• Title/Summary/Keyword: Information disclosure

Search Result 640, Processing Time 0.028 seconds

Improvement Method of ELIS Local Laws and Regulations Format for Personal Information Protection (개인정보보호를 위한 ELIS의 자치법규서식 개선방안)

  • Choi, Chul-Jae;Lee, Young-Sik;Lee, Tae-Hee
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.11 no.11
    • /
    • pp.1017-1024
    • /
    • 2016
  • In this paper, we have figured out status and demand about personal information in local laws and regulations of the four major city out of the municipality 18 institutions of Gangwon Province. To take advantage of the autonomous regulations Information System(ELIS), and research and analysis in the autonomy regulations of local governments to object to the attachment format. To object to the Attachment to the request of the resident registration number notation is a super key. There is a disclosure resistance sense of personal information, and research analysis of the smart phone number and home phone number. We have proposed the urgent development of automatic search engine of PIMS compliance with personal information.

News Analysis of the Fukushima Accident: Lack of Information Disclosure, Radiation Fears and Accountability Issues

  • Lazic, Dragana
    • Journal of Contemporary Eastern Asia
    • /
    • v.12 no.2
    • /
    • pp.19-34
    • /
    • 2013
  • Previous research assessed media reporting on nuclear accidents and risks, whilst studies about the Fukushima accident focused on the impact of the Internet on coverage of the incident. However, little research has addressed news framing or comparisons of the perceptions of journalists in relation to reporting nuclear accidents. The aim of this study is to apply framing analysis to news content in The New York Times, the Los Angeles Times, and USA Today about the Fukushima accident. It explores the question of how journalists view reporting on complex events. Content analysis of these three newspapers shows that conflict, responsibility, and economic consequences were the most frequently used frames. According to the journalists interviewed, the biggest problem was the inability to assess information due to contrary positions held by experts. It is argued that the Fukushima accident was framed as a conflict of experts and officials' opinions, utility and government officials' responsibility, and economic consequences for the United States. Adherence to professional norms of objectivity and impartiality was signified as the best approaches to risk reporting.

How Does Photography Represent Death? (사진은 죽음을 어떻게 재현하는가? -죽음 사진의 유형과 기능)

  • Joo, Hyoungil
    • Korean journal of communication and information
    • /
    • v.68
    • /
    • pp.65-86
    • /
    • 2014
  • Photography is frequently associated with the death because it seems to remind us of our own mortality by representing the dead people. The indexical character of photography reinforces this association. Photography is used in many ceremonial activities and medias to represent death. Five types of death photography can be differentiated: funeral portrait, post-mortem photography, conflict and disaster photography, death penalty photography, anatomic and forensic photography. These death photographies serve for four individual and social purposes: mourning and remembrance, resistance and struggle, rule and domination, disclosure and accusation.

  • PDF

A Study on the Obstacles of international Contract in Electronic Commerce (국제거래(國際去來)에서 전자계약(電子契約) 성립(成立)의 장애요인(障碍要因)에 관한 연구(硏究))

  • Suh, Paik-Hyun
    • International Commerce and Information Review
    • /
    • v.5 no.2
    • /
    • pp.207-225
    • /
    • 2003
  • The purpose of this study is to examine the legal aspects on the formation of international contract in electronic commerce. The findings could be summarized as follows. rug, the contract doctrine of the contract formation by electronic data message, time of dispatch and receipt of data message, error in electronic communication, contract form and electronic signature could be supported or protected by the existing contract doctrine. Second, In relation to the contract formation arranged by electronic agents, the established contract doctrine provides no clear answer to the question whether changes provided by the interaction of electronic agents are enforceable. The enforceability question is left to future legislation. Finally, It is necessary that a significant level of formality together with the disclosure on the contract formality by certain act be conveyed 10 a potential buyer so that the buyer is impressed that the contact by the certain act could be valid.

  • PDF

A Novel Key Sharing Fuzzy Vault Scheme

  • You, Lin;Wang, Yuna;Chen, Yulei;Deng, Qi;Zhang, Huanhuan
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.9
    • /
    • pp.4585-4602
    • /
    • 2016
  • A novel key sharing fuzzy vault scheme is proposed based on the classic fuzzy vault and the Diffie-Hellman key exchange protocol. In this proposed scheme, two users cooperatively build their fuzzy vault for their shared key using their own biometrics. Either of the users can use their own biometrics to unlock the fuzzy vault with the help of the other to get their shared key without risk of disclosure of their biometrics. Thus, they can unlock the fuzzy vault cooperatively. The security of our scheme is based on the security of the classic fuzzy vault scheme, one-way hash function and the discrete logarithm problem in a given finite group.

A Scheme for Providing Anonymity and Untraceability in Mobile Computing Environments (이동 컴퓨팅 환경에서의 익명성과 불추적성 지원 기법)

  • Choi, Sun-Young;Park, Sang-Yun;Eom, Young-Ik
    • Journal of KIISE:Information Networking
    • /
    • v.28 no.4
    • /
    • pp.570-577
    • /
    • 2001
  • In recent years, Internet-based application services on the mobile environment have been activated, and the developments of mobile internet application for user authentication and privacy have been required. Especially, the research for preventing disclosure of identity caused by user mobility is on the progress. In this paper, we introduce the study of an authentication protocol for anonymity and untraceability supporting the protection of user identity and the authenticated secure association mechanism between mobile hosts and remote domains. In this protocol use public cryptography.

  • PDF

Development of Standard Module for Collecting Digital Evidence of Mobile Forensic (모바일 포렌식의 디지털 증거 획득을 위한 표준 모듈 개발)

  • Jang, Sung-Gyun;Joe, In-Whee
    • Proceedings of the IEEK Conference
    • /
    • 2008.06a
    • /
    • pp.229-230
    • /
    • 2008
  • Recently, our lives have become more convenient and our work more efficient as a result of these cell phones. On the other hand, they have also caused diverse side-effects, including threats of blackmail with invasion of privacy, disclosure of personal information, as well as security breaches, and an overall increase in distrust between people. Recognizing the need to quickly collect digital evidence with an increase in cell phone crimes, this paper proposes to develop such standard module.

  • PDF

Investigating Antecedents and Consequences of Enterprise SNS (기업SNS사용의 선행요인 및 결과요인에 관한 연구)

  • Yoon, Jihyun;Kwahk, Kee-Young
    • Knowledge Management Research
    • /
    • v.16 no.1
    • /
    • pp.143-170
    • /
    • 2015
  • In the rapidly changing business environment, companies are introducing information technology to effectively manage internal resources in order to achieve a sustainable competitive advantage. We presented the Enterprise Social Network Service(SNS) as new information technology. Enterprise SNS provided employers with sociable functions like Facebook while supporting general task such as mail, authorization and notice. In this research, we focused on Enterprise SNS and suggested self-disclosure, enjoyment in helping others, perceived organizational support, generativity capacity as antecedent variables of Enterprise SNS usage. In addition, we verified the effect of the mediating role of generativity capacity between Enterprise SNS usage and job performance. For empirically verifying the proposed model, we collected sample data from 225 workers using Enterprise SNS and conducted analysis using a structural equation modeling. We expect that this study provides managers who are interested in introducing enterprise SNS with insights on how to facilitate enterprise SNS usage. Also, this study suggests useful theoretical implications to researchers who are interested in the use of enterprise SNS from the context of knowledge management.

Design of a Private Key Escrow System based on the Fingerprint Identification (지문 인식 기반의 개인키 위탁 시스템의 설계)

  • Shin, Yong-Nyuo;Lee, Yong-Jun
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.4 no.2
    • /
    • pp.21-28
    • /
    • 2008
  • There are some problems on the system that uses a password comprising a digital signature to identify the secret key owner under the public key infrastructure. For example, the password can be difficult to remember or easy to be disclosure, and users should make more complex password to protect it. A number of studies have been proceeded in order to overcome these defects using the fingerprint identification technologies, but they need to change the current standard of public key infrastructure. On the suggested private key escrow system, the private key can be withdrawn only through the enrollment and identification of a fingerprint template after it is saved to a reliable third system. Therefore, this new private key escrow system can remove previous inconveniences of managingthe private key on current public key infrastructure, and it exhibited superior results in terms of the evaluation items when compared with the integrated method of the existing fingerprint identification and public key infrastructure.

Quorum based Peer to Peer Key Sharing Protocol over Wireless Sensor Networks

  • Yang, Soong-Yeal;Won, Nam-Sik;Kim, Hyun-Sung;Lee, Sung-Woon
    • Proceedings of the Korea Society for Industrial Systems Conference
    • /
    • 2008.10b
    • /
    • pp.445-448
    • /
    • 2008
  • The key establishment between nodes is one of the most important issues to secure the communication in wireless sensor networks. Some researcher used the probabilistic key sharing scheme with a pre-shared key pool to reduce the number of keys and the key disclosure possibility. However, there is a potential possibility that some nodes do not have a common share in the key pool. The purpose of this paper is to devise a peer to peer key sharing protocol (PPKP) based on Quorum system and Diffie-Hellman key exchange scheme (DHS). The PPKP establishes a session key by creating a shared key using the DHS and then scrambles it based on Quorum system to secure that. The protocol reduces the number of necessary keys than the previous schemes and could solve the non-common key sharing possibility problem in the probabilistic schemes.

  • PDF