• Title/Summary/Keyword: privacy risk

Search Result 259, Processing Time 0.029 seconds

Effects of Self-Presentation and Privacy Concern on an Individual's Self-Disclosure : An Empirical Study on Twitter (자기표현욕구와 개인정보노출우려가 자기노출의도에 미치는 영향 : 트위터를 중심으로)

  • Lee, Sae-Bom;Fan, Liu;Lee, Sang-Chul;Suh, Yung-Ho
    • Korean Management Science Review
    • /
    • v.29 no.2
    • /
    • pp.1-20
    • /
    • 2012
  • While feeling anxious about the risk of exposure of personal information and privacy, users of microblogs and social network services are continuously using them. This study aims to develop a model to investigate this phenomenon. Specifically, this study explores the relationship between personal characteristics (represented by privacy concern and self-presentation) and an individual's self-disclosure. An individual's personal belief (represented by perceived risk and perceived trust) is also tested as an mediator between the relationship. Through a questionnaire survey to 183 twitter users in Korea, the results indicate that self-presentation has a direct influence on self-disclosure as well as an indirect influence through perceived trust. In contrast, privacy concern has not a direct but an indirect negative influence on self-disclosure through perceived risk. In conclusion, self-presentation has a stronger influence on self-disclosure then privacy concern to Twitter users. An individual who has a higher propensity for self-presentation will form a stronger perceived trust on Twitter, which in turn, affects the individual's self-disclosure. On the other hand, an individual who is more concerned with personal privacy will feel more serious about perceived risk, which in turn, negatively influences one's perception of the trust in Twitter as well as his desire for self-disclosure.

Developing the online reviews based recommender models for multi-attributes using deep learning (딥러닝을 이용한 온라인 리뷰 기반 다속성별 추천 모형 개발)

  • Lee, Ryun-Kyoung;Chung, Namho;Hong, Taeho
    • The Journal of Information Systems
    • /
    • v.28 no.1
    • /
    • pp.97-114
    • /
    • 2019
  • Purpose The purpose of this study is to deduct the factors for explaining the economic behavior of an Internet user who provides personal information notwithstanding the concern about an invasion of privacy based on the Information Privacy Calculus Theory and Communication Privacy Management Theory. Design/methodology/approach This study made a design of the research model by integrating the factors deducted from the computation theory of information privacy with the factors deducted from the management theory of communication privacy on the basis of the Dual-Process Theory. Findings According to the empirical analysis result, this study confirmed that the Privacy Concern about forms through the Perceived Privacy Risk derived from the Disposition to value Privacy. In addition, this study confirmed that the behavior of an Internet user involved in personal information offering occurs due to the Perceived Benefits contradicting the Privacy Concern.

An Empirical Study of B2C Logistics Services Users' Privacy Risk, Privacy Trust, Privacy Concern, and Willingness to Comply with Information Protection Policy: Cognitive Valence Theory Approach (B2C 물류서비스 이용자의 프라이버시 위험, 프라이버시 신뢰, 프라이버시 우려, 정보보호정책 준수의지에 대한 실증연구: 인지밸런스이론 접근)

  • Se Hun Lim;Dan J. Kim
    • Information Systems Review
    • /
    • v.22 no.2
    • /
    • pp.101-120
    • /
    • 2020
  • This study investigates the effects of privacy psychological characteristics of B2C logistics services users on their willingness to comply with their logistics companies' information protection policy. Using cognitive valence theory as a theoretical framework, this study proposes a research model to examine the relationships between users' logistics security knowledge, privacy trust, privacy risk, privacy concern, and their willingness of information protection policy compliance. To test the proposed model, we conducted a survey from actual users of logistics services and collected valid 151 samples. We analyzed the data using a structural equation modeling software. The empirical results show that logistics security knowledge positively affects privacy trust; privacy concern positively influences privacy risk; privacy trust, privacy risk, and privacy concern positively influence behavioral willingness of compliance. However, logistics security knowledge does not affect behavioral willingness of compliance. The results of the study provide several contributions to the literature of B2C logistics services domain and managerial implications to logistics services companies.

A Study on the Internet User's Economic Behavior of Provision of Personal Information: Focused on the Privacy Calculus, CPM Theory (개인정보 제공에 대한 인터넷 사용자의 경제적 행동에 관한 연구: Privacy Calculus, CPM 이론을 중심으로)

  • Kim, Jinsung;Kim, Jongki
    • The Journal of Information Systems
    • /
    • v.26 no.1
    • /
    • pp.93-123
    • /
    • 2017
  • Purpose The purpose of this study is to deduct the factors for explaining the economic behavior of an Internet user who provides personal information notwithstanding the concern about an invasion of privacy based on the Information Privacy Calculus Theory and Communication Privacy Management Theory. Design/methodology/approach This study made a design of the research model by integrating the factors deducted from the computation theory of information privacy with the factors deducted from the management theory of communication privacy on the basis of the Dual-Process Theory. In addition, this study, did empirical analysis of the path difference between groups by dividing Internet users into a group having experience in personal information spill and another group having no experience. Findings According to the empirical analysis result, this study confirmed that the Privacy Concern about forms through the Perceived Privacy Risk derived from the Disposition to value Privacy. In addition, this study confirmed that the behavior of an Internet user involved in personal information offering occurs due to the Perceived Benefits contradicting the Privacy Concern.

An Empirical Study on Behavior and Psychology Concerning Invoice Disposal in the Context of Courier Services: A Comparative Study on Korea and the U.S.

  • Se Hun Lim
    • Asia pacific journal of information systems
    • /
    • v.28 no.2
    • /
    • pp.133-153
    • /
    • 2018
  • This study investigates responses to privacy concerns by analyzing the psychological and behavioral characteristics related to the disposition toward invoices of courier service users. To this end, we develop a theoretical framework by combining stimulus response theory, communication privacy management theory, the theory of reasoned action, and the theory of planned behavior. Based on the theoretical framework, we analyze the relationships between social influence, privacy propensity, privacy control, privacy risk, privacy concern, invoice disposition intention, and invoice disposition behavior in the context of courier services. To test our hypotheses, we survey courier service users in the U.S. and Korea. Using a structural equation model, we test the relationships among these various factors for the courier service users of the two countries. Results have distinct implications for the psychological and behavioral characteristics concerning the disposal of courier invoices and enable understanding of the characteristics of courier service customers of the two countries.

An Empirical Research on Information Privacy Concern in the IoT Era (사물인터넷 시대의 정보 프라이버시 염려에 대한 실증 연구)

  • Park, Cheon-Woong;Kim, Jun-Woo
    • Journal of Digital Convergence
    • /
    • v.14 no.2
    • /
    • pp.65-72
    • /
    • 2016
  • This study built the theoretical frameworks for empirical analysis based on the analysis of the relationship among the concepts of risk of information privacy, the experience of information privacy, the policy of information privacy and information control via the provision intention studies. Also, in order to analyze the relationship among the factors such as the risk of information privacy, intention to offer the personal information, this study investigated the concepts of information privacy and studies related with the privacy, established a research model about the information privacy. Followings are the results of this study: First, the information privacy risk, information privacy experience, information privacy policy, and information control have positive effects upon the information privacy concern. Second, the information privacy concern has the negative effects upon the provision intention of personal information.

Privacy Behavioral Intention in Online Environment: Based on Protection Motivation Theory (온라인 환경에서 프라이버시 행동의도에 미치는 영향 - 보호동기이론을 중심으로 -)

  • Kim, Jongki;Kim, Sanghee
    • Informatization Policy
    • /
    • v.20 no.3
    • /
    • pp.63-85
    • /
    • 2013
  • Drawing on Protection Motivation Theory(PMT), this study attempts to clarify antecedents that influence the intention to protect individuals' privacy on the Internet. Protection motivation forms through individuals' cognitive appeal involving threat and efficacy. Then protection motivation causes privacy behavioral change. Protection motivation factors are established privacy trust and privacy risk, which are related to privacy attitude and belief. This proposed model is empirically analyzed by utilizing structural equation analysis(SEM). According to the result of the empirical analysis, it is founded that almost paths have statistically significant explanatory power except path from efficacy to privacy risk and path from privacy trust to privacy behavioral intention. This study shows powerful evidence of antecedent factors based on protection motivation of individuals' privacy behavioral intention in online environment.

  • PDF

The internet perceived risk segments: clothing benefits sought, internet shopping attitude, and internet purchase intention (인터넷 위험지각 집단의 의복추구혜택, 인터넷 쇼핑태도 및 구매의도)

  • 황진숙
    • Journal of the Korean Society of Clothing and Textiles
    • /
    • v.27 no.7
    • /
    • pp.746-757
    • /
    • 2003
  • The purpose of this study was to investigate the internet perceived risk segments in regard to clothing benefits sought, internet shopping attitude, and internet purchase intention. The subjects used for the study were 210 male and 338 female college students. The internet perceived risk consisted of size/defect risk, social psychological risk, privacy risk, delivery risk, and price risk. The clothing benefits sought had impression improvement, fashion, individuality, figure flaws compensation, and comfort factors. The results showed that consumers were segmented by four groups based on internet perceived risk factors : 1) privacy risk group, 2) size risk group. 3) low risk group, and 4) price/social psychological risk group. The four segmented groups differed in regard to clothing benefits sought, internet shopping attitude, and internet purchase intention. For example, in regard to clothing benefits sought, the price/social Psychological risk group sought fashion more than other groups. The low risk group considered figure flaws compensation benefit less important than other groups. Concerning internet shopping attitude, the low risk group had more favorable altitude toward trust, safety, diversity, exchange/return attributes of internet shopping than other groups. The privacy risk group had more favorable attitude toward convenience and price attributes of internet shopping. Regarding internet purchase intention, the low risk group had higher intention to purchase formal, casual, and sportswear. The size risk group had higher intention to purchase fashion accessories. Further group differences and implications of the results were discussed.

Review on statistical methods for protecting privacy and measuring risk of disclosure when releasing information for public use (정보공개 환경에서 개인정보 보호와 노출 위험의 측정에 대한 통계적 방법)

  • Lee, Yonghee
    • Journal of the Korean Data and Information Science Society
    • /
    • v.24 no.5
    • /
    • pp.1029-1041
    • /
    • 2013
  • Recently, along with emergence of big data, there are incresing demands for releasing information and micro data for public use so that protecting privacy and measuring risk of disclosure for released database become important issues in goverment and business sector as well as academic community. This paper reviews statistical methods for protecting privacy and measuring risk of disclosure when micro data or data analysis sever is released for public use.

A Method for Calculating Exposure Risks of Privacy Information based on Website Structures (웹사이트의 구조를 고려한 개인정보 노출 위험도 계산 기법)

  • Lee, Sue Kyoung;Son, Jin Sik;Kim, Kwanho
    • The Journal of Society for e-Business Studies
    • /
    • v.21 no.1
    • /
    • pp.1-14
    • /
    • 2016
  • This research proposes a method that aims to evaluate the risk levels of websites based on exposure risks of privacy information. The proposed method considers two aspects as follows. First, we define the risk levels of each privacy information according to its own inherent risk. Second, we calculate the visiting probability of a webpage to measure the expected of the actual exposure of privacy information on that webpage. In this research, we implemented an system to prove that automatically collects websites and calculates their risk levels. For the experiments, we used a real world dataset consisting of a total of websites for 4 categories such as university, bank, central government agency, and education. The experiment results show that the websites in the bank category are relatively well managed, while the others are needed to cope with the exposure of privacy information. Finally, the proposed method in this research is expected to be further utilized in establishing a priority-based approach to alleviate of the privacy information exposure problems.