• Title/Summary/Keyword: personal data

Search Result 5,475, Processing Time 0.034 seconds

The Method of Data Synchronization Among Devices for Personal Cloud Services (퍼스널 클라우드 서비스를 위한 임의의 단말간 컨텐츠 동기화 방법)

  • Choi, Eunjeong;Lee, Jeunwoo
    • IEMEK Journal of Embedded Systems and Applications
    • /
    • v.6 no.6
    • /
    • pp.377-382
    • /
    • 2011
  • This paper describes the method of data synchronization among devices for personal cloud services. Existing data synchronization for mobile devices is based on a central server to mobile devices or a PC to a mobile device. However, the purpose of this paper is to share user data in heterogeneous environments, without depending on central server. This technology can be applied to synchronize personal data between a device and a personal cloud storage for personal cloud services. The ad hoc synchronization needs a sync agent service discovery module, a user authentication module, a network adapter, and an application data synchronization module. The method described in this paper is better than existing synchronization technology based on client-server in availability, performance, scalability quality attributes.

Research on Artificial Intelligence Based De-identification Technique of Personal Information Area at Video Data (영상데이터의 개인정보 영역에 대한 인공지능 기반 비식별화 기법 연구)

  • In-Jun Song;Cha-Jong Kim
    • IEMEK Journal of Embedded Systems and Applications
    • /
    • v.19 no.1
    • /
    • pp.19-25
    • /
    • 2024
  • This paper proposes an artificial intelligence-based personal information area object detection optimization method in an embedded system to de-identify personal information in video data. As an object detection optimization method, first, in order to increase the detection rate for personal information areas when detecting objects, a gyro sensor is used to collect the shooting angle of the image data when acquiring the image, and the image data is converted into a horizontal image through the collected shooting angle. Based on this, each learning model was created according to changes in the size of the image resolution of the learning data and changes in the learning method of the learning engine, and the effectiveness of the optimal learning model was selected and evaluated through an experimental method. As a de-identification method, a shuffling-based masking method was used, and double-key-based encryption of the masking information was used to prevent restoration by others. In order to reuse the original image, the original image could be restored through a security key. Through this, we were able to secure security for high personal information areas and improve usability through original image restoration. The research results of this paper are expected to contribute to industrial use of data without personal information leakage and to reducing the cost of personal information protection in industrial fields using video through de-identification of personal information areas included in video data.

A Study on Privacy Protection in Financial Mydata Policy through Comparison of the EU's PSD2 (유럽 PSD2 시행에 따른 금융분야 마이데이터 정책의 개인정보보호 강화 방안 연구)

  • Song, Mi-Jung;Kim, In-Seok
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.29 no.5
    • /
    • pp.1205-1219
    • /
    • 2019
  • As the ability to use data becomes competitive power in the data-driven economy, the effort to create economic value by using personal data is emphasized as much as to protect personal data. EU's PSD2(the second Payment Service directive) became the initiative of the Open Banking trends all over the world, as it is the Mydata policy which protects the data subject's right by empowering the subject to control over the personal data with the right to data portability and promotes personal data usages and transfer. Korean government is now fast adopting EU's PSD2 in financial sector, but there is growing concerns in personal data abuse and misuse, and data breach. This study analyzes domestic financial Mydata policy in comparison with EU's PSD2 and focus on Personal information life-cycle risks of financial Mydata policy. Some suggestions on how to promote personal information and privacy in domestic financial Mydata Policy will be given.

A Study on Improving the Privacy for personal information collected for statistical processing (통계처리를 위해 수집된 개인정보에 대한 개인정보보호 개선방안에 관한 연구)

  • Bae, Sang-ho;Shin, Je-su;Chun, Sam-hyun;Chung, Hyun-soo
    • Journal of Convergence Society for SMB
    • /
    • v.6 no.2
    • /
    • pp.25-30
    • /
    • 2016
  • Personal Information Protection Act does not apply to certain personal information processings and personal information management as well as the data subject's right to access to their personal information collected by public authorities pursuant to Statistics Act. Such exclusion may lead to problems such as misuse and mishandling of personal information by data controllers as well as infringement upon the data subejct's right to control over their personal information. This study is to find solutions to the above problems, considering the public interests of statistics and the facilitation of the collection and the use of statistics. Ultimately, the study is to suggest recommendations for the Personal Information Protection Act to ensure the data subject's rights to request access and rectification as well as safe management of the collected personal information.

A Study on Legal Issues of Data Portability and the Direction of Legislative Policy (개인정보 이동권의 법적 이슈와 입법 정책 방향)

  • Yi, Chang-Beom
    • Informatization Policy
    • /
    • v.28 no.4
    • /
    • pp.54-75
    • /
    • 2021
  • The right to data portability needs to be introduced to strengthen the self-control of data subjects and promote personal data use. However, the right to data portability constitutes a high risk of invasion of privacy of data subjects and may infringe on the property rights of data controllers, so careful and thorough design is warranted. The right to data portability can intensify the concentration and monopoly of personal data, result in problems of overseas transfer of personal data held by public institutions, and enrich only the profits of giant platforms by burdening the data subject with high transfer cost. By contrast, SMEs are more likely to endure a personal data deprivation. From the proposed amendment to the Personal Data Protection Act are raised various legal issues such as. i) Whether to include inferred/derived data, personal data held by public institutions, activity data, sensitive data, and personal data of third parties within the scope of data portability; ii) whether SMEs are included in the data porting organization; iii) whether to exclude SMEs or large platforms from the scope of the data receiving organization; iv) Whether to allow the right to transmit to other data controllers, v) Whether to allow the overseas transfer of personal data held by public institutions, vi) How to safely exercise the right to data portability, vii) the scope of responsibility and immunity of a data porting organization, etc. The purpose of this paper is to propose the direction for legislative action based on various legal issues related to data portability.

A Study on the de-identification of Personal Information of Hotel Users (호텔 이용 고객의 개인정보 비식별화 방안에 관한 연구)

  • Kim, Taekyung
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.12 no.4
    • /
    • pp.51-58
    • /
    • 2016
  • In the area of hotel and tourism sector, various research are analyzed using big data. Big data is being generated by any digital devices around us all the times. All the digital process and social media exchange produces the big data. In this paper, we analyzed the de-identification method of big data to use the personal information of hotel guests. Through the analysis of these big data, hotel can provide differentiated and diverse services to hotel guests and can improve the service and support the marketing of hotels. If the hotel wants to use the information of the guest, the private data should be de-identified. There are several de-identification methods of personal information such as pseudonymisation, aggregation, data reduction, data suppression and data masking. Using the comparison of these methods, the pseudonymisation is discriminated to the suitable methods for the analysis of information for the hotel guest. Also, among the pseudonymisation methods, the t-closeness was analyzed to the secure and efficient method for the de-identification of personal information in hotel.

Study on Decision-making and Control of Personal Data Posted on the Internet (인터넷에 올라와 있는 개인정보의 자기결정권과 통제권에 관한 연구)

  • Yoon, KyungBae
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.14 no.4
    • /
    • pp.227-232
    • /
    • 2014
  • Recent development and generalization of Internet technology contributes to the large scale of commerce and capital followed by appearance and growth of large portal sites. As a result, the personal data on the Internet not deleted for a long period of time is a new risk factor, for example, the invasion of people's privacy. In particular, exposing personal data like witch-hunts is a critical issue so that the person concerned cannot carry on with normal life. This study suggests the necessity of the right to request personal data deletion related to a person concerned on Internet sites, a method of introducing the right in Korea, and a method of improving the application.

A Study on Personal Information Protection System for Big Data Utilization in Industrial Sectors (산업 영역에서 빅데이터 개인정보 보호체계에 관한 연구)

  • Kim, Jin Soo;Choi, Bang Ho;Cho, Gi Hwan
    • Smart Media Journal
    • /
    • v.8 no.1
    • /
    • pp.9-18
    • /
    • 2019
  • In the era of the 4th industrial revolution, the big data industry is gathering attention for new business models in the public and private sectors by utilizing various information collected through the internet and mobile. However, although the big data integration and analysis are performed with de-identification techniques, there is still a risk that personal privacy can be exposed. Recently, there are many studies to invent effective methods to maintain the value of data without disclosing personal information. In this paper, a personal information protection system is investigated to boost big data utilization in industrial sectors, such as healthcare and agriculture. The criteria for evaluating the de-identification adequacy of personal information and the protection scope of personal information should be differently applied for each industry. In the field of personal sensitive information-oriented healthcare sector, the minimum value of k-anonymity should be set to 5 or more, which is the average value of other industrial sectors. In agricultural sector, it suggests the inclusion of companion dogs or farmland information as sensitive information. Also, it is desirable to apply the demonstration steps to each region-specific industry.

Personal Information Management in Korea National Long-Term Ecological Research Community (국가장기생태연구 커뮤니티의 개인정보 관리)

  • Huh, Taesang;Jung, Hoekyung
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.20 no.12
    • /
    • pp.2274-2281
    • /
    • 2016
  • In the long-term ecological research community, personal information is an important factor for the collaboration of data management and data usage in international long-term ecological research as well as on the national level. If lots of personal information was disclosed, collaborative researchers are useful to carry out research cooperation, whereas, information providers tend to be burdened to disclose it. LTER system should be considered to provide both maximum personal information required by a community and minimum personal information to be provided to unrelated people due to the scale of personal information and a number of the constraints on disclosure in the aspect of information distribution of the laws associated with personal information protection. In this article, we analyze international ecological metadata standard, EML, and trends in personal information management throughout international long-term ecological research platforms and propose a system model capable of managing personal information based on related domestic laws for the international data exchange through design and implementation.

Improving Personal Data Protection in IoT Environments (사물인터넷(IoT) 환경에서 개인정보보호 강화를 위한 제도 개선 방안)

  • Lee, Ae Ri;Son, Soomin;Kim, Hyun Jin;Kim, Beomsoo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.4
    • /
    • pp.995-1012
    • /
    • 2016
  • In Internet of Things (IoT) environments, devices or sensors everywhere can automatically collect data without the individual awareness, further combine and share data using ubiquitous network, and thus the development of IoT raises new challenges in respect of personal data protection and privacy. This study aims to identify main issues related to data protection in the IoT and propose adequate measures. We analyzed the types of personal data controllers and processors in IoT and figured out the issues regarding the processing of personal data and the rights to privacy of data subject. Accordingly, we suggested the institutional ways (e.g., establishment of user-friendly notice and flexible consent system, re-identification risk monitoring system, data protection in cross-border transfer, and user education) to improve the situation of personal data protection in IoT and finally proposed the improvement tasks to carry out first based on the degree of urgency and importance.