• Title/Summary/Keyword: 가명화

Search Result 26, Processing Time 0.025 seconds

A Study on Pseudonym Combination for Pseudonymized Vehicle Records (가명화된 차량 운행기록의 가명결합 방안 연구)

  • Eunjin Kim;Brent Byunghoon Kang
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2024.05a
    • /
    • pp.427-430
    • /
    • 2024
  • 교통체계서비스는 안전한 교통 환경을 구축하는 것을 목표로 하여 차량, 도로, 기반 시설의 정보를 수집 및 처리하여 안전 교통정보를 제공한다. 교통체계서비스가 수집하는 차량 운행정보는 교통 안전 정보 외에도 다른 분야에서도 활용될 수 있으며 특히 다른 데이터와 결합하는 것으로 다양한 결과를 도출할 수 있어 연구, 통계 작성 등에 필요한 자료이다. 그러나 차량의 운행정보는 운전자의 개인정보를 포함하고 있어 운행정보 활용 시 가명화 및 가명결합이 필수적이다. 본 논문에서는 가명화된 운행정보를 가명결합하는데 발생하는 문제점을 설명하고 이러한 문제를 해결한 가명결합 방안을 연구하였다. 그 결과 교통체계서비스가 수집한 운행정보를 다른 기관의 데이터와 결합하여 활용할 수 있게 하여 개인정보를 보호하면서 데이터의 유용성을 활용하는데 기여할 것으로 예상한다.

A Study on the Processing Method of pseudonym information considering the scope of data usage

  • Min, Youn-A
    • Journal of the Korea Society of Computer and Information
    • /
    • v.26 no.5
    • /
    • pp.17-22
    • /
    • 2021
  • With the application of the Data 3 method, the scope of the use of pseudonym information has expanded. In the case of pseudonym information, a specific individual can be identified by linking and combining with various data, and personal information may be leaked due to incorrect use of the pseudonym information. In this paper, we propose the scope of use of data is subdivided and a differentiated pseudonym information processing method according to the scope. For the study, the formula was modified by using zero-knowledge proof among the pseudonym information processing methods, and when the proposed formula was applied, it was confirmed that the performance improved by an average of 10% in terms of verification time compared to the case of applying the formula of the existing zero-knowledge proof.

Research on technical protection measures through risk analysis of pseudonym information for life-cycle (가명정보 Life-Cycle에 대한 위험 분석을 통한 관리적/기술적 보호조치 방안에 대한 연구)

  • Cha, Gun-Sang
    • Convergence Security Journal
    • /
    • v.20 no.5
    • /
    • pp.53-63
    • /
    • 2020
  • In accordance with the revision of the Data 3 Act, such as the Personal Information Protection Act, it is possible to process pseudonym information without the consent of the information subject for statistical creation, scientific research, and preservation of public records, and unlike personal information, it is legal for personal information leakage notification and personal information destruction There are exceptions. It is necessary to revise the pseudonym information in that the standard for the pseudonym processing differs by country and the identification guidelines and anonymization are identified in the guidelines for non-identification of personal information in Korea. In this paper, we focus on the use of personal information in accordance with the 4th Industrial Revolution, examine the concept of pseudonym information for safe use of newly introduced pseudonym information, and generate / use / provide / destroy domestic and foreign non-identification measures standards and pseudonym information. At this stage, through the review of the main contents of the law or the enforcement ordinance (draft), I would like to make suggestions on future management / technical protection measures.

Research on the Use of Pseudonym Data - Focusing on Technical Processing Methods and Corporate Utilization Directions - (가명 데이터 활용연구 - 기술적 처리방법 및 기업의 활용방향을 중심으로 -)

  • Kim, Jung-Sun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.30 no.2
    • /
    • pp.253-261
    • /
    • 2020
  • This study examines the technologies and application processes related to the use of pseudonym data of companies after the passage of the Data 3 Act to activate the data economy in earnest, and what companies should prepare to use pseudonym data and what will happen in the process It was intended to contribute to the elimination of uncertainty. In the future, companies will need to extend the information security management system from the perspective of the existing IT system to manage and control data privacy protection and management from a third party provisioning perspective. In addition, proper pseudonym data use control should be implemented even in the data use environment utilized by internal users. The economic effect of market change and heterogeneous data combination due to the use of pseudonymized data will be very large, and standards for appropriate non-identification measures and risk assessment criteria for data utilization and transaction activation should be prepared in a short time.

Research of Specific Domestic De-identification Technique for Protection of Personal Health Medical Information in Review & Analysis of Overseas and Domestic De-Identification Technique (국내외 비식별화 기술에 관한 검토 분석에 따른 개인건강의료정보 보호를 위한 국내 특화 비식별화 기술 제안에 관한 연구)

  • Lee, Pilwoo;In, Hanjin;Kim, Cheoljung;Yeo, Kwangsoo;Song, Kyoungtaek;Yu, Khigeun;Baek, Jongil;Kim, Soonseok
    • Asia-pacific Journal of Multimedia Services Convergent with Art, Humanities, and Sociology
    • /
    • v.6 no.7
    • /
    • pp.9-16
    • /
    • 2016
  • As life in a rapidly changing Internet age at home and abroad, large amounts of information are being used medical, financial, services, etc. Accordingly, especially hospitals, is an invasion of privacy caused by leakage and intrusion of personal information in the system in medical institutions, including clinics institutions. To protect the privacy & information protection of personal health medical information in medical institutions at home and abroad presented by national policies and de-identification processing technology standards in accordance with the legislation. By comparative analysis in existing domestic and foreign institutional privacy and de-identification technique, derive a advanced one of pseudonymization and anonymization techniques for destination data items that fell short in comparison to the domestic laws and regulations, etc. De-identification processing technology for personal health information is compared to a foreign country pharmaceutical situations. We propose a new de-identification techniques by reducing the risk of re-identification processing to enable the secondary use of domestic medical privacy.

A Privacy Protection Method for Coded Health Record focused on the Sensitivity for Each Element (코드화된 건강기록의 항목별 민감도에 따른 프라이버시 보호 방법)

  • Do, Hyoungho;Lee, Sungkee
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2012.11a
    • /
    • pp.994-996
    • /
    • 2012
  • 개인건강기록에서 프라이버시를 보호하기 위한 방안으로 환자의 식별정보를 제거하는 익명화와 식별 정보를 가상의 식별자로 변경하였다가 권한을 가진 사용자가 열람할 수 있게 복원하는 가명화, 그리고 건강기록을 암호화하여 정보를 보호하는 방법들이 연구되어 왔다. 본 논문에서는 용어표현을 위해 국제표준코드를 사용하는 건강기록에서 항목별 정보의 민감도에 따라서 암호화 수준을 달리하여 정보전체를 암호화하는 것 보다 효율적이고 강력한 보안수준을 유지할 수 있는 방법을 제시한다.

The Simplified V2V Communication Authentication Service for Privacy Protection (프라이버시 보호를 위한 V2V 통신 인증 서비스의 간략화)

  • Park, Sung-Su;Han, Keun-hee;Kim, Keecheon
    • Journal of Internet of Things and Convergence
    • /
    • v.2 no.1
    • /
    • pp.35-40
    • /
    • 2016
  • One of the next generation of automotive V2V communication technology is a core technology for next-generation ITS as a technique used for communications between the vehicle. Looking at the existing V2V communication using the pseudonym certificate authentication service structure to meet the security requirements for privacy protection. Since the issuance of multiple certificates when needed authority in issuing and managing to use the pseudonym certificate issued once and it takes a lot of time. In this paper, we present the method utilizing a vehicle ID to meet the security requirements for the privacy protection without the use of a pseudonym certificate.

Authentication protocol and subscriber anonymity for CDPD wireless data communication system (CDPD 무선 데이터 통신 시스템의 인증 프로토콜과 가입자 익명성)

  • 이수연;안효범;이동훈;박창섭
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.23 no.5
    • /
    • pp.1260-1269
    • /
    • 1998
  • We investigate here problems related to a subscriber authentication protocol in CDPD, and suggest an improved alternative. Associated with an anonymity of the subscriber, another method of generating the distributing alias is proposed other than the conventional approach initiated by an authentication server in this home network.

  • PDF

A Study on Factors Affecting Intention to Accept Decentralized Identification(DID) for Activation of MyData Service (마이데이터 서비스 활성화를 위한 분산 ID(Decentralized Identification, DID) 수용의도에 영향을 미치는 요인에 관한 연구)

  • Kim, Ji-Young;Sin, Yong-Tae
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2020.05a
    • /
    • pp.417-419
    • /
    • 2020
  • 데이터 3법 시대에 접어들면서 기업들에는 가명화된 개인정보를 활용할 수 있는 길이 열렸다. 하지만 현 데이터 3법은 데이터를 생성하고 유통하며 활용할 기업들의 책임과 혜택에 내용이 맞춰져 있어 아쉬운 감이 있다. 개인의 기본권을 보장하면서도 마이데이터 유통 및 활용을 도울 방법은 없을까? 본 논문에서는 데이터의 주체인 개인이 데이터 주권을 행사하고 실질적인 혜택을 받는 마이데이터 서비스의 활성화를 위한 ID 관리 기술로 블록체인 기반 분산 ID(Decentralized Identification, DID)를 제안하고, DID 수용의도에 영향을 마치는 요인을 연구함으로써 마이데이터 서비스 개발 활성화를 위한 정책적, 실무적 시사점을 도출하고자 한다.

Policy Suggestions on Personal Data Utilization by Analyzing Domestic and International De-identification Policy (국내외 비식별화 현황 분석을 통한 개인정보 활용 정책 제언)

  • Kang, Hye-young;Kwon, Hun-yeong
    • Convergence Security Journal
    • /
    • v.19 no.1
    • /
    • pp.41-48
    • /
    • 2019
  • In the era of Internet of Things and Artificial Intelligence, it has become essential to digitize mass data, which leads 'data-driven economy'. Digitalized personal data can be easily collected, stored, duplicated and analyzed. As ICT technology is evolving the concept of traditional personal data has changed. The United States, the European Union, Japan, Korea and many countries have introduced new concept of personal data into law such as de-identification, anonymization, and pseudonymization to protect and utilize digitalized personal information. These concepts are distinguishable depending on countries. Therefore, this study will be done by researching and analyzing personal data related policies of several countries. Based on this study, this paper will suggest policy on di-identification to draw the right balance between personal data protection and use, which contributes to the development of digital economy.