• Title/Summary/Keyword: personal computer security

Search Result 401, Processing Time 0.028 seconds

Personal Data Security in Recruitment Platforms

  • Bajoudah, Alya'a;AlSuwat, Hatim
    • International Journal of Computer Science & Network Security
    • /
    • v.22 no.6
    • /
    • pp.310-318
    • /
    • 2022
  • Job offers have become more widespread and it has become easier and faster to apply for jobs through electronic recruitment platforms. In order to increase the protection of the data that is attached to the recruitment platforms. In this research, a proposed model was created through the use of hybrid encryption, which is used through the following algorithms: AES,Twofish,. This proposed model proved the effectiveness of using hybrid encryption in protecting personal data.

System Design and Implementation for Security Policy Management of Windows Based PC and Weakness Inspection (Windows 기반의 PC 보안 정책 관리 및 취약성 점검을 위한 시스템 설계 및 구현)

  • Park, Byung-Yeon;Yang, Jong-Won;Seo, Chang-Ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.1
    • /
    • pp.23-30
    • /
    • 2008
  • Attempt to protect personal computer from hacking, virus, worm, and the troy wooden horse is progressed variously. Nevertheless, it is very difficult fer public users to understand configurations to enhance security stability in windows based personal computer, and many security problem is due to there lack of recognize about information accessability, various kind of configuration, these necessity, and efficiency. Accordingly, it is demandded to develop an efficient system to protect networks and personal computer with automated method. In this paper, we derive problems of personal computer by analyzing various vulnerableness and policy on security, through which we design and implement the system to solve various windows system problem conveniently.

Study on Security Threat and Requirement for Personal Health Management in u-Health Environment (u-헬스 환경에서 개인건강관리를 위한 보안 위협 및 요구사항에 관한 연구)

  • Kim, Soon-Seok;Park, Hong-Jin
    • Journal of Advanced Navigation Technology
    • /
    • v.14 no.4
    • /
    • pp.504-511
    • /
    • 2010
  • The personal bio-information supplied from the PHD(Personal Health Device) for personal health management is very sensitive in relation to a personal living body in an aspect of privacy protection. On the assumption thai the information is about a patient, it is more serious problem if it is revealed to a third party. However. the established ISO (International Organizations for Standardization) standard protocol[1] in October 2009 has just considered a transmission part for mutual exchange of bio-information between individuals, but has never actually considered security elements. Accordingly, this paper is to show all sorts of security threats according to personal health management in the u-health environment and security requirements newly.

Fraud Detection in E-Commerce

  • Alqethami, Sara;Almutanni, Badriah;AlGhamdi, Manal
    • International Journal of Computer Science & Network Security
    • /
    • v.21 no.6
    • /
    • pp.312-318
    • /
    • 2021
  • Lack of knowledge and digital skills is a threat to the information security of the state and society, so the formation and development of organizational culture of information security is extremely important to manage this threat. The purpose of the article is to assess the state of information security of the state and society. The research methodology is based on a quantitative statistical analysis of the information security culture according to the EU-27 2019. The theoretical basis of the study is the theory of defense motivation (PMT), which involves predicting the individual negative consequences of certain events and the desire to minimize them, which determines the motive for protection. The results show the passive behavior of EU citizens in ensuring information security, which is confirmed by the low level of participation in trainings for the development of digital skills and mastery of basic or above basic overall digital skills 56% of the EU population with a deviation of 16%. High risks to information security in the context of damage to information assets, including software and databases, have been identified. Passive behavior of the population also involves the use of standard identification procedures when using the Internet (login, password, SMS). At the same time, 69% of EU citizens are aware of methods of tracking Internet activity and access control capabilities (denial of permission to use personal data, access to geographical location, profile or content on social networking sites or shared online storage, site security checks). Phishing and illegal acquisition of personal data are the biggest threats to EU citizens. It have been identified problems related to information security: restrictions on the purchase of products, Internet banking, provision of personal information, communication, etc. The practical value of this research is the possibility of applying the results in the development of programs of education, training and public awareness of security issues.

Empirical Validation of Personal Information Violation Risk for Cryptocurrency with Use Intention

  • Kim, Jeong-Wook;Choi, Chul-Yong
    • Journal of the Korea Society of Computer and Information
    • /
    • v.23 no.9
    • /
    • pp.141-156
    • /
    • 2018
  • The purpose of this study is how personal information violation risks affect the intention to use domestic cryptocurrency services. VAM(Value based Adoption Model) model is validated as a theoretical background, selecting perceived ease of use, perceived usefulness and perceived security as a benefit factors, and considers perceived cost, technical complexity, and risk of personal information violation risks as sacrifice factors. The method of this study used questionnaire survey to collect 150 data on user's perception on cryptocurrency services, and also performed a structural equation modeling method using by AMOS 23. The result of this paper shows that all hypotheses are accepted statistically significant except 2 hypothesis. This research is concluded that perceived value is affected on statistically positive impact on perceived ease of use, perceived usefulness and perceived security, and negative impact on risk of personal information violation risk, not statistically perceived fee and technical complexity.

Problems and countermeasures of the private security industry according to the current situation

  • Park, Su-Hyeon;Choi, Dong-Jae
    • Journal of the Korea Society of Computer and Information
    • /
    • v.25 no.12
    • /
    • pp.315-320
    • /
    • 2020
  • The purpose of this study is to analyze and interpret the current situation of private security companies·guards for the past three years, security companies by size, general·special (new education), and qualification system provided by the Police Agency, Security Association, etc. It provides a theoretical foundation for private security and provides a new perspective for interpreting private security. As a result, through the current situation, this private security has a concentration of metropolitan area and facility security, an abnormal personal protection company contrast, the number of personal protection institutes, there is a special security shift to regular jobs, and the current continuous education On the other hand, the education of special security guards has been shown to be limited. In the qualification system, the utilization of security instructor qualifications and the utilization and public relations of personal probation officer qualifications will appear. The current state of typical private security is as follows. The first is the balanced development of private security and the clarity of business divisions. Second, the quality of private security education and educational institutions must be high. Third is the recognition of the qualification system and active public relations.

Design of an USB Security Framework for Double Use Detection (이중사용 방지를 위한 USB 보안 프레임워크의 설계)

  • Jeong, Yoon-Su;Lee, Sang-Ho
    • Journal of the Korea Society of Computer and Information
    • /
    • v.16 no.4
    • /
    • pp.93-99
    • /
    • 2011
  • Recently, the development of internet technology makes user's personal data used by being saved in USB. But there is a critical issue that personal data can be exposed with malicious purpose because that personal data doesn't need to be certificate to use. This paper proposes USB security framework to prevent a duplicate use of personal data for protecting the data which in USB. The proposed USB security framework performs certification process of user with additional 4bite of user's identification data and usage choice of USB security token before certification data when the framework uses USB security product in different network. It makes communication overhead and service delay increased. As a result of the experiment, packet certification delay time is more increased by average 7.6% in the proposed USB security framework than simple USB driver and USB Token, and procedure rate of certification server on the number of USB is also increased by average 9.8%.

Performance Improvement of a Movie Recommendation System based on Personal Propensity and Secure Collaborative Filtering

  • Jeong, Woon-Hae;Kim, Se-Jun;Park, Doo-Soon;Kwak, Jin
    • Journal of Information Processing Systems
    • /
    • v.9 no.1
    • /
    • pp.157-172
    • /
    • 2013
  • There are many recommendation systems available to provide users with personalized services. Among them, the most frequently used in electronic commerce is 'collaborative filtering', which is a technique that provides a process of filtering customer information for the preparation of profiles and making recommendations of products that are expected to be preferred by other users, based on such information profiles. Collaborative filtering systems, however, have in their nature both technical issues such as sparsity, scalability, and transparency, as well as security issues in the collection of the information that becomes the basis for preparation of the profiles. In this paper, we suggest a movie recommendation system, based on the selection of optimal personal propensity variables and the utilization of a secure collaborating filtering system, in order to provide a solution to such sparsity and scalability issues. At the same time, we adopt 'push attack' principles to deal with the security vulnerability of collaborative filtering systems. Furthermore, we assess the system's applicability by using the open database MovieLens, and present a personal propensity framework for improvement in the performance of recommender systems. We successfully come up with a movie recommendation system through the selection of optimal personalization factors and the embodiment of a safe collaborative filtering system.

Research on Personal Information Safety Condition and Improvements in Welfare Center for the Disabled (장애인복지관 개인정보보호 실태와 개선 방안)

  • Kim, Sung-Jin;Kweon, Jae-Sook
    • The Journal of the Korea Contents Association
    • /
    • v.10 no.11
    • /
    • pp.262-274
    • /
    • 2010
  • In Welfare Center for the disabled, under the Government's information acceleration plan, the computer system has been developed starting from work standardization in 2001 but it has been emphasized only on the technical and customer convenience side leaving out preparation for the side effects of them. Therefore this article will seek the necessity of personal information protection, legal basis in the Welfare Center for the disabled. Additionally after analyzing current status for the personal security of Welfare Center for the disabled, establishing an alternative plan for personal security policy's way could be addressed. Increasing education for awareness stress of personal information security, and preparing institutional protection apparatus from applying life cycle of personal information would be an alternative plan for personal information protection for Welfare Center for the disabled. Also frequent monitoring of accessing personal information from the computerized system should be achieved. It is impossible to recover damage caused by leak of personal information although post actions are progressed. From this essay, awareness of personal information protection should be newly revised for both the Social Welfare Organization and the Disabled welfare center, and also technical, institutional strategy's action should be arranged.

Improved User Privacy in SocialNetworks Based on Hash Function

  • Alrwuili, Kawthar;Hendaoui, Saloua
    • International Journal of Computer Science & Network Security
    • /
    • v.22 no.1
    • /
    • pp.97-104
    • /
    • 2022
  • In recent years, data privacy has become increasingly important. The goal of network cryptography is to protect data while it is being transmitted over the internet or a network. Social media and smartphone apps collect a lot of personal data which if exposed, might be damaging to privacy. As a result, sensitive data is exposed and data is shared without the data owner's consent. Personal Information is one of the concerns in data privacy. Protecting user data and sensitive information is the first step to keeping user data private. Many applications user data can be found on other websites. In this paper, we discuss the issue of privacy and suggest a mechanism for keeping user data hidden in other applications.