• Title/Summary/Keyword: 비식별 조치

Search Result 26, Processing Time 0.023 seconds

Research on technical protection measures through risk analysis of pseudonym information for life-cycle (가명정보 Life-Cycle에 대한 위험 분석을 통한 관리적/기술적 보호조치 방안에 대한 연구)

  • Cha, Gun-Sang
    • Convergence Security Journal
    • /
    • v.20 no.5
    • /
    • pp.53-63
    • /
    • 2020
  • In accordance with the revision of the Data 3 Act, such as the Personal Information Protection Act, it is possible to process pseudonym information without the consent of the information subject for statistical creation, scientific research, and preservation of public records, and unlike personal information, it is legal for personal information leakage notification and personal information destruction There are exceptions. It is necessary to revise the pseudonym information in that the standard for the pseudonym processing differs by country and the identification guidelines and anonymization are identified in the guidelines for non-identification of personal information in Korea. In this paper, we focus on the use of personal information in accordance with the 4th Industrial Revolution, examine the concept of pseudonym information for safe use of newly introduced pseudonym information, and generate / use / provide / destroy domestic and foreign non-identification measures standards and pseudonym information. At this stage, through the review of the main contents of the law or the enforcement ordinance (draft), I would like to make suggestions on future management / technical protection measures.

야시장비의 기술현황 및 발전추세

  • Hong, Seok-Min;Song, In-Seop
    • Defense and Technology
    • /
    • no.10 s.236
    • /
    • pp.66-75
    • /
    • 1998
  • 전자광학장비중 야시장비는 다른 정보 장비들이 주로 탐지를 위주로 하는 것에 비해 물체의 실제 모양을 영상으로 관측하게 함으로써 가장 확실한 정보를 제공하여 신속한 대응 조치를 강구할 수 있도록 한다. 즉, 정확한 표적 식별과 적시성이 유지되어 정밀 타격이 가능하며 아울러 효과 분석까지 용이하여 추가 대책을 강구할 수 있다. 특히 최근의 야시장비는 레이저 또는 레이다 장비들과는 달리 전자파를 방출하지 않는 수동형 센서로 대부분 개발되므로 적에게 노출될 위험이 매우 적다

  • PDF

Study for the Pseudonymization Technique of Medical Image Data (의료 이미지 데이터의 비식별화 방안에 관한 연구)

  • Baek, Jongil;Song, Kyoungtaek;Choi, Wonkyun;Yu, Khiguen;Lee, Pilwoo;In, Hanjin;Kim, Cheoljung;Yeo, Kwangsoo;Kim, Soonseok
    • Asia-pacific Journal of Multimedia Services Convergent with Art, Humanities, and Sociology
    • /
    • v.6 no.6
    • /
    • pp.103-110
    • /
    • 2016
  • The recent frequent cases of damage due to leakage of medical data and the privacy of medical patients is increasing day by day. The government says the Privacy Rule regulations established for these victims, such as prevention. Medical data guidelines can be seen 'national medical privacy guidelines' is only released. When replacing the image data between the institutions it has been included in the image file (JPG, JPEG, TIFF) there is exchange of data in common formats such as being made when the file is leaked to an external file there is a risk that the exposure key identification information of the patient. This medial image file has no protection such as encryption, This this paper, introduces a masking technique using a mosaic technique encrypting the image file contains the application to optical character recognition techniques. We propose pseudonymization technique of personal information in the image data.

A study on the policy of de-identifying unstructured data for the medical data industry (의료 데이터 산업을 위한 비정형 데이터 비식별화 정책에 관한 연구)

  • Sun-Jin Lee;Tae-Rim Park;So-Hui Kim;Young-Eun Oh;Il-Gu Lee
    • Convergence Security Journal
    • /
    • v.22 no.4
    • /
    • pp.85-97
    • /
    • 2022
  • With the development of big data technology, data is rapidly entering a hyperconnected intelligent society that accelerates innovative growth in all industries. The convergence industry, which holds and utilizes various high-quality data, is becoming a new growth engine, and big data is fused to various traditional industries. In particular, in the medical field, structured data such as electronic medical record data and unstructured medical data such as CT and MRI are used together to increase the accuracy of disease prediction and diagnosis. Currently, the importance and size of unstructured data are increasing day by day in the medical industry, but conventional data security technologies and policies are structured data-oriented, and considerations for the security and utilization of unstructured data are insufficient. In order for medical treatment using big data to be activated in the future, data diversity and security must be internalized and organically linked at the stage of data construction, distribution, and utilization. In this paper, the current status of domestic and foreign data security systems and technologies is analyzed. After that, it is proposed to add unstructured data-centered de-identification technology to the guidelines for unstructured data and technology application cases in the industry so that unstructured data can be actively used in the medical field, and to establish standards for judging personal information for unstructured data. Furthermore, an object feature-based identification ID that can be used for unstructured data without infringing on personal information is proposed.

국제 개인정보보호 표준화 동향 분석 (2017년 4월 해밀턴 SC27 회의 결과를 중심으로)

  • Youm, Heung-Youl
    • Review of KIISC
    • /
    • v.27 no.5
    • /
    • pp.43-48
    • /
    • 2017
  • 개인정보관리체계 [1,2] 를 구축하기 위해서는 관리체계를 위한 요구사항과 프라이버시 통제가 필요하다. 국내에서 시행되고 있는 개인정보관리체계도 요구사항과 개인정보 전주기동안의 프라이버시 보호조치에 근거해 시행하고 있다. 빅데이터 환경에서는 개인정보를 처리하기 위한 비식별화 기법(de-identification technique)이 요구된다. 그리고 온라인 사용자 친화적 고지 및 통보 방법이 필요하다. 국제표준화위원회/전기위원회 합동위원회 1의 정보보호기술연구반 신원 관리 및 프라이버시 작업반 (ISO/IEC JTC 1/SC 27/WG 5)에서는 개인정보보호를 위한 여러 가지 국제표준을 개발하고 있다[20],[21],[22],[30]. 본 논문에서는 작업반 5에서 2017년 4월 뉴질랜드 해밀턴 SC27 회의에서 논의된 개인정보보호 관련 주요 표준화 이슈와 대응 방안을 제시한다.

A Legal Review of Personal Information Protection for Invigorating Online Targeted Advertising: Focusing on the Concept of Personal Information (온라인 맞춤형 광고 활성화를 위한 개인 정보 보호에 대한 법적 고찰: '개인 정보'의 개념을 중심으로)

  • Cho, Jae-Yung
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.20 no.2
    • /
    • pp.492-497
    • /
    • 2019
  • This study analysed the legal concept of personal information(PI), which was not differentiated from behavioral information, and established it clearly for invigorating online targeted advertising(OTA), which draw attention in big data era; by selecting Guidelines of Assessment of Data Breach Incident Factors and Guidelines of Measures for No-Identifying Personal Information based on Personal Information Protection Act(PIPA) and Enforcement Decree of the PIPA. As a result, PI was defined as any kind of information relating to (1)a living individual(not group, corporate body or things etc.); (2)makes possibly identify the individual by his or her identifiers such as name, resident registration number, image, etc. (not included if not identify the individual); and (3)including information like attribute values which makes possibly identify any specific individual, if not by itself, but combined with other information which can be actually collected and combined). Specifically, PI includes basic, proper distinguishable, sensitive and other PI. It is suggested that PI concept should be researched continually with digital technology development; the effectiveness of the Guidelines of PI Protection in OTA, the legal principles of PI protection from not only users' but business operators' perspectives and the differentiation between PI and behavioral information in OTA should be researched.

Privacy Protection from Unmanned Aerial Vehicle (무인항공기 사생활 보호 방안)

  • Lee, Bosung;Lee, Joongyeup;Park, Yujin;Kim, Beomsoo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.4
    • /
    • pp.1057-1071
    • /
    • 2016
  • Privacy-right infringement using unmanned aerial vehicle (UAV) usually occurs due to the unregistered small UAV with the image data processing equipment. In this paper we propose that privacy protection acts, Personal Information Protection Act, Information and Communications Network Act, are complemented to consider the mobility of image data processing equipment installed on UAV. Furthermore, we suggest the regulations for classification of small UAVs causing the biggest concern of privacy-right infringement are included in aviation legislations. In addition, technological countermeasures such as recognition of UAV photographing and masking of identifying information photographed by UAV are proposed.

Smart Crosswalk System using IoT (IoT를 사용한 스마트 횡단보도 시스템)

  • An, KwangEun;Jeong, Young Ju;Park, Jae Sung;Jeong, Se Yeon;Choi, Hong Jun;Lee, Jong Sup;Seo, Dongmahn
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2016.04a
    • /
    • pp.931-934
    • /
    • 2016
  • 본 논문에서는 횡단보도의 보행자와 차량 간에 효율적인 도로 사용을 유지하면서 횡단보도 사고의 많은 부분을 차지하는 야간 횡단보도 보행자 사고를 센서, 카메라, 투광기 및 네트워크를 활용하여 사전예방하고 사고 발생 시 이를 적극적으로 추적하고 후속 조치를 취할 수 있는 시스템을 제안한다. 제안하는 시스템은 보행자가 횡단보도에 진입하였을 때 보행자에게 조명을 비추어 보다 먼 거리에서 운전자가 용이하게 식별을 할 수 있으며, 횡단보도 내 사고 발생 시 관제 센터에서 현장 정보를 수신 받아 상황에 맞춰 대응할 수 있는 환경을 제공한다.

밀도 기반 공간 군집체계를 반영한 해양사고 위험 예측 모델 개발에 관한 연구

  • 양지민;최충정;백연지;임광현;노유나
    • Proceedings of the Korean Institute of Navigation and Port Research Conference
    • /
    • 2023.05a
    • /
    • pp.146-147
    • /
    • 2023
  • 해양사고는 도로교통과 달리 지속적으로 증가하고 있으며, 인명피해가 주로 발생하는 주요 사고의 치사율은 도로교통의 11.7배 이상이다. 해양사고는 외부 환경에 따라 사고 위치가 변하고 즉각적인 조치가 어려워 타 교통에 비해 대형 사고로 이어질 가능성이 매우 크다. 그러나 여전히 사고가 발생하고 난 후 대응하는 등 사후적 관리 단계에 무르고 있어 사고의 주요 요인을 사전에 식별·관리하는 선제적 관리단계로의 전환 필요성이 대두되고 있다. 따라서 본 연구에서는 해양사고 발생 지점 밀도 기반의 가변 공간 군집체계를 반영한 해양사고 예측모델을 개발하였다. 반복적인 공간 가산분석을 통해 밀도가 높을수록 작은 규모의 격자 체계를 가질 수 있도록 상세한 공간 군집체계를 구성하였으며, 단순 사고 위험도 예측뿐만 아닌 사고 인과관계를 설명할 수 있는 BN(Bayesian Network) 기반의 모형을 사용하여 해양사고 위험예측 모델을 개발하였다. 또한, Cost-of-Omission을 통해 해양사고 예측확률의 변화와 각 변수들의 영향력을 확인하였으며, 월별 해양사고예측 결과를 GIS를 활용하여 2D/3D 기반으로 시각화하였다.

  • PDF

Research on the Use of Pseudonym Data - Focusing on Technical Processing Methods and Corporate Utilization Directions - (가명 데이터 활용연구 - 기술적 처리방법 및 기업의 활용방향을 중심으로 -)

  • Kim, Jung-Sun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.30 no.2
    • /
    • pp.253-261
    • /
    • 2020
  • This study examines the technologies and application processes related to the use of pseudonym data of companies after the passage of the Data 3 Act to activate the data economy in earnest, and what companies should prepare to use pseudonym data and what will happen in the process It was intended to contribute to the elimination of uncertainty. In the future, companies will need to extend the information security management system from the perspective of the existing IT system to manage and control data privacy protection and management from a third party provisioning perspective. In addition, proper pseudonym data use control should be implemented even in the data use environment utilized by internal users. The economic effect of market change and heterogeneous data combination due to the use of pseudonymized data will be very large, and standards for appropriate non-identification measures and risk assessment criteria for data utilization and transaction activation should be prepared in a short time.