• Title/Summary/Keyword: sensitive information

Search Result 2,325, Processing Time 0.029 seconds

The Technological Method for Safe Processing of Sensitive Information in Network Separation Environments (망분리 환경에서 민감정보를 안전하게 처리하기 위한 기술적 방안)

  • Juseung Lee;Ilhan Kim;Hyunsoo Kim
    • Convergence Security Journal
    • /
    • v.23 no.1
    • /
    • pp.125-137
    • /
    • 2023
  • Companies that handle sensitive information, led by public institutions, establish separate networks for work and the Internet and protect important data through strong access control measures to prevent cyber attacks. Therefore, systems that involve the junction where the Intranet(internal LAN for work purposes only) and the Internet network are connected require the establishment of a safe security environment through both administrative and technical measures. Mobile Device Management(MDM) solutions to control mobile devices used by institutions are one such example. As this system operates by handling sensitive information such as mobile device information and user information on the Internet network, stringent security measures are required during operation. In this study, a model was proposed to manage sensitive information data processing in systems that must operate on the Internet network by managing it on the internal work network, and the function design and implementation were centered on an MDM solution based on a network interconnection solution.

Effective Access Control Mechanism for Protection of Sensitive Personal Information (민감한 개인정보 보호를 위한 효율적인 접근제어 기법)

  • Mun, Hyung-Jin;Kim, Ki-Soo;Um, Nam-Kyung;Li, Yong-Zhen;Lee, Sang-Ho
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.32 no.7C
    • /
    • pp.667-673
    • /
    • 2007
  • In order to provide the efficient personalized services, the organizations and the companies collect and manage the personal information. The stored data have some slight differences among each subject. Even though the same attribute information leaks out, the personal privacy violation is different according to personal sensitivity. However, currently the organizations or the companies protect all the information as the same level. This paper reflects the sensitive attribute information of the information subject to each personal policy by the encrypting techniques. And then we propose a policy-based access control mechanism for the personal information which strictly prevents unauthorized information users from illegally accessing the personal information. In the proposed mechanism, the individuals' personal information which is encrypted with different keys is stored into the database. For the access control, information subjects set up their own access control policy for their sensitive personal information. Then it is possible to control the information access by providing the information to the information users according to personal and organizational privacy policy.

Hiding Sensitive Frequent Itemsets by a Border-Based Approach

  • Sun, Xingzhi;Yu, Philip S.
    • Journal of Computing Science and Engineering
    • /
    • v.1 no.1
    • /
    • pp.74-94
    • /
    • 2007
  • Nowadays, sharing data among organizations is often required during the business collaboration. Data mining technology has enabled efficient extraction of knowledge from large databases. This, however, increases risks of disclosing the sensitive knowledge when the database is released to other parties. To address this privacy issue, one may sanitize the original database so that the sensitive knowledge is hidden. The challenge is to minimize the side effect on the quality of the sanitized database so that non-sensitive knowledge can still be mined. In this paper, we study such a problem in the context of hiding sensitive frequent itemsets by judiciously modifying the transactions in the database. Unlike previous work, we consider the quality of the sanitized database especially on preserving the non-sensitive frequent itemsets. To preserve the non-sensitive frequent itemsets, we propose a border-based approach to efficiently evaluate the impact of any modification to the database during the hiding process. The quality of database can be well maintained by greedily selecting the modifications with minimal side effect. Experiments results are also reported to show the effectiveness of the proposed approach.

A Touch-sensitive Display with Embedded Hydrogenated Amorphous-silicon Photodetector Arrays (비정질 실리콘 광센서를 이용한 터치 감응 디스플레이 설계 및 제작)

  • Lee, Soo-Yeon;Park, Hyun-Sang;Han, Min-Koo
    • The Transactions of The Korean Institute of Electrical Engineers
    • /
    • v.58 no.11
    • /
    • pp.2219-2222
    • /
    • 2009
  • A new touch-sensitive hydrogenated amorphous silicon(a-Si:H) display with embedded optical sensor arrays is presented. The touch-sensitive panel operation was successfully demonstrated on a prototype of 16-in. active-matrix liquid crystal display (AMLCD). The proposed system provides the finger touched point without the real-time image processing of information of the captured images. Due to the simple architecture of the system, we expect the introduction of large-area touch-sensitive display panels.

Implementation of Qualitative Unrelated Question Model for Obtaining Sensitive Information at Internet Survey

  • Park, Hee-Chang;Myung, Ho-Min
    • Journal of the Korean Data and Information Science Society
    • /
    • v.13 no.2
    • /
    • pp.341-354
    • /
    • 2002
  • This paper is planned to use randomized response technique which is an indirect response technique on internet as a way of obtaining much more precise information, not revealing secrets of responsors, considering that respondents are generally reluctant to answer in a survey to get sensitive information targeting employees, customers, etc.

  • PDF

Implementation of Forced Answer Model for Sensitive Information at On-Line Survey

  • Park, Hee-Chang;Ryu, Jee-Hyun;Lee, Sung-Yong
    • Journal of the Korean Data and Information Science Society
    • /
    • v.14 no.3
    • /
    • pp.489-499
    • /
    • 2003
  • In this paper we implement the system for the forced answer model which is an indirect response technique on the internet as a way of obtaining much more precise information, not revealing secrets of responsors. In this system we consider that respondents are generally reluctant to answer in a survey to get sensitive information targeting employees, customers, etc.

  • PDF

Implementation of Quantitative Unrelated Question Model for Obtaining Sensitive Information at On-Line Survey

  • Park, Hee-Chang;Ryu, Jee-Hyun;Lee, Sung-Yong
    • Journal of the Korean Data and Information Science Society
    • /
    • v.14 no.3
    • /
    • pp.591-603
    • /
    • 2003
  • This paper is planned to use randomized response technique which is an indirect response technique on internet as a way of obtaining much more precise information, not revealing secrets of responsors, considering that respondents are generally reluctant to answer in a survey to get sensitive information targeting employees, customers, etc.

  • PDF

What Affects the Value of Information Privacy on SNS?

  • Jung, Woo-Jin;Lee, Sang-Yong Tom
    • Asia pacific journal of information systems
    • /
    • v.25 no.2
    • /
    • pp.289-305
    • /
    • 2015
  • The dramatic growth of social networking sites (SNS) has created a myriad of privacy concerns. Our study focuses on how much monetary incentive SNS users are willing to accept in exchange for disclosing their SNS information by accepting friend requests. First, we focused on information privacy in SNS, and estimated the value of information privacy by using the contingent valuation method. Second, we attempted to estimate how SNS users' willingness to accept would change when demographic information and additional information vary. Privacy-sensitive SNS users have the following characteristics: higher education, less SNS experience, and higher security consciousness. On the contrary, those who make good use of SNS and use open-based SNS are less sensitive to privacy. In summary, privacy-sensitive SNS users are fearful or uneasy when they have insufficient control of SNS information. Considering 14 conditions on the value of information privacy on SNS, the mean value of SNS information per person is 173,957 won. If we apply this value to Facebook users, the total Facebook information value would be 1.91 trillion won, considering that there are 11 million users in Korea.

A Study on the Delivery Policy of Internet Bookstores (인터넷 서점의 배송정책에 관한 연구)

  • Kim, Ji-Pyo;Hong, Soon-Hyuk
    • IE interfaces
    • /
    • v.16 no.spc
    • /
    • pp.33-38
    • /
    • 2003
  • In this paper we study the delivery policy of internet bookstores and recommend the improved policy to increase customer satisfaction and sales revenue. We classify customers into two, the price-sensitive and the delivery time-sensitive, and develop a new shipping method, the unhurried shipping, for the price-sensitive who are reluctant to pay shipping fee for the small purchase but willing to wait extra time for the ordered goods. The customers could get discount on shipping fee by the unhurried shipping but have to accept the longer delivery lead-time. We investigate the possible ways to reduce costs with the prolonged delivery time and show that some costs regarding shipmentand inventory could be saved in order to make up for additional shipping costs for the price-sensitive.

A Study on the Encryption Model for Numerical Data

  • Kim, Ji-Hong;Sahama, Tony
    • Journal of information and communication convergence engineering
    • /
    • v.7 no.1
    • /
    • pp.30-34
    • /
    • 2009
  • The encryption method is a well established technology for protecting sensitive data. However, once encrypted, the data can no longer be easily queried. The performance of the database depends on how to encrypt the sensitive data. In this paper we review the conventional encryption method which can be partially queried and propose the encryption method for numerical data which can be effectively queried. The proposed system includes the design of the service scenario, and metadata.