• Title/Summary/Keyword: protection of personal data

Search Result 464, Processing Time 0.029 seconds

Study on HIPAA PHI application method to protect personal medical information in OMOP CDM construction (OMOP CDM 구축 시 개인의료정보 보호를 위한 HIPAA PHI 적용 방법 연구)

  • Kim, Hak-Ki;Jung, Eun-Young;Park, Dong-Kyun
    • The Journal of Korean Institute of Next Generation Computing
    • /
    • v.13 no.6
    • /
    • pp.66-76
    • /
    • 2017
  • In this study, we investigated how to protect personal healthcare information when constructing OMOP (Observational Medical Outcomes Partnership) CDM (Common Data Model). There are two proposed methods; to restrict data corresponding to HIPAA (Health Insurance Portability and Accountability Act) PHI (Protected Health Information) to be extracted to CDM or to disable identification of it. While processing sensitive information is restricted by Korean Personal Information Protection Act and medical law, there is no clear regulation about what is regarded as sensitive information. Therefore, it was difficult to select the sensitive information for protecting personal healthcare information. In order to solve this problem, we defined HIPAA PHI as restriction criterion of Article 23 of the Personal Information Protection Act and maps data corresponding to CDM data. Through this study, we expected that it will contribute to the spread of CDM construction in Korea as providing solutions to the problem of protection of personal healthcare information generated during CDM construction.

Awareness of Personal Information Protection for Service Users among Small and Mid-Sized Security Companies (중.소민간경비업체의 서비스 이용자 개인정보보호에 관한 인식)

  • Kim, Il Gon;Choi, Kee Nam
    • Convergence Security Journal
    • /
    • v.14 no.3_2
    • /
    • pp.3-12
    • /
    • 2014
  • The government was fully aware of the gravity of a recent massive leak of personal information of credit card users. Meanwhile, the government just took a light disciplinary action by imposing a fine, but it showed its intention to strengthen the regulations by taking the severest disciplinary action. The tightened regulations against personal information leak will be applied to the private security industry without exception to protect individual people's property and lives if such an incident occurs in that industry that deals with a wide variety of personal information such as CCTV data or privacy information all the time. The purpose of this study was to examine the state of the protection and management of personal information for service users among private security firms in an effort to suggest some reform measures. The findings of the study were as follows: First, administrators or managers who are involved with personal information protection should make a full-fledged effort to gather information. Second, counseling or related programs should be provided for small and mid-sized security firms to guarantee thorough personal information protection. Third, Korea Security Association should improve the educational system related to personal information protection to resolve problems with this education currently provided for managers and employees of these companies.

A Study on Data Governance Maturity Model and Total Process for the Personal Data Use and Protection (개인정보의 활용과 보호를 위한 데이터 거버넌스 성숙도 모형과 종합이행절차에 관한 연구)

  • Lee, Youngsang;Park, Wonhwan;Shin, Dongsun;Won, Yoojae
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.29 no.5
    • /
    • pp.1117-1132
    • /
    • 2019
  • Recently, IT technology such as internet, mobile, and IOT has rapidly developed, making it easy to collect data necessary for business, and the collected data is analyzed as a new method of big data analysis and used appropriately for business. In this way, data collection and analysis becomes easy. In such data, personal information including an identifier such as a sensor id, a device number, IP address, or the like may be collected. However, if systematic management is not accompanied by collecting and disposing of large-scale data, violation of relevant laws such as "Personal Data Protection Act". Furthermore, data quality problems can also occur and make incorrect decisions. In this paper, we propose a new data governance maturity model(DGMM) that can identify the personal data contained in the data collected by companies, use it appropriately for the business, protect it, and secure quality. And we also propose a over all implementation process for DG Program.

A Study on Personal Information Protection Management Assessment Method by DEA (DEA 모형을 이용한 개인정보보호 관리수준 평가방법에 대한 연구)

  • Jeong, Myeong-soo;Lee, Kyung-ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.25 no.3
    • /
    • pp.691-701
    • /
    • 2015
  • Recently, with the growing number of services using personal information, government offices' tasks have become more dependent to personal information. Various policies and systems have been made and managed for the safe use of personal information in the circumstances that inevitably require the use of personal information, but the personal information privacy incidents and their scale are on a constant increase. Thus, Korea has been implementing personal information protection management system since 2008 to examine whether public organizations observe the personal information protection act and to how well they manage the personal information, and to improve what is insufficient in the process. However, despite high scores of the outcomes of the system, questions about the effectiveness of the outcomes and about the actual manage level are being raised. Thus, this study seeks to analyze public organizations' activities to protect personal information and the effectiveness of their foundation efforts for them by using the DEA model, and to propose a new model to enhance the effectiveness of the outcomes of personal information protection management system by reflecting them into the outcomes of system, using the derived effectiveness.

Evaluating the Efficiency of Personal Information Protection Activities in a Private Company: Using Stochastic Frontier Analysis (개인정보처리자의 개인정보보호 활동 효율성 분석: 확률변경분석을 활용하여)

  • Jang, Chul-Ho;Cha, Yun-Ho;Yang, Hyo-Jin
    • Informatization Policy
    • /
    • v.28 no.4
    • /
    • pp.76-92
    • /
    • 2021
  • The value of personal information is increasing with the digital transformation of the 4th Industrial Revolution. The purpose of this study is to analyze the efficiency of personal information protection efforts of 2,000 private companies. It uses a stochastic frontier approach (SFA), a parametric estimation method that measures the absolute efficiency of protective activities. In particular, the personal information activity index is used as an output variable for efficiency analysis, with the personal information protection budget and number of personnel utilized as input variables. As a result of the analysis, efficiency is found to range from a minimum of 0.466 to a maximum of 0.949, and overall average efficiency is 0.818 (81.8%). The main causes of inefficiency include non-fulfillment of personal information management measures, lack of system for promoting personal information protection education, and non-fulfillment of obligations related to CCTV. Policy support is needed to implement safety measures and perform personal information encryption, especially customized support for small and medium-sized enterprises.

Privacy Level Indicating Data Leakage Prevention System

  • Kim, Jinhyung;Park, Choonsik;Hwang, Jun;Kim, Hyung-Jong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.3
    • /
    • pp.558-575
    • /
    • 2013
  • The purpose of a data leakage prevention system is to protect corporate information assets. The system monitors the packet exchanges between internal systems and the Internet, filters packets according to the data security policy defined by each company, or discretionarily deletes important data included in packets in order to prevent leakage of corporate information. However, the problem arises that the system may monitor employees' personal information, thus allowing their privacy to be violated. Therefore, it is necessary to find not only a solution for detecting leakage of significant information, but also a way to minimize the leakage of internal users' personal information. In this paper, we propose two models for representing the level of personal information disclosure during data leakage detection. One model measures only the disclosure frequencies of keywords that are defined as personal data. These frequencies are used to indicate the privacy violation level. The other model represents the context of privacy violation using a private data matrix. Each row of the matrix represents the disclosure counts for personal data keywords in a given time period, and each column represents the disclosure count of a certain keyword during the entire observation interval. Using the suggested matrix model, we can represent an abstracted context of the privacy violation situation. Experiments on the privacy violation situation to demonstrate the usability of the suggested models are also presented.

A Framework and Guidelines for Personal Data Breach Notification Act (개인정보 유출 시 통지.신고 프레임워크 및 가이드라인)

  • Lee, Chung-Hun;Ko, Yu-Mi;Kim, Beom-Soo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.5
    • /
    • pp.169-179
    • /
    • 2011
  • Recent personal data breach incidences draw the public's attention to their privacy and personal rights. The new personal data protection law effective in September 2009 imposes additional legal responsibility on personal data controllers and processors. For instance, if a data breach occurs, this new law requires that the processors must notify individuals (data subjects) and data protection authorities of the nature of incidents. This research reviews the U.S. forty six state laws and related acts, and offers a framework for managing incidents. This framework includes five major components: (1) type of personal data required to be reported and notified, (2) the ultimate subject notifying data subjects, (3) event occurrence and notification time phases, (4) notification message details, and (5) direct/indirect communication media. Along with this framework, we also offer directions for effective/manageable guidelines on data breach notification act.

Legal Issues of Blockchain in Personal Information Protection : Based on GDPR and Personal Information Protection Act (개인정보보호법제 관점에서 본 블록체인의 법적 쟁점 GDPR 및 국내 개인정보보호법을 바탕으로)

  • Park, Minjung;Chai, Sangmi;Lee, Myoung Jun
    • Journal of Information Technology Applications and Management
    • /
    • v.25 no.2
    • /
    • pp.133-146
    • /
    • 2018
  • The technical definition of Blockchain is commonly known 'distributed ledger', however, there is no legal definition for being accepted in worldwide. Therefore, unless legal definitions and concepts of Blockchain are presented, there is a possibility that various legal disputes will occur in the future in Blockchain environment. The purpose of this study is to derive legal issues related to personal information protection that can be conflicted in Blockchain environment based on domestic Privacy Act and GDPR. The outcomes of this study can prevent various legal disputes and provide solutions that may occur due to the spread of Blockchain. It also suggests the foundation for the improvement of Privacy Act. Finally, it contributes to activate of Blockchain, industry, in Korea.

Private information protection method and countermeasures in Big-data environment: Survey (빅데이터 환경에서 개인민감정보 보호 방안 및 대응책: 서베이)

  • Hong, Sunghyuck
    • Journal of the Korea Convergence Society
    • /
    • v.9 no.10
    • /
    • pp.55-59
    • /
    • 2018
  • Big-data, a revolutionary technology in the era of the 4th Industrial Revolution, provides services in various fields such as health, public sector, distribution, marketing, manufacturing, etc. It is very useful technology for marketing analysis and future design through accurate and quick data analysis. It is very likely to develop further. However, the biggest problem when using Big-data is privacy and privacy. When various data are analyzed using Big-data, the tendency of each user can be analyzed, and this information may be sensitive information of an individual and may invade privacy of an individual. Therefore, in this paper, we investigate the necessary measures for Personal private information infringement that may occur when using Personal private information in Big-data environment, and propose necessary Personal private information protection technologies to contribute to protection of Personal private information and privacy.

The Improvement Plan for Personal Information Protection for Artificial Intelligence(AI) Service in South Korea (우리나라의 인공지능(AI)서비스를 위한 개인정보보호 개선방안)

  • Shin, Young-Jin
    • Journal of Convergence for Information Technology
    • /
    • v.11 no.3
    • /
    • pp.20-33
    • /
    • 2021
  • This study is to suggest improvements of personal information protection in South Korea, according to requiring the safety of process and protection of personal information. Accordingly, based on data collection and analysis through literature research, this study derived the issues and suitable standards of personal information for major artificial intelligence services. In addition, this cases studies were reviewed, focusing on the legal compliance and porcessing compliance for personal information proection in major countries. And it suggested the improvement plan applied in South Korea. As the results, in legal compliance, it is required reorganization of related laws, responsibility and compliance to develop and provide AI, and operation of risk management for personal information protection laws in AI services. In terms of processing compliance, first, in pre-processing and refining, it is necessary to standardize data set reference models, control data set quality, and voluntarily label AI applications. Second, in development and utilization of algorithm, it is need to establish and apply a clear regulation of the algorithm. As such, South Korea should apply suitable improvement tasks for personal information protection of safe AI service.