• Title/Summary/Keyword: privacy information protection

Search Result 807, Processing Time 0.024 seconds

Study of Security Requirement of Smart Home Hub through Threat Modeling Analysis and Common Criteria (위협 모델링 분석 및 국제공통평가기준을 통한 스마트홈 허브의 보안요구사항에 관한 연구)

  • Park, Jae-Hyeon;Kang, Soo-young;Kim, Seung-joo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.2
    • /
    • pp.513-528
    • /
    • 2018
  • In a smart home environment that integrates IoT technology into a residential environment, the smart home hub provides convenience functions to users by connecting various IoT devices to the network. The smart home hub plays a role as a gateway to and from various data in the process of connecting and using IoT devices. This data can be abused as personal information because it is closely related to the living environment of the user. Such abuse of personal information may cause damage such as exposure of the user's identity. Therefore, this thesis analyzed the threat by using LINDDUN, which is a threat modeling technique for personal information protection which was not used in domestic for Smart Home Hub. We present evaluation criteria for smart home hubs using the Common Criteria, which is an international standard, against threats analyzed and corresponding security requirements.

A Study on Reinforcing Non-Identifying Personal Sensitive Information Management on IoT Environment (IoT 환경의 비식별 개인 민감정보관리 강화에 대한 연구)

  • Yang, Yoon-Min;Park, Soon-Tai;Kim, Yong-Min
    • The Journal of the Korea Contents Association
    • /
    • v.20 no.8
    • /
    • pp.34-41
    • /
    • 2020
  • An era of stabilizing IoT markets and rapid expansion is coming. In an IoT environment, communication environments where objects take the lead in communication can occur depending on the situation, and communication with unspecified IoT environments has increased the need for thorough management of personal sensitive information. Although there are benefits that can be gained by changing environment due to IoT, there are problems where personal sensitive information is transmitted in the name of big data without even knowing it. For the safe management of personal sensitive information transmitted through sensors in IoT environment, the government plans to propose measures to enhance information protection in IoT environment as the use of non-identifiable personal information in IoT environment is expected to be activated in earnest through the amendment of the Data 3 Act and the initial collection method.

An Empirical Study on the factors for Information Protection Policy of Employee's Compliance Intention (정보보호정책 준수의도에 미치는 요인에 관한 경험적 연구)

  • Kwon, Jang-Kee;Lee, Joon-Taik
    • Journal of Convergence Society for SMB
    • /
    • v.4 no.3
    • /
    • pp.7-13
    • /
    • 2014
  • In recent years, according to the increasing of information security compliance, information security management system's requirements is not a matter of choice but an essential problem. In this respect, this research have an invention to survey what it will affect employees in compliance with the privacy policy antecedents and how to apply this information for the future, and to suggest ways to improve the employees' information security policy compliance intentions. In this paper, To investigate the factors affecting the degree of information security policy compliance using the structural equation of least squares (PLS Partial Least Square) in the confumatory level (confirmatory), the factor analysis of the primary factor analysis and secondary last. The results is that almost of influencing factors affect to the compliance with information security policies directly, but not affect self-efficacy.

  • PDF

Big Data and Personal Information: Needs for Regulatory Change (빅데이터와 개인정보: 규제변화의 필요성)

  • Lee, Ho-Sun
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.23 no.12
    • /
    • pp.1565-1570
    • /
    • 2019
  • Many possibilities of Big Data has been discussed widely for several years. And the importance of protecting personal information has been emphasized more strongly. During the process of integrating several personal information for the improvement of usability of Big Data, there are many problems occured like the likelihood of the identification of one person, the level of personal infomation used to create personalized services in the companies making and using Big Data. In this study, I summarize GDPR(General Data Protection Regulation) of EU, CCPA(California Consumer Privacy Act) of USA and domestic Big Data 3 Acts Amendment proposals. Also I discuss re-identifcation of de-identificated information, social costs of the usage agreement of personal information, possible problems in construction and combination of private and public big data, political suggestions about settlement of regulatory environment.

A Study on Information Security Policy in the era of Smart Society (스마트시대 정보보호정책에 관한 연구)

  • Kim, Dong-Wook;Sung, Wook-Joon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.4
    • /
    • pp.883-899
    • /
    • 2012
  • This study will propose the policy priorities of cyber information security by AHP(Analytic Hierarchy Process) survey. The policy categories for AHP survey consist in the foundation of information security and activity of information security(1st hierarchy). In the second hierarchy, the foundation of information security was classified into laws-system, human resources, h/w-s/w technology and sociocultural awareness. And the activity of information security was divided into infrastructure protection, privacy protection, related industry promotion, and national security. Information policy alternatives were composed of 16 categories in the third hierarchy. According to the AHP result, in the perspective of policy importance, the modification of related laws was the first agenda in the policy priority, better treatment of professionals was the second, and the re-establishment of policy system was the third. In the perspective of policy urgency, the re-establishment of policy system was the first item, the modification of related laws was the second, and better treatment of professionals is the third.

A New Method of Registering the XML-based Clinical Document Architecture Supporting Pseudonymization in Clinical Document Registry Framework (익명화 방법을 적용한 임상진료문서 등록 기법 연구)

  • Kim, Il-Kwang;Lee, Jae-Young;Kim, Il-Kon;Kwak, Yun-Sik
    • Journal of KIISE:Software and Applications
    • /
    • v.34 no.10
    • /
    • pp.918-928
    • /
    • 2007
  • The goal of this paper is to propose a new way to register CDA documents in CDR (Clinical Document Repository) that is proposed by the author earlier. One of the methods is to use a manifest archiving for seamless references and visualization of CDA related files. Another method is to enhance the CDA security level for supporting pseudonymization of CDA. The former is a useful method to support the bundled registration of CDA related files as a set. And it also can provide a seamless presentation view to end-users, once downloaded, without each HTTP connection. The latter is a new method of CDA registration which can supports a do-identification of a patient. Usually, CDA header can be used for containing patient identification information, and CDA body can be used for diagnosis or treatment data. So, if we detach each other, we can get good advantages for privacy protection. Because even if someone succeeded to get separated CDA body, he/she never knows whose clinical data that is. The other way, even if someone succeeded to get separated CDA header; he/she doesn't know what kind of treatment has been done. This is the way to achieve protecting privacy by disconnecting association of relative information and reducing possibility of leaking private information. In order to achieve this goal, the method we propose is to separate CDA into two parts and to store them in different repositories.

A Secure Micro-Payment Protocol based on Credit Card in Wireless Internet (무선인터넷에서 신용카드기반의 안전한 소액 지불 프로토콜)

  • Kim Seok mai;Kim Jang Hwan;Lee Chung sei
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.29 no.12C
    • /
    • pp.1692-1706
    • /
    • 2004
  • Recently, there are rapid development of information and communication and rapid growth of e-business users. Therefore we try to solve security problem on the internet environment which charges from wire internet to wireless internet or wire/wireless internet. Since the wireless mobile environment is limited, researches such as small size, end-to-end and privacy security are performed by many people. Wireless e-business adopts credit card WPP protocol and AIP protocol proposed by ASPeCT. WAP, one of the protocol used by WPP has weakness of leaking out information from WG which conned wire and wireless communication. certification chain based AIP protocol requires a lot of computation time and user IDs are known to others. We propose a Micro-Payment protocol based on credit card. Our protocol use the encryption techniques of the public key with ID to ensure the secret of transaction in the step of session key generation. IDs are generated using ECC based Weil Paring. We also use the certification with hidden electronic sign to transmit the payment result. The proposed protocol solves the privacy protection and Non-repudiation p개blem. We solve not only the safety and efficiency problem but also independent of specific wireless platform. The protocol requires the certification organization attent the certification process of payment. Therefore, other domain provide also receive an efficient and safe service.

The Challenge of Personal Information Act for Oral History Project (구술자료의 수집과 서비스에 대한 개인정보 보호법의 도전)

  • Lee, Hosin
    • Journal of Korean Society of Archives and Records Management
    • /
    • v.17 no.1
    • /
    • pp.193-216
    • /
    • 2017
  • The purpose of this study is to understand issues related to the Personal Information Act recently emerging in the field of oral history, and to prepare countermeasures for oral history academics and archives. The Personal Information Act is intended to protect the confidentiality and freedom of the constitutional privacy, and to assure the right to self-determination of information, thereby realizing the dignity and value of the individual. Oral history is intended for living persons; therefore, strict ethical standards are needed to protect the morality of the person behind the sound recordings and appears as the subject of oral history. However, if the uniform application of the Personal Information Act is made, it is a requirement to make the process of consenting and notifying excessively complex and almost impossible to realize, making collection and service of oral history resource improbable. The mechanical and strict application of the Personal Information Act does not come into being because it has the aspect of undermining the inherent intrinsic value of oral history resources and making it difficult to maintain the authenticity of the records. To solve these problems, it is necessary to revise Article 58 (4) of the Personal Information Act of Korea. In addition, it is necessary to establish a guideline for the establishment of independent ethical standards of oral history itself, especially for the protection of the moral rights of third parties.

An Empirical Study on the Effects of Business Performance by Information Security Management System(ISMS) (정보보호 관리체계(ISMS)가 기업성과에 미치는 영향에 관한 실증적 연구)

  • Jang, Sang Soo;Kim, Sang Choon
    • Convergence Security Journal
    • /
    • v.15 no.3_1
    • /
    • pp.107-114
    • /
    • 2015
  • Since 2002, information security management system has been implemented (ISMS) certification scheme whilst providing telecommunications services to enhance the level of enterprise information security was ongoing and Prevent accidents and avoid spread of infringement, such as rapid response and there is a lot of it came true. However, this system is the protection of the country or the investment company, as part of the actual information on how management affects the performance came from or how measures are still lacking for. In this study, the companies have their own privacy ISMS certification measures the level of activity continued to improve information security performance measures and methodology are presented. The government is also based on the validity of the certification system to ensure the overall implementation of the ISMS itself is this a step increase effective information security system is to be certified in advance to prevent security incidents and to improve business performance to help.

Implementation of Accessibility and Usability Enhancement Scheme for a WebRTC VC Application (WebRTC VC응용의 접근성 및 편의성 향상기술 구현)

  • Lee, KyoungMin;Jo, Jinyong;Kong, JongUk
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.20 no.8
    • /
    • pp.1478-1486
    • /
    • 2016
  • This paper introduces technical methods to improve the accessibility and usability of a WebRTC video conference (VC) application. Simplified login is essential, by applying such as single sign-on (SSO) to improve the accessibility of VC applications. High usability and manageability are also necessary to attract more users, enhance user experiences, and save service management cost. The proposed VC application leverages SAML-based federated identity management (FIM) to enable higher service accessibility. Users can access the application with their organizational ID and SSO authentication. The FIM eases user ID management and indirectly strengthens privacy information protection. Proposed web application has high usability and manageability because users and/or administrators can easily create, join, monitor, or tear down VC sessions through RESTful web service (REST API). We verify the feasibility of the VC application after illustrating the SAML-based identity federation and the designed REST API.