• Title/Summary/Keyword: privacy model

Search Result 582, Processing Time 0.03 seconds

User privacy protection model through enhancing the administrator role in the cloud environment (클라우드 환경에서 관리자 역할을 강화한 사용자 프라이버시 보호 모델)

  • Jeong, Yoon-Su;Yon, Yong-Ho
    • Journal of Convergence for Information Technology
    • /
    • v.8 no.3
    • /
    • pp.79-84
    • /
    • 2018
  • Cloud services are readily available through a variety of media, attracting a lot of attention from users. However, there are various security damages that abuse the privacy of users who use cloud services, so there is not enough technology to prevent them. In this paper, we propose a protection model to safeguard user's privacy in a cloud environment so as not to illegally exploit user's privacy. The proposed model randomly manages the user's signature to strengthen the role of the middle manager and the cloud server. In the proposed model, the user's privacy information is provided illegally by the cloud server to the user through the security function and the user signature. Also, the signature of the user can be safely used by bundling the random number of the multiplication group and the one-way hash function into the hash chain to protect the user's privacy. As a result of the performance evaluation, the proposed model achieved an average improvement of data processing time of 24.5% compared to the existing model and the efficiency of the proposed model was improved by 13.7% than the existing model because the user's privacy information was group managed.

협업적 의사소통을 통한 B2C 웹사이트 정보 프라이버시 보호 활동의 성과에 관한 연구: 장기 관계적 성과 관점을 중심으로

  • Lee, Sang-Hun;Lee, Ho-Geun
    • 한국경영정보학회:학술대회논문집
    • /
    • 2008.06a
    • /
    • pp.493-517
    • /
    • 2008
  • The purpose of this research is to identify effect of communication strategy as effectively communication method which is decreasing Internet Web site users' perceived information privacy concerns as important factor affecting to positive behavior or behavioral intentions on long-term relational outcome perspectives. This study suggests alternatives concepts and causal relationship about information privacy issues. First, it addressed collaborative communication strategy (CCS) model of effective communication method for Web site's IPP to users. Second, it provided comparing and integrating streams of information privacy research on long-term relational outcomes perspective. Third, it assessed effectiveness of Web site's IPP on organization legitimacy ensured continuous survival of organization. A research model was proposed and subsequent hypotheses were empirically tested with partial least square (PLS) based on 684 responses from the users of 21 Internet Website among entirely finance, recruit, portal /e-store Web site. It was learned that CCS(as a communication method) and relationship quality(representing long-term relational outcomes)was positively associated with decreasing user's IPC more than privacy risk. Also, legitimacy to information privacy practice positively associated with willingness to information providing more than negative effect of IPC. Lastly, their association strength was partially moderated by the type of real information sensitivity.

  • PDF

The Effects of the Inpatients' Stress and Privacy for the Satisfaction with Patients' Room (입원환자의 프라이버시와 스트레스가 병실 만족도에 미치는 영향)

  • Shin, Eun-Gyeong;Park, Soobeen
    • Korean Institute of Interior Design Journal
    • /
    • v.25 no.5
    • /
    • pp.148-156
    • /
    • 2016
  • This study proposes the structural model of inpatient's satisfaction with their room. Relationship among patients' privacy, patients' stress, and patients' satisfaction were evaluated and were discussed. Survey research followed the literature review, in which the subjects answered questions of the 12 items for the patients' privacy requirements, 10 items selected from the HSRS, and an item of patients' satisfaction. A total of 120 copies were analyzed through the statistical process using the SPSS Win Program 20.0 and SEM by the AMOS 20.0. Results and conclusions are as follows: (1) the inpatients' privacy requirements was subdivided into 'the reserve factor', 'the territoriality factor', and 'the solitude factor'. (2) The inpatients' stress level was subdivided into 'the relationship factor', 'the unfamiliarity factor', and 'the control factor'. (3) The model of relationship among the subjects' privacy requirements, stress level and their satisfaction with the patients' room showed that the subjects' stress level affected their satisfaction with the patients' room directly and the subjects' privacy requirements gave an direct and indirect effect on their' stress level and an indirect effect on their satisfaction with patients' room.

연결완전성 제고와 프라이버시 보호를 위한 유비쿼터스 상거래의 설계 방안

  • Lee, Gyeong-Jeon;Ju, Jeong-In
    • Proceedings of the Korea Inteligent Information System Society Conference
    • /
    • 2005.11a
    • /
    • pp.157-162
    • /
    • 2005
  • Seamlessness is the Keyword of U-Commerce Which may be defined as the commercial interaction among providers, consumers, products, and services, enabled and supported especially by the real-world seamless communication of each entity and object's digital information. However, the possibility of the seamless transactions increases the privacy risk of the entities involved. Therefore, the core issue of U-Commerce is how to promote seamless transactions while protecting the privacy. for the seamlessness, the role of incentive-emphasized business model is important since the seamlessness makes clear which economic entities contribute to a commercial transaction. Economic entities will reject the seamless transactions unless the sufficient incentives are given to them. In order to consider the privacy issue, we suggest an alternative U-Commerce architecture based on Hybrid P2P Model and Personal Information Base.

  • PDF

DRM-FL: A Decentralized and Randomized Mechanism for Privacy Protection in Cross-Silo Federated Learning Approach (DRM-FL: Cross-Silo Federated Learning 접근법의 프라이버시 보호를 위한 분산형 랜덤화 메커니즘)

  • Firdaus, Muhammad;Latt, Cho Nwe Zin;Aguilar, Mariz;Rhee, Kyung-Hyune
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2022.05a
    • /
    • pp.264-267
    • /
    • 2022
  • Recently, federated learning (FL) has increased prominence as a viable approach for enhancing user privacy and data security by allowing collaborative multi-party model learning without exchanging sensitive data. Despite this, most present FL systems still depend on a centralized aggregator to generate a global model by gathering all submitted models from users, which could expose user privacy and the risk of various threats from malicious users. To solve these issues, we suggested a safe FL framework that employs differential privacy to counter membership inference attacks during the collaborative FL model training process and empowers blockchain to replace the centralized aggregator server.

Effect of Collective Efficacy on Self-Disclosure in Social Network Services (소셜네트워크서비스에서 집합적 효능감이 이용자들의 자기노출에 미치는 영향)

  • Chae, Seong Wook
    • Knowledge Management Research
    • /
    • v.19 no.1
    • /
    • pp.19-39
    • /
    • 2018
  • With the development of information technology, social network services (SNS) such as Facebook and Twitter became popular and many users disclose their personal and sensitive information like private story, photographs and location information through posting and sharing. Despite the privacy concerns in SNSs, individuals continue to disclose their identity online. This phenomenon is called 'privacy paradox'. The purpose of this study is to examine the role of collective efficacy on self-disclosure in SNS context and to explain privacy paradox phenomenon. Drawing upon the communication privacy management theory, research model was developed and empirically tested with cross-sectional data from 306 individuals. Results revealed that collective efficacy has a direct positive effect on self-disclosure while privacy risk is negatively related to self-disclosure. However, privacy concern is not directly related to self-disclosure. The relationship between privacy concern and self-disclosure was moderated by collective efficacy.

Antecedents to Internet Privacy Concern and Their Effect on Perceived Trust for the Internet Transaction (온라인 거래에서 프라이버시 염려의 선행요인과 프라이버시 염려, 신뢰간의 관계에 관한 연구)

  • Choi, Hyuk-Ra;Shin, Jeong-Shin
    • The Journal of Information Systems
    • /
    • v.16 no.3
    • /
    • pp.21-44
    • /
    • 2007
  • Internet privacy is named as one of the major barriers to the expansion and further development of e-commerce. This study is to identify the antecedents to Internet privacy concerns, to investigate the relationship of the antecedents and the perceived trust and to validate Internet privacy's effect on the perceived trust. A conceptual model which identifies Internet literacy and perceived vulnerability as antecedents to Internet privacy concern is proposed and tested based on the sample of 276 Internet users. Empirical findings show that Internet literacy affect Internet privacy concern negatively while perceived vulnerability affect positively. Also perceived vulnerability's effect on and privacy concern's effect on perceived trust has both directional negative support. Implications and further research agenda are provided with the limitation of the study.

  • PDF

Study on Digital Investigation Model for Privacy Acts in Korea (개인정보보호법 기반 디지털 포렌식 수사 모델 연구)

  • Lee, Chang-Hoon
    • Journal of Advanced Navigation Technology
    • /
    • v.15 no.6
    • /
    • pp.1212-1219
    • /
    • 2011
  • As recently Privacy Acts in Korea enforced in domestic companies' personal information management needs of a growing obligation for the safety measures and the right of personal information collection, use, limitations, management, and destroyed specifically for handling personal information. Such this regulations should be required technical and policy supports. Accordingly, for the enterprise incident has occurred, the personal information management system behave correctly operating to verify that the safety measures taken, and be determined by the specific preparation to be done. So the first, preparation phase corresponds to the upcoming digital forensic investigation model. On the other hand, the response team also carried these measures out correctly, it needs to be done to check the compliance of Privacy Act. Thus a digital forensics investigation model is strictly related with the implementation of the Privacy Acts and improve the coping strategies are needed. In this paper, we suggest a digital forensic investigation model corresponding to Privacy Act.

A Study on Synthetic Data Generation Based Safe Differentially Private GAN (차분 프라이버시를 만족하는 안전한 GAN 기반 재현 데이터 생성 기술 연구)

  • Kang, Junyoung;Jeong, Sooyong;Hong, Dowon;Seo, Changho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.30 no.5
    • /
    • pp.945-956
    • /
    • 2020
  • The publication of data is essential in order to receive high quality services from many applications. However, if the original data is published as it is, there is a risk that sensitive information (political tendency, disease, ets.) may reveal. Therefore, many research have been proposed, not the original data but the synthetic data generating and publishing to privacy preserve. but, there is a risk of privacy leakage still even if simply generate and publish the synthetic data by various attacks (linkage attack, inference attack, etc.). In this paper, we propose a synthetic data generation algorithm in which privacy preserved by applying differential privacy the latest privacy protection technique to GAN, which is drawing attention as a synthetic data generative model in order to prevent the leakage of such sensitive information. The generative model used CGAN for efficient learning of labeled data, and applied Rényi differential privacy, which is relaxation of differential privacy, considering the utility aspects of the data. And validation of the utility of the generated data is conducted and compared through various classifiers.

Antecedents Affecting the Information Privacy Concerns in Personalized Recommendation Service of OTT

  • Yujin Kim;Hyung-Seok Lee
    • Journal of the Korea Society of Computer and Information
    • /
    • v.29 no.4
    • /
    • pp.161-175
    • /
    • 2024
  • In this paper, we examined the causes of privacy concern and related factors in personalized recommendation service of OTT. On the basis of the 'Big Five Personality model,' we established factors such as agreeableness, neuroticism, conscientiousness, extraversion, and openness to experience. Additionally, we established factors such as accuracy, diversity, and novelty of OTT recommendation's services, and perceived transparency. we analyzed the relationship between privacy concern, service benefit, and intention to give personal information. Finally, we analyzed the mediating effect of service benefits on the relationship between privacy concern and intention to give personal information. The results of this study showed that (1) neuroticism, extraversion and openness to experience had the significant effects on privacy concerns, (2) perceived transparency had the significant effects on privacy concern, 3) privacy concern and service benefit had the significant effect on intention to give personal information, and (4) as a result of multi-group analysis towards low and high groups to verify the moderating effect by service benefits, a significant difference was observed between privacy concern and intention to give personal information. The findings of the study are expected to help the OTT firms' understanding towards users' privacy protection behaviors.