• 제목/요약/키워드: privacy risk

Search Result 259, Processing Time 0.022 seconds

Privacy Disclosure and Preservation in Learning with Multi-Relational Databases

  • Guo, Hongyu;Viktor, Herna L.;Paquet, Eric
    • Journal of Computing Science and Engineering
    • /
    • v.5 no.3
    • /
    • pp.183-196
    • /
    • 2011
  • There has recently been a surge of interest in relational database mining that aims to discover useful patterns across multiple interlinked database relations. It is crucial for a learning algorithm to explore the multiple inter-connected relations so that important attributes are not excluded when mining such relational repositories. However, from a data privacy perspective, it becomes difficult to identify all possible relationships between attributes from the different relations, considering a complex database schema. That is, seemingly harmless attributes may be linked to confidential information, leading to data leaks when building a model. Thus, we are at risk of disclosing unwanted knowledge when publishing the results of a data mining exercise. For instance, consider a financial database classification task to determine whether a loan is considered high risk. Suppose that we are aware that the database contains another confidential attribute, such as income level, that should not be divulged. One may thus choose to eliminate, or distort, the income level from the database to prevent potential privacy leakage. However, even after distortion, a learning model against the modified database may accurately determine the income level values. It follows that the database is still unsafe and may be compromised. This paper demonstrates this potential for privacy leakage in multi-relational classification and illustrates how such potential leaks may be detected. We propose a method to generate a ranked list of subschemas that maintains the predictive performance on the class attribute, while limiting the disclosure risk, and predictive accuracy, of confidential attributes. We illustrate and demonstrate the effectiveness of our method against a financial database and an insurance database.

Meta-Analysis of Information Privacy Using TSSEM (TSSEM을 이용한 정보 프라이버시 메타분석)

  • Kim, Jongki
    • Journal of Digital Convergence
    • /
    • v.17 no.11
    • /
    • pp.149-156
    • /
    • 2019
  • With widespread use of information technologies, information privacy issues have been gaining more attention by not only the public but also researchers. The number of studies on the issues has been increasing exponentially, which makes incomprehensible the whole picture of research outcome. Thus, it is necessary to conduct a systematic examination of past research. This study developed two competing models with four essential constructs in information privacy research and empirically tested the models with data obtained from previous studies. This study employed a quantitative meta-analysis method called TSSEM. It is one of MASEM methods in which structural equation modeling and meta-analysis are integrated. The analysis results indicated that risk-centric model exhibited much better model fits than those of concern-centric model. This study implies that traditional concern-centric model should be questioned it's explanatory power of the model and researchers may consider alternative risk-centric model to explain user's intention to provide privacy information.

Determinants of the Intention to Protect Personal Information among Facebook Users

  • Chon, Bum Soo;Lee, Jeong-Ki;Jeong, HyeonJu;Park, Jowon;Park, Jonghwa
    • ETRI Journal
    • /
    • v.40 no.1
    • /
    • pp.146-155
    • /
    • 2018
  • This study aimed to examine predictors of the intention to protect personal information on Facebook. We conducted an online survey of 679 Facebook users in the Republic of Korea. The findings of this study showed that usefulness and ease of use had significant effects on attitudes toward protection behavior. The results also revealed that risk factors (privacy risk severity and vulnerability) had significant effects on protective behaviors. Based on our findings, we discussed the information protection of privacy on Facebook.

An Investigation of a Role of Affective factors in Users' Coping with Privacy Risk from Location-based Services (위치기반 서비스(Location-based Service)의 프라이버시 위험 대응에 있어 사용자 감정(Affect)의 역할)

  • Park, Jonghwa;Jung, Yoonhyuk
    • The Journal of Bigdata
    • /
    • v.5 no.2
    • /
    • pp.201-213
    • /
    • 2020
  • Despite empirical research that the response to human risk is significantly influenced affective factors, the role of affective factors has been unexplored in information privacy research. This study aims to explore the privacy behaviors of location-based service (LBS) users from an affective point of view. Specifically, the study explored the relationship between three types of privacy threats (collection, hacking, secondary use), two affects (worry, anger), and a coping behavior (continuous use intentions). The structured survey was conducted with 552 users. In order to analyze the effect of the combination of perception of particular privacy threats and particular affects on the intention of continuous use, association rules, one of the data mining techniques, was employed. As a result, there was a difference in the intention to use according to the combination of the perception of risk and affect responses, and the most significant influence on the intention is when the second use of personal information was combined with anger. This study has significant theoretical contribution in that it includes affective factors in the research of information privacy users, complementing the biases of existing cognition-oriented approaches and providing a comprehensive understanding of privacy response behavior.

Influence of Privacy Concerns on Intention to Use Location-based Services Based on Privacy Calculus Perspective (프라이버시 계산 관점에서 위치기반서비스 이용의도에 대한 프라이버시 염려의 영향)

  • Kim, Jongki
    • Journal of Digital Convergence
    • /
    • v.15 no.12
    • /
    • pp.265-272
    • /
    • 2017
  • As Location-based services on smartphone are getting more popular, users have more concern on exposing their location information. This study developed a research model to identify how smartphone users perceive on providing information pertaining to their location based on privacy calculus theory. 203 responses were analyzed with SmartPLS 2.0. The outcome of this research is quite interesting because conventional belief of privacy calculus perspective does not hold. The privacy calculus theory is based on assumption that human being is rational and decision to provide privacy information is determined by risk and benefit aspects. However, the result of this study is in accordance with behavioral economics perspective in which emotional judgment and behavioral judgement are affected by different factors.

A Study on the Privacy Paradox in the IoT-based Smart Home Camera Usage Environment: Focusing on a Comparative Study of User Experience (IoT 기반 스마트 홈카메라 이용환경에서의 프라이버시 패러독스 현상에 관한 연구: 사용경험 비교연구를 중심으로)

  • Lyu, JinDan;Kwon, Sundong
    • Journal of Information Technology Applications and Management
    • /
    • v.28 no.6
    • /
    • pp.145-161
    • /
    • 2021
  • Recently, as personal information utilization devices such as IoT, artificial intelligence, and wearable devices that focus on the individual have spread, privacy violations are also increasing. However, the privacy paradox of providing personal information to enjoy services while worrying is getting stronger. However, there are still preliminary studies on this. In this study, an intelligent home camera based on IoT technology was selected as a research object, and whether privacy paradox exists in the IoT environment, including smart home camera, was studied. To this end, the effect of perceived usefulness, a benefit factor of smart home camera use, and privacy concern, a risk factor, on intention to use was verified. In addition, it was investigated whether the relationship between privacy concerns and intention to use differs according to the presence or absence of use experience. In order to verify the research model, a survey was conducted with people with and without experience in using smart home cameras, and a total of 298 data samples were used for statistical analysis. As a result of the analysis, it was found that both perceived usefulness and privacy concerns had a positive effect on the intention to use, proving that privacy paradox exists in the IoT-based smart home camera environment. In addition, by analyzing the fact that privacy concerns have different effects on usage intentions depending on the user experience, it was verified that those with experience have a strong privacy paradox and those without experience have a weak privacy paradox. This study is meaningful because it seeks strategic implications to improve service and business performance by understanding the relationship between privacy attitudes and behaviors of IoT service providers, including smart home cameras.

A Pervasive P3P Negotiation Mechanism for Robust Ubiquitous services

  • Kwon, Oh-Byung
    • 한국경영정보학회:학술대회논문집
    • /
    • 2007.11a
    • /
    • pp.411-416
    • /
    • 2007
  • Only a few P3P-based privacy aware systems address the discrepancy between a service provider's privacy policy and the user's typical concerns-hence, putting service usage at risk. Moreover, since users are typically nomadic in pervasive computing services, their specific privacy concerns would dynamically change according to the surrounding context. This leads us to develop a dynamically adjusting P3P-based policy for a personalized, privacy-aware service as a core element of secure pervasive computing. Hence, the purpose of this paper is to propose a pervasive P3P-based negotiation mechanism for privacy control which functions in a dynamic and flexible way.

  • PDF

A Trajectory Substitution Privacy Protection Scheme in location-based services

  • Song, Cheng;Zhang, Yadong;Gu, Xinan;Wang, Lei;Liu, Zhizhong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.9
    • /
    • pp.4771-4787
    • /
    • 2019
  • Aimed at the disclosure risk of mobile terminal user's location privacy in location-based services, a location-privacy protection scheme based on similar trajectory substitution is proposed. On the basis of the anonymized identities of users and candidates who request LBS, this scheme adopts trajectory similarity function to select the candidate whose trajectory is the most similar to user's at certain time intervals, then the selected candidate substitutes user to send LBS request, so as to protect user's privacy like identity, query and trajectory. Security analyses prove that this scheme is able to guarantee such security features as anonymity, non-forgeability, resistance to continuous query tracing attack and wiretapping attack. And the results of simulation experiment demonstrate that this scheme remarkably improve the optimal candidate' trajectory similarity and selection efficiency.

The Effects of Perceived Risk Affecting Perceived Value and Repurchase Intention in Electronic Commerce Environment (전자상거래 환경에서 지각된 위험이 지각된 가치 및 재구매의도에 미치는 영향)

  • Duan, Li-Ni;Jung, Chul-Ho;Park, Kyung-Hye
    • Journal of Digital Convergence
    • /
    • v.10 no.3
    • /
    • pp.13-21
    • /
    • 2012
  • The main purpose of this study is to find out how perceived risk elements influence to customer's perceived value and repurchase intention in the electronic commerce environment. To achieve the goal, we set 6 sub-dimension - privacy risk, social risk, time lose risk, economic risk, psychological risk, and performance risk - based on comprehensive consideration of related studies, and established a research model included 2 factors such as perceived value and repurchase intention to measure performance in internet shopping malls. From 174 customers of the electronic commerce shopping malls survey data have been collected and analyzed based on the covariance structural model method. Firstly, four perceived risk characteristics of privacy risk, economic risk, psychological risk, and performance risk are significant effect on perceived value. Secondly, perceived value is very significantly related to repurchase intention in electronic commerce shopping malls. Consequently, we discussed the strategies to create perceived value and repurchase intention in electronic commerce environment. Also, we suggested the implications and further research directions.

A Study on Smart City Risk Factors and Resistance (스마트시티 위험요인과 저항에 관한 연구)

  • Park, Hyunae;Yoo, Youngcheon;Lee, Hwansoo
    • Convergence Security Journal
    • /
    • v.20 no.2
    • /
    • pp.15-28
    • /
    • 2020
  • Smart City is highly anticipated to solve the problems of existing cities and create new added value, but there is also increasing concern about security risks. The negative view of smart city according to security risk awareness is a problem that needs to be improved in order to activate the fourth industrial revolution technology and develop smart city. This study examined risk factors in smart cities based on perceived risk and user resistance theory, and empirically analyzed the relationship with resistance attitudes. According to the empirical analysis with 288 research samples, security, social, and physical risk factors directly affect smart city resistance, while financial, performance, and privacy risk have no significant effect. In addition, it was verified that the security risk can is an antecedent factor for other risk factors, and it was confirmed that it is required to separately discuss the security and privacy risk in the smart city environment. This study shows that it is necessary to prepare policy supports for social interactions as well as security and physical safety issues in order to activate smart city by discussing the risk factors that negatively affect smart city perception from the public's point of view.