• Title/Summary/Keyword: 정보 프라이버시 위험

Search Result 134, Processing Time 0.033 seconds

A Study of Influencing Factors in Internet Shopping of the Consumer's Purchase Intention (인터넷 쇼핑의 구매의도 영향요인)

  • Lee, Dong-Cheol;Lee, Eun-Ju;Kim, Byung-Sook;Jin, Geum-Ok
    • Management & Information Systems Review
    • /
    • v.30 no.1
    • /
    • pp.211-226
    • /
    • 2011
  • This study was intended to investigate the attributes of the Internet shopping mall and to examine the effects of each attribute on the consumer purchase intention. 279 valid responses of total 300 questionnaire were used for the analysis of this study. Both the exploratory factor analysis and reliability analysis were conducted to evaluate the conceptual validity and internal coherence of the determining variables and the use intention. The factor analysis resulted in identifying the five factors of the Internet shopping mall and on the multiple regression analysis, three of the five identified factors were found to affect significantly the purchase intention. According to the verified results interactivity(t=4.384) was found to affect positively the use intention, while privacy risk(t=-2.985) and delivery risk(t=-2.257) were found to affect negatively the purchase intention. Managerial suggestions are recommended as the results of analysis. It is urgently necessary for decreasing countermeasures delivery risk and privacy risk to enhance purchase intention of customers in internet shopping malls. Especially obtaining more information on consumers gives short-term advantages to marketers, perceived slackness in privacy will hinder purchase intention in internet shopping malls in the long run by causing distrust of consumers. Other limitations and future research directions are also mentioned.

  • PDF

Big data, how to balance privacy and social values (빅데이터, 프라이버시와 사회적 가치의 조화방안)

  • Hwang, Joo-Seong
    • Journal of Digital Convergence
    • /
    • v.11 no.11
    • /
    • pp.143-153
    • /
    • 2013
  • Big data is expected to bring forth enormous public good as well as economic opportunity. However there is ongoing concern about privacy not only from public authorities but also from private enterprises. Big data is suspected to aggravate the existing privacy battle ground by introducing new types of privacy risks such as privacy risk of behavioral pattern. On the other hand, big data is asserted to become a new way to by-pass tradition behavioral tracking such as cookies, DPIs, finger printing${\cdots}$ and etc. For it is not based on a targeted person. This paper is to find out if big data could contribute to catching out behavioral patterns of consumers without threatening or damaging their privacy. The difference between traditional behavioral tracking and big data analysis from the perspective of privacy will be discerned.

Analysis of the Information in the COVID-19 Emergency Alert : Focusing on Essential Information Factors and Privacy Invasion Information Factors (코로나19 안전안내문자 정보 속성 분석 : 필수 정보 요인과 프라이버시 침해 정보 요인을 중심으로)

  • Kim, Minjin;Kim, Miyea;Kim, Beomsoo
    • Knowledge Management Research
    • /
    • v.22 no.2
    • /
    • pp.227-246
    • /
    • 2021
  • In the context of the global pandemic caused by COVID-19, emergency alert text messages can violate the privacy of confirmed corona positive cases. This study used conjoint analysis to identify the essential information factors and the privacy invasion information factors of local government initiated safety notices. As a result of this study, we found eight essential information factors, including all routes of the confirmed case and ten privacy invasion factors of safety notices. In addition, we found that there is a similarity between the combinations of information perceived to be the most essential and perceived as the most significant privacy invasion; both combinations include the confirmed case's personal and route information. This study ultimately tried to suggest a way to lower the concern about privacy invasion of the confirmed cases without damaging the emergency alert text messages' essential information. We expect that this study will provide researchers and policymakers interested in disaster communication with valuable theoretical and practical implications.

Homomorphic Cryptoschemes based Secure Data Aggregation for Wireless Sensor Networks (무선 센서 네트워크를 위한 준동형 암호체계 기반의 안전한 데이터 병합 기법)

  • Yulia, Ponomarchuk;Nam, Young-Jin;Seo, Dae-Wha
    • Journal of KIISE:Information Networking
    • /
    • v.36 no.2
    • /
    • pp.108-117
    • /
    • 2009
  • Data aggregation is one of the well-known techniques to reduce the energy consumption for information transmission over wireless sensor networks (WSN). As the WSNs are deployed in untrusted or even hostile environments, the data aggregation becomes problematic when end-to-end data privacy including data confidentiality and integrity between sensor nodes and base station, is required. Meanwhile, data homomorphic cryptoschemes have been investigated recently and recommended to provide the end-to-end privacy in the hostile environments. In order to assure both data confidentiality and integrity for data aggregation, this paper analyzes the existing homomorphic cryptoschemes and digital signature schemes, proposes possible combinations, and evaluates their performance in terms of CPU overheads and communication costs.

On Providing Anonymity in Ad Hoc Networks (Ad Hoc Network에서 익명성 제공에 관한 연구)

  • Kang, Seung-Seok
    • Journal of Internet Computing and Services
    • /
    • v.8 no.4
    • /
    • pp.93-103
    • /
    • 2007
  • Networking environments are exposed to outside attacks and privacy threats. Due to broadcast nature of radio transmissions, wireless devices experience more vulnerable situations than those of wired network devices. This paper assumes that a wireless device has two network interfaces, one for accessing internet using 3G services, and the other for constructing an ad hoc network. To deal with privacy threats, this paper introduces an approach in which wireless devices form a special ad hoc network in order to exchange data using anonymous communications. One or more intermediate peers should be involved in the construction of an anonymous path. The proposed anonymous communication mechanism discourages traffic analysis and improves user privacy. According to simulation results, the anonymous connection in an ad hoc network prefers the intermediate peer(s) which is located near the source and/or the destination peer, rather than randomly-selected peers.

  • PDF

Effects of Service Quality and Privacy Risk on Customer Satisfaction and Continuous Use Intention in Convenience Store Parcel Delivery Service: Moderating Role of Contactless Tendency

  • Na-Eun Jung;Hyung-Seok Lee
    • Journal of the Korea Society of Computer and Information
    • /
    • v.29 no.9
    • /
    • pp.255-268
    • /
    • 2024
  • The purpose of this study was to analyze the effect of service quality and privacy risk on customer satisfaction and continuous use intention for convenience store parcel delivery service, and verify the moderating effect of contactless tendency. This study employed PLS-path modeling to test the research hypotheses. The results of the study were as follows: 1) service quality factors of convenience store parcel delivery (i.e., service price, reliability, and convenience) had significant effects on customer satisfaction. However, responsiveness had no significant effect on customer satisfaction; 2) privacy risk had a significant effect on both customer satisfaction and continuous use intention; 3) customer satisfaction had a significant effect on continuous use intention; and 4) contactless tendency moderated the relationship between responsiveness and satisfaction. The findings of the study are expected to provide valuable insights for future research and the development of practical service strategies.

A Cooperative Privacy-Presercation Method in a Real-Time Location Monitoring System (실시간 위치 모니터링 시스템에서 협업 기반 위치 프라이버시 보호 기법)

  • Yoon, Jae-Yeol;Jeong, Ha-Rim;Kim, Ung-Mo
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2012.06c
    • /
    • pp.4-6
    • /
    • 2012
  • 본 논문은 실시간 위치 모니터링 시스템에서 개인의 위치 프라이버시 보호 문제에 대해 논한다. 위치기반 서비스 제공자를 통한 위치 모니터링은 위치 노출에 의한 개인의 프라이버시를 침해할 위험이 있으므로, 본 논문에서는 신뢰할 수 있는 익명화서버를 활용하는 시스템 환경을 채택한다. 익명화서버의 주된 역할은 location k-anonymity 개념을 활용하여 특정 개인의 위치를 클로킹 영역으로 표현하여 익명화 시키는 것이다. 기존의 기법들은 클로킹 영역을 생성하기 위해 개인이 휴대용 단말기를 통해 자신의 현재 위치를 주기적으로 익명화서버에게 보고하고, 익명화 서버는 반복적으로 클로킹 영역을 재생성하 는 시스템 모델을 가정한다. 하지만, 이는 메시지 송신에 의한 개인의 휴대용 단말기의 에너지 소비를 증가시킬 뿐만 아니라, 익명화서버의 작업부하를 크게 증가시켜 시스템 성능을 저하 시킨다. 이러한 단 점을 극복하기 위해, 본 논문은 개인의 휴대용 단말기의 연산 능력을 활용하여 클로킹 영역을 생성 유지할 수 있는 개인-익명화서버 협업 위치 프라이버시 보호 기법을 제안한다. 기본적인 아이디어는 특정 수의 클로킹 영역들을 개인에게 할당하여 클로킹 영역의 생성 유지 작업을 익명화서버와 공유하게 하는 것이다. 시뮬레이션을 통해, 익명화 서버의 작업부하와 개인의 메시지 송신 측면에서 제안하는 기법의 우수성을 입증한다.

Analysis of privacy issues and countermeasures in neural network learning (신경망 학습에서 프라이버시 이슈 및 대응방법 분석)

  • Hong, Eun-Ju;Lee, Su-Jin;Hong, Do-won;Seo, Chang-Ho
    • Journal of Digital Convergence
    • /
    • v.17 no.7
    • /
    • pp.285-292
    • /
    • 2019
  • With the popularization of PC, SNS and IoT, a lot of data is generated and the amount is increasing exponentially. Artificial neural network learning is a topic that attracts attention in many fields in recent years by using huge amounts of data. Artificial neural network learning has shown tremendous potential in speech recognition and image recognition, and is widely applied to a variety of complex areas such as medical diagnosis, artificial intelligence games, and face recognition. The results of artificial neural networks are accurate enough to surpass real human beings. Despite these many advantages, privacy problems still exist in artificial neural network learning. Learning data for artificial neural network learning includes various information including personal sensitive information, so that privacy can be exposed due to malicious attackers. There is a privacy risk that occurs when an attacker interferes with learning and degrades learning or attacks a model that has completed learning. In this paper, we analyze the attack method of the recently proposed neural network model and its privacy protection method.

The Study on Electronic Communication Privacy Protection of United State (미국 통신 분야 프라이버시 보호 사례를 통한 우리나라 적용 방안)

  • Park Eun-Yeop;Lim Jong-In
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2006.06a
    • /
    • pp.631-634
    • /
    • 2006
  • 정보화 사회로 변하고 있는 지금 통신기술 역시 발전하고 있으며 음성통신 및 비음성통신(전자 매체를 통한 통신)의 활용도가 점점 증가하고 있고, 사용되는 정보의 양 역시 늘어나고 있다. 그러나 정보의 흐름이 대량화, 가속화됨에 따라 통신매체를 통해 각종 개인정보가 노출될 위험이 증가하고 있으며 이에 따라 개인의 프라이버시 역시 위협받고 있다. 본고에서는 통신기술의 발달과 개인의 통신비밀 보호를 어떻게 조화시킬 수 있는가를 미국의 사례를 통하여 알아보겠다.

  • PDF

High-Efficiency Homomorphic Encryption Techniques for Privacy-Preserving Data Learning (프라이버시 보존 데이터 학습을 위한 고효율 동형 암호 기법)

  • Hye Yeon Shim;Yu-Ran Jeon;Il-Gu Lee
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2024.05a
    • /
    • pp.419-422
    • /
    • 2024
  • 최근 인공지능 기술의 발전과 함께 기계학습과 빅데이터를 융합한 서비스가 증가하게 되었고, 무분별한 데이터 수집과 학습으로 인한 개인정보 유출 위험도가 커졌다. 따라서 프라이버시를 보호하면서 기계학습을 수행할 수 있는 기술이 중요해졌다. 동형암호 기술은 정보 주체자의 개인정보 기밀성을 유지하면서 기계학습을 할 수 있는 방법 중 하나이다. 그러나 평문 크기에 비례하여 암호문 크기와 연산 결과의 노이즈가 커지는 동형암호의 특징으로 인해 기계학습 모델의 예측 정확도가 감소하고 학습 시간이 오래 소요되는 문제가 발생한다. 본 논문에서는 부분 동형암호화된 데이터셋으로 로지스틱 회귀 모델을 학습할 수 있는 기법을 제안한다. 실험 결과에 따르면 제안하는 기법이 종래 기법보다 예측 정확도를 59.4% 향상시킬 수 있었고, 학습 소요 시간을 63.6% 개선할 수 있었다.