smart-phone due to the characteristics of Android security model. This paper proposed a technique that detects and blocks file approaches and internet connections that are not allowed access to personal information by using the system call hooking in the kernel and white-list based approach policy. In addition, this paper proved the possibility of a real application on smart-phone through the implementation.

Security of Medical Information on IoT (사물인터넷 환경의 의료정보 보안)

  • Woo, Sung-hee
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2015.10a
    • /
    • pp.973-976
    • /
    • 2015
  • Inernet of Things(IoT) is interaction with each other, collecting, sharing, and analysing the data. IoT has been noted in combining the fields of medical service in particular. However, the security issue is caused, while IoT is receiving attention. U-Health and medical devices, which deal mainly the personal health information, is required to a high level of privacy and security of health information. This study analyzes cases of leakage of personal medical information, security of IoT, privacy flow, and the response strategies.

  • PDF

Proposed measure for Smart Grid's Personal Information Security Issue (스마트 그리드 개인정보 보안이슈 방안 제시)

  • Choi, Heesik;Cho, Yanghyun
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.12 no.4
    • /
    • pp.41-49
    • /
    • 2016
  • Smart Grid is a next generation of new power growth electrical grid which provide high quality of electrical service by using Information Technologies to increase intelligence and performance. By using Smart Grid system, it can support energy management such as increase quality of electrical power, decrease energy and decrease emissions. However, Smart Grid uses information of energy consumption and when Smart Grid collects information, it will create private information. In this thesis, it will address issues of security private information which caused by Smart Grid for administrative measure and efficiency of Smart Grid in domestic. Also, cryptographic module algorithm, latest security solutions and strong wireless security policy for network environment such as wireless communication Iinternet are require for Smart Grid perform successfully and protect national power network equipment from cyber-attack and can stop leakage of user's personal information. Finally, it is urgent to prepare protection measures of National industrial facilities and power grid which can prepare for a cyber terrorism and penetration attacks and build emergency countermeasure management team for Smart Grid are require for safe Smart Grid environment.