• Title/Summary/Keyword: 데이터 비식별화

Search Result 101, Processing Time 0.03 seconds

Policy Suggestions on Personal Data Utilization by Analyzing Domestic and International De-identification Policy (국내외 비식별화 현황 분석을 통한 개인정보 활용 정책 제언)

  • Kang, Hye-young;Kwon, Hun-yeong
    • Convergence Security Journal
    • /
    • v.19 no.1
    • /
    • pp.41-48
    • /
    • 2019
  • In the era of Internet of Things and Artificial Intelligence, it has become essential to digitize mass data, which leads 'data-driven economy'. Digitalized personal data can be easily collected, stored, duplicated and analyzed. As ICT technology is evolving the concept of traditional personal data has changed. The United States, the European Union, Japan, Korea and many countries have introduced new concept of personal data into law such as de-identification, anonymization, and pseudonymization to protect and utilize digitalized personal information. These concepts are distinguishable depending on countries. Therefore, this study will be done by researching and analyzing personal data related policies of several countries. Based on this study, this paper will suggest policy on di-identification to draw the right balance between personal data protection and use, which contributes to the development of digital economy.

Utility Analysis of Federated Learning Techniques through Comparison of Financial Data Performance (금융데이터의 성능 비교를 통한 연합학습 기법의 효용성 분석)

  • Jang, Jinhyeok;An, Yoonsoo;Choi, Daeseon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.32 no.2
    • /
    • pp.405-416
    • /
    • 2022
  • Current AI technology is improving the quality of life by using machine learning based on data. When using machine learning, transmitting distributed data and collecting it in one place goes through a de-identification process because there is a risk of privacy infringement. De-identification data causes information damage and omission, which degrades the performance of the machine learning process and complicates the preprocessing process. Accordingly, Google announced joint learning in 2016, a method of de-identifying data and learning without the process of collecting data into one server. This paper analyzed the effectiveness by comparing the difference between the learning performance of data that went through the de-identification process of K anonymity and differential privacy reproduction data using actual financial data. As a result of the experiment, the accuracy of original data learning was 79% for k=2, 76% for k=5, 52% for k=7, 50% for 𝜖=1, and 82% for 𝜖=0.1, and 86% for Federated learning.

Research of Specific Domestic De-identification Technique for Protection of Personal Health Medical Information in Review & Analysis of Overseas and Domestic De-Identification Technique (국내외 비식별화 기술에 관한 검토 분석에 따른 개인건강의료정보 보호를 위한 국내 특화 비식별화 기술 제안에 관한 연구)

  • Lee, Pilwoo;In, Hanjin;Kim, Cheoljung;Yeo, Kwangsoo;Song, Kyoungtaek;Yu, Khigeun;Baek, Jongil;Kim, Soonseok
    • Asia-pacific Journal of Multimedia Services Convergent with Art, Humanities, and Sociology
    • /
    • v.6 no.7
    • /
    • pp.9-16
    • /
    • 2016
  • As life in a rapidly changing Internet age at home and abroad, large amounts of information are being used medical, financial, services, etc. Accordingly, especially hospitals, is an invasion of privacy caused by leakage and intrusion of personal information in the system in medical institutions, including clinics institutions. To protect the privacy & information protection of personal health medical information in medical institutions at home and abroad presented by national policies and de-identification processing technology standards in accordance with the legislation. By comparative analysis in existing domestic and foreign institutional privacy and de-identification technique, derive a advanced one of pseudonymization and anonymization techniques for destination data items that fell short in comparison to the domestic laws and regulations, etc. De-identification processing technology for personal health information is compared to a foreign country pharmaceutical situations. We propose a new de-identification techniques by reducing the risk of re-identification processing to enable the secondary use of domestic medical privacy.

Multi-type object detection-based de-identification technique for personal information protection (개인정보보호를 위한 다중 유형 객체 탐지 기반 비식별화 기법)

  • Ye-Seul Kil;Hyo-Jin Lee;Jung-Hwa Ryu;Il-Gu Lee
    • Convergence Security Journal
    • /
    • v.22 no.5
    • /
    • pp.11-20
    • /
    • 2022
  • As the Internet and web technology develop around mobile devices, image data contains various types of sensitive information such as people, text, and space. In addition to these characteristics, as the use of SNS increases, the amount of damage caused by exposure and abuse of personal information online is increasing. However, research on de-identification technology based on multi-type object detection for personal information protection is insufficient. Therefore, this paper proposes an artificial intelligence model that detects and de-identifies multiple types of objects using existing single-type object detection models in parallel. Through cutmix, an image in which person and text objects exist together are created and composed of training data, and detection and de-identification of objects with different characteristics of person and text was performed. The proposed model achieves a precision of 0.724 and mAP@.5 of 0.745 when two objects are present at the same time. In addition, after de-identification, mAP@.5 was 0.224 for all objects, showing a decrease of 0.4 or more.

A Study on a Differentially Private Model for Financial Data (금융 데이터 상에서의 차분 프라이버시 모델 정립 연구)

  • Kim, Hyun-il;Park, Cheolhee;Hong, Dowon;Choi, Daeseon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.6
    • /
    • pp.1519-1534
    • /
    • 2017
  • Data de-identification is the one of the technique that preserves individual data privacy and provides useful information of data to the analyst. However, original de-identification techniques like k-anonymity have vulnerabilities to background knowledge attacks. On the contrary, differential privacy has a lot of researches and studies within several years because it has both strong privacy preserving and useful utility. In this paper, we analyze various models based on differential privacy and formalize a differentially private model on financial data. As a result, we can formalize a differentially private model on financial data and show that it has both security guarantees and good usefulness.

A Study on Personal Information Protection System for Big Data Utilization in Industrial Sectors (산업 영역에서 빅데이터 개인정보 보호체계에 관한 연구)

  • Kim, Jin Soo;Choi, Bang Ho;Cho, Gi Hwan
    • Smart Media Journal
    • /
    • v.8 no.1
    • /
    • pp.9-18
    • /
    • 2019
  • In the era of the 4th industrial revolution, the big data industry is gathering attention for new business models in the public and private sectors by utilizing various information collected through the internet and mobile. However, although the big data integration and analysis are performed with de-identification techniques, there is still a risk that personal privacy can be exposed. Recently, there are many studies to invent effective methods to maintain the value of data without disclosing personal information. In this paper, a personal information protection system is investigated to boost big data utilization in industrial sectors, such as healthcare and agriculture. The criteria for evaluating the de-identification adequacy of personal information and the protection scope of personal information should be differently applied for each industry. In the field of personal sensitive information-oriented healthcare sector, the minimum value of k-anonymity should be set to 5 or more, which is the average value of other industrial sectors. In agricultural sector, it suggests the inclusion of companion dogs or farmland information as sensitive information. Also, it is desirable to apply the demonstration steps to each region-specific industry.

Design of GAS Identification System using GA-FS (GA-FS를 이용한 GAS 식별 시스템 설계)

  • Bang, Young-Keun;Shim, Jae-Sun;Byun, Hyung-Gi;Lee, Chul-Heui
    • Proceedings of the KIEE Conference
    • /
    • 2011.07a
    • /
    • pp.1774-1775
    • /
    • 2011
  • 퍼지이론은 비선형적 데이터의 취급에 있어 강력한 수단이 될 수 있으며, 본 논문에서는 퍼지시스템을 인간의 후각을 모사한 GAS 식별 시스템의 설계에 적용하였다. 먼저, 다수의 센서들의 특성 분석에 따라 GA를 이용하여 그룹화를 시킨 후 각각의 그룹들에서 나타나는 데이터들의 특성에 맞게 퍼지시스템을 설계하여, 센서들의 유동적 특성에 따른 조합과 퍼지시스템의 비선형 데이터에 대한 기술능력을 모두 수용할 수 있는 식별 시스템을 설계하였다. 마지막으로 성능 검증을 통해 하나의 퍼지시스템을 선택함으로써, 유동적 특성이 큰 센서들의 성능을 배제할 수 있도록 하여 보다 정확한 식별이 가능하도록 시스템을 설계 하였다.

  • PDF

Study for the Pseudonymization Technique of Medical Image Data (의료 이미지 데이터의 비식별화 방안에 관한 연구)

  • Baek, Jongil;Song, Kyoungtaek;Choi, Wonkyun;Yu, Khiguen;Lee, Pilwoo;In, Hanjin;Kim, Cheoljung;Yeo, Kwangsoo;Kim, Soonseok
    • Asia-pacific Journal of Multimedia Services Convergent with Art, Humanities, and Sociology
    • /
    • v.6 no.6
    • /
    • pp.103-110
    • /
    • 2016
  • The recent frequent cases of damage due to leakage of medical data and the privacy of medical patients is increasing day by day. The government says the Privacy Rule regulations established for these victims, such as prevention. Medical data guidelines can be seen 'national medical privacy guidelines' is only released. When replacing the image data between the institutions it has been included in the image file (JPG, JPEG, TIFF) there is exchange of data in common formats such as being made when the file is leaked to an external file there is a risk that the exposure key identification information of the patient. This medial image file has no protection such as encryption, This this paper, introduces a masking technique using a mosaic technique encrypting the image file contains the application to optical character recognition techniques. We propose pseudonymization technique of personal information in the image data.

The Need for Homomorphic Encryption to Protection Privacy (프라이버시 보호를 위한 동형암호의 필요성)

  • Seo, Jin-Beom;Cho, Young-Bok
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2021.10a
    • /
    • pp.47-49
    • /
    • 2021
  • According to the revision of the Data 3 Act in 2020, personal information of medical data can be processed anonymously for statistical purposes, research, and public interest record keeping. However, unidentified data can be re-identified using genetic information, credit information, etc., and personal health information can be abused as sensitive information. In this paper, we derive the need for homomorphic encryption to protect the privacy of personal information separated by sensitive information.

  • PDF