• 제목/요약/키워드: privacy risk

검색결과 257건 처리시간 0.024초

Standard Implementation for Privacy Framework and Privacy Reference Architecture for Protecting Personally Identifiable Information

  • Shin, Yong-Nyuo
    • International Journal of Fuzzy Logic and Intelligent Systems
    • /
    • 제11권3호
    • /
    • pp.197-203
    • /
    • 2011
  • Personal Identifiable Information (PII) is considered information that identifies or can be used to identify, contact, or locate a person to whom such information pertains or that is or might be linked to a natural person directly or indirectly. In order to recognize such data processed within information and communication technologies such as PII, it should be determined at which stage the information identifies, or can be associated with, an individual. For this, there has been ongoing research for privacy protection mechanism to protect PII, which now becomes one of hot issues in the International Standard as privacy framework and privacy reference architecture. Data processing flow models should be developed as an integral component of privacy risk assessments. Such diagrams are also the basis for categorizing PII. The data processing flow may not only show areas where the PII has a certain level of sensitivity or importance and, as a consequence, requires the implementation of stronger safeguarding measures. This paper propose a standard format for satisfying the ISO/IEC 29100 "Privacy Framework" and shows an implementation example for privacy reference architecture implementing privacy controls for the processing of PII in information and communication technology.

인터넷 사용자의 개인정보보호 행동의 차이에 관한 연구 (Differences in Privacy-Protective Behaviors by Internet Users in Korea and China)

  • 장초;만리리;민대환;임성택
    • 한국IT서비스학회지
    • /
    • 제11권1호
    • /
    • pp.93-107
    • /
    • 2012
  • Privacy-protective behavior can be classified into passive behavior and active behavior. Passive behavior includes refusal, misrepresentation, and removal, while word-of-mouth, complaint, and seeking for help belong to active behavior. Internet users in different countries may take different types of privacy-protective behavior because of cultural and social differences. This study analyzes the differences in Internet users' privacy-protective behavior between Korea and China. Korean Internet users take refusal, complaint, and seeking to protect their privacy information, while misrepresentation is not an option for Korean Internet users. Chinese Internet users take refusal, complaint, seeking, and misrepresentation to protect their privacy information. In Korea, passive behavior (refusal) is chosen more often than active behavior (complaint and seeking for help), while in China active behavior(complaint and seeking for help) is preferred to passive behavior (refusal and misrepresentation). The differences of privacy-protective behavior in the two countries may provide some implications for online companies, if they want to avoid the business risk due to privacy concerns and to take appropriate steps to deal with privacy-protective behavior by Internet users.

마이데이터 이용자의 프라이버시 태도와 보호의도에 관한 연구: 프라이버시 냉소주의의 영향 (A Study on Privacy Attitude and Protection Intent of MyData Users: The Effect of Privacy cynicism)

  • 정해진;이진혁
    • 정보화정책
    • /
    • 제29권2호
    • /
    • pp.37-65
    • /
    • 2022
  • 이 연구는 마이데이터 이용자의 프라이버시 태도와 보호의도에 대한 프라이버시 냉소주의 4개 차원(불신, 불확실성, 무기력, 체념)의 영향 관계를 분석했다. 연구결과, 마이데이터 이용자의 인터넷 활용능력은 프라이버시 냉소주의 차원 중 '체념'에 통계적으로 유의미하게 부정적인 영향을 미치는 것으로 나타났다. 둘째, 프라이버시 위험은 프라이버시 냉소주의 차원 중 마이데이터 사업자에 대한 '불신', 프라이버시 통제에 대한 '불확실성' 및 '무기력'에 긍정적 영향을 준다. 셋째, 프라이버시 염려는 프라이버시 냉소주의 차원인 '불신', '불확실성'에 통계적으로 유의미한 긍정적 영향, '체념'은 부정적인 영향을 미치는 것으로 분석됐다. 넷째, 프라이버시 냉소주의 차원의 '체념'은 프라이버시 보호의도에 부정적인 영향을 미치는 것으로 나타났다. 종합하면, 마이데이터 이용자의 인터넷 활용능력은 프라이버시 냉소주의를 완화할 수 있는 변인이나, 프라이버시 위험과 프라이버시 염려는 프라이버시 냉소주의를 강화하는 변인으로 나타났다. 프라이버시 냉소주의 중 '체념'은 프라이버시 염려를 상쇄시키고, 프라이버시 보호의도를 낮춘다. 이는 프라이버시 노출에 대한 위험 또는 염려의 상황에서 프라이버시 냉소주의가 이러한 상황을 벗어나게 하는 인지적 메커니즘으로 기능한다는 기존 연구 결과들을 뒷받침한다.

Differential Privacy in Practice

  • Nguyen, Hiep H.;Kim, Jong;Kim, Yoonho
    • Journal of Computing Science and Engineering
    • /
    • 제7권3호
    • /
    • pp.177-186
    • /
    • 2013
  • We briefly review the problem of statistical disclosure control under differential privacy model, which entails a formal and ad omnia privacy guarantee separating the utility of the database and the risk due to individual participation. It has born fruitful results over the past ten years, both in theoretical connections to other fields and in practical applications to real-life datasets. Promises of differential privacy help to relieve concerns of privacy loss, which hinder the release of community-valuable data. This paper covers main ideas behind differential privacy, its interactive versus non-interactive settings, perturbation mechanisms, and typical applications found in recent research.

A Cache Privacy Protection Mechanism based on Dynamic Address Mapping in Named Data Networking

  • Zhu, Yi;Kang, Haohao;Huang, Ruhui
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제12권12호
    • /
    • pp.6123-6138
    • /
    • 2018
  • Named data networking (NDN) is a new network architecture designed for next generation Internet. Router-side content caching is one of the key features in NDN, which can reduce redundant transmission, accelerate content distribution and alleviate congestion. However, several security problems are introduced as well. One important security risk is cache privacy leakage. By measuring the content retrieve time, adversary can infer its neighbor users' hobby for privacy content. Focusing on this problem, we propose a cache privacy protection mechanism (named as CPPM-DAM) to identify legitimate user and adversary using Bloom filter. An optimization for storage cost is further provided to make this mechanism more practical. The simulation results of ndnSIM show that CPPM-DAM can effectively protect cache privacy.

대화형 에이전트의 설명 기능과 프라이버시 염려 수준에 따른 사용자 경험 차이에 관한 연구 (A Study on the User Experience according to the Existence of Explanation Facilities and Individuals Privacy Concern Level)

  • 강찬영;최기은;강현민
    • 한국콘텐츠학회논문지
    • /
    • 제20권2호
    • /
    • pp.203-214
    • /
    • 2020
  • 오늘날 스마트 스피커는 점차 개인화되어 사용자들을 위해 특정 제품을 추천하는 추천 에이전트의 역할을 하고 있다. 본 연구의 목적은 스마트 스피커의 대화형 에이전트 맥락에서 '설명 기능'이 투명성, 인지된 신뢰, 사용자 만족도, 재사용 행동 의도, 프라이버시 위협, 추천 품질에 미치는 영향을 살펴보는 것이다. 또한 개인의 프라이버시 염려 수준이 평가에 영향을 미치는지 알아보기 위해 염려 수준을 사용자 구분을 위한 척도로 활용하였다. 연구결과, 설명이 있는 조건이 없는 조건 보다 모든 측정 변인에서 높게 평가되었음을 확인하였고, 프라이버시 염려 수준이 인지된 신뢰, 프라이버시 위협에 미치는 정적인 영향을 확인하였다. 본 연구는 스마트 스피커 맥락에서 설명 기능이 적용될 수 있다는 시사점과 프라이버시 역설 현상을 발견하였으며, 프라이버시 염려 수준에 따른 인지부조화의 가능성을 제시하였다.

A Framework for measuring query privacy in Location-based Service

  • Zhang, Xuejun;Gui, Xiaolin;Tian, Feng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제9권5호
    • /
    • pp.1717-1732
    • /
    • 2015
  • The widespread use of location-based services (LBSs), which allows untrusted service provider to collect large number of user request records, leads to serious privacy concerns. In response to these issues, a number of LBS privacy protection mechanisms (LPPMs) have been recently proposed. However, the evaluation of these LPPMs usually disregards the background knowledge that the adversary may possess about users' contextual information, which runs the risk of wrongly evaluating users' query privacy. In this paper, we address these issues by proposing a generic formal quantification framework,which comprehensively contemplate the various elements that influence the query privacy of users and explicitly states the knowledge that an adversary might have in the context of query privacy. Moreover, a way to model the adversary's attack on query privacy is proposed, which allows us to show the insufficiency of the existing query privacy metrics, e.g., k-anonymity. Thus we propose two new metrics: entropy anonymity and mutual information anonymity. Lastly, we run a set of experiments on datasets generated by network based generator of moving objects proposed by Thomas Brinkhoff. The results show the effectiveness and efficient of our framework to measure the LPPM.

Risk Perceptions and Risk-reduction Strategies in Internet Apparel Shopping

  • Lee, Mi-Young
    • 패션비즈니스
    • /
    • 제9권3호
    • /
    • pp.134-149
    • /
    • 2005
  • Although Internet retailing is becoming a viable channel for apparel retailing, consumers are still reluctant to use Internet for apparel purchasing because at their concerns at Internet security and the difficulties at virtual shopping in unfamiliar shopping environment. The purpose at this study is to examine the nature at perceived risk associated with Internet apparel shopping and risk-reduction strategies used by Internet apparel shoppers. The data were collected via an online survey by a online research company. A total at 4,254 Internet users participated in this survey. Among these Internet users, 1,146 respondents had previous shopping experience in Internet shopping. Within this group, 195 were Internet apparel information seekers, and 589 were Internet apparel purchasers. Descriptive statistics, analysis of variance, and t-test were used to analyze the data. The perceived risks and risk-reduction strategies used by Internet apparel no-interest shoppers, Internet apparel information seekers (browsers), moderate Internet apparel purchasers, heavy Internet apparel purchasers were examined and compared. The results indicated that these tour groups were significantly different in apparel related risk, performance risk, and privacy risk. Internet purchasers tend to perceive more apparel-related, performance, and privacy risks than others. The results also indicated that these tour groups were significantly different in their opinions of risk-reduction strategies.

AHP를 활용한 IP-CCTV 위험 결정 모델 (클라우드 컴퓨팅 기반으로) (IP-CCTV Risk Decision Model Using AHP (Cloud Computing Based))

  • 정성후;이경호
    • 정보보호학회논문지
    • /
    • 제28권1호
    • /
    • pp.229-239
    • /
    • 2018
  • 본 논문은 기존의 CCTV가 가진 문제점을 분석하고, 클라우드 컴퓨팅 환경에서의 IP-CCTV를 사용할 때, 보안문제점에 대하여 논한다. 클라우드 서비스 제공과 관련된 보안 위험을 단순히 위험 현상만 제거하는 실수를 줄이기 위해서는 위험 분석과 조치에 대한 효과적인 수행 방법이 필요하다. 이에 따라, Threat Risk Modeling의 STRIDE 모델을 통하여 위협 분석을 하고, 위협 분석된 내용을 토대로 Analytic Hierarchy Process(AHP) 방법론을 사용하여 위험 우선순위를 측정하였으며, 우선순위에 대한 적절한 해결방법이 무엇인지를 분석하였다.

Privacy Disclosure and Preservation in Learning with Multi-Relational Databases

  • Guo, Hongyu;Viktor, Herna L.;Paquet, Eric
    • Journal of Computing Science and Engineering
    • /
    • 제5권3호
    • /
    • pp.183-196
    • /
    • 2011
  • There has recently been a surge of interest in relational database mining that aims to discover useful patterns across multiple interlinked database relations. It is crucial for a learning algorithm to explore the multiple inter-connected relations so that important attributes are not excluded when mining such relational repositories. However, from a data privacy perspective, it becomes difficult to identify all possible relationships between attributes from the different relations, considering a complex database schema. That is, seemingly harmless attributes may be linked to confidential information, leading to data leaks when building a model. Thus, we are at risk of disclosing unwanted knowledge when publishing the results of a data mining exercise. For instance, consider a financial database classification task to determine whether a loan is considered high risk. Suppose that we are aware that the database contains another confidential attribute, such as income level, that should not be divulged. One may thus choose to eliminate, or distort, the income level from the database to prevent potential privacy leakage. However, even after distortion, a learning model against the modified database may accurately determine the income level values. It follows that the database is still unsafe and may be compromised. This paper demonstrates this potential for privacy leakage in multi-relational classification and illustrates how such potential leaks may be detected. We propose a method to generate a ranked list of subschemas that maintains the predictive performance on the class attribute, while limiting the disclosure risk, and predictive accuracy, of confidential attributes. We illustrate and demonstrate the effectiveness of our method against a financial database and an insurance database.