• Title/Summary/Keyword: Personal Information Leaks

Search Result 40, Processing Time 0.026 seconds

Comparative Study on Improvement of Personal Information (개인 정보 개선 방안에 대한 연구(국내외 비교 분석))

  • Lee, Do-kyun;Kim, Harksoo
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2014.05a
    • /
    • pp.591-594
    • /
    • 2014
  • Due to the spread of personal computers and the development of network, the information age has come and a variety of information has been flooded. Accordingly, individuals and companies have been a lot of attention to information security. However personal information leaks have been happening constantly in Korea. Nevertheless, awareness of security of personal information have been treated carelessly in society. In this paper, we will survey foreign awareness of personal information, specific cases for information leaks, and coping methods.

  • PDF

Privacy Leakage Monitoring System Design for Privacy Protection (개인정보보호를 위한 개인정보 유출 모니터링 시스템의 설계)

  • Cho, Sung-Kyu;Jun, Moon-Seog
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.1
    • /
    • pp.99-106
    • /
    • 2012
  • Numerous private corporations and public institutions are collecting personal information through the diverse methods for the purpose of sales, promotion and civil services, and using personal information for the profits of the organizations and services. However, due to immaturity of the technical, managerial measures and internal control for the collected personal information, the misuse, abuse and the leaks of personal information are emerged as major social issues, and the government also is promoting implementation of the act on the privacy protection by recognizing the importance of the personal information protection. This research describes on the measures to detect the anomaly by analyzing personal information treatment patterns managed by the organizations, and on the measures to coup with the leaks, misuse, and abuse of personal information. Particularly, this research is intended to suggest privacy leakage monitoring system design, which can be managed by making the elements related to personal information leaks to numeric core risk indexes to be measured objectively.

Cookies (쿠키)

  • Yeon, Jea-Young
    • 한국IT서비스학회:학술대회논문집
    • /
    • 2008.05a
    • /
    • pp.567-571
    • /
    • 2008
  • As computer technology grows, the risk of personal information leak on the internet is also increasing. A so-called "cookie" is used as one of the ways personal information leaks. A cookie offers convenience on the internet but serves as a major reason for personal information leakage at the same time. In this paper, we discuss risks and potential managements of a cookie.

  • PDF

Security and Trust of Mobile Payment Apps : Focus on Personal Predisposition and Security Signal (모바일 결제 앱에서의 보안과 신뢰 : 개인의 성향과 보안 신호를 중심으로)

  • Kim, Min-Gyung;Choi, Boreum
    • The Journal of the Korea Contents Association
    • /
    • v.19 no.5
    • /
    • pp.194-204
    • /
    • 2019
  • The mobile payment app market has been expanding recently. However, the usage rate of mobile payment apps is not meeting service providers' expectations due to concerns about security and privacy. This study investigated how personal predisposition and how the security signals of the payment app affect users' perceived privacy and security risks, and how these factors ultimately affect the trust of mobile payment apps. The results showed that privacy concerns increase the risk of perceived personal information leaks and reduce perceived mobile system security, while familiarity, perceived reputation, and assurance seal reduce the risk of perceived personal information leaks and increase perceived mobile system security. Finally, it revealed that the reduced risk of perceived personal information leaks and the increased security of mobile systems had a positive impact on the reliability of mobile payment apps.

A Study of Public Library Patrons' Understanding of Library Records and Data Privacy

  • Kim, Dong-Seok;Noh, Younghee
    • International Journal of Knowledge Content Development & Technology
    • /
    • v.4 no.1
    • /
    • pp.53-78
    • /
    • 2014
  • As instances of private information leak increase, taking steps to protect such information becomes a necessity. In this study of public library patrons, we strove for a comprehensive understanding of library usage records to suggest viable solutions for private information safety in public libraries. To this end, we investigated the patrons' understanding of library usage records and determined the relationship between different user characteristics and privacy knowledge or leaks. The results show that a high number of patrons perceived these records as their own private information, but that there was no necessity for legal procedures or consent for the use of these records. Also, even though the understanding of these usage records showed that there was a relationship between the frequency of library visits and leaks of personal information, the correlation was not particularly strong.

A Study on the Information Effluence State and Measure by Peer-to-Peer Programs in Korea and Japan (P2P프로그램을 통한 한국과 일본의 정보유출 현황 및 대책 연구)

  • Kim, Wan-Soo;Kim, Shik
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.9 no.1
    • /
    • pp.67-74
    • /
    • 2009
  • Information Effluence leaks are caused by the wide use of the P2P program in Japan and Korea lead by the increase of internet use and network infrastructure expansion. This research confirms the seriousness of the data collected from the P2P leaks of the two countries and furthers its study by researching how countermeasures are applied. The effectiveness is verified by collecting data according to countermeasure applied periods. Both countries had information leaks, but in the case of Japan, not only personal information leaks but corporation, administrative agency, military, and others in a wide range as well. As a countermeasure against information effluence, Korea is enforcing counter plans mainly against the P2P service businesses and for Japan, various plans are taken such as business guides for each agency, organization management, SW development and supply, HW supply, and ect. The leaks in Japan were more severe than the ones in Korea but they had well planned countermeasures that were applied. Therefore if the Japanese countermeasure on information effluence of P2P programs is taken as a lesson, Korea can prevent the problem of leaks beforehand.

  • PDF

Exploratory Study on the Media Coverage Trends of Personal Information Issues for Corporate Sustainable Management

  • Dabin Lee;Yeji Choi;Jaewook Byun;Hangbae Chang
    • Journal of Internet Computing and Services
    • /
    • v.25 no.4
    • /
    • pp.87-96
    • /
    • 2024
  • Information power has been a major criterion for wealth disparity in human history, and since the advent of the Fourth Industrial Revolution, referred to as the data economy era, personal information has also gained economic value. Additionally, companies collect and analyze customer information to use as a marketing tool, providing personalized services, making the collection of quality customer information crucial to a company's success. However, as the amount of data held by companies increases, crimes of stealing personal information for financial gain have surged, making corporate customer information a target for criminals. The leakage of personal information and its circumstances lead to a decline in corporate trust from the customer's perspective, threatening corporate sustainability with falling stock prices and decreased sales. Therefore, companies find themselves in a paradoxical situation where the utilization of personal information is increasing while the risk of personal information leakage is also growing. This study used the news big data analysis system, BIG KINDS, to analyze major keywords before and after media coverage on personal information leaks, examining domestic media coverage trends. Through this, we identified the impact of personal information leakage on corporate sustainability and analyzed the connection between personal information protection and sustainable corporate management. The results derived from this study are expected to serve as foundational data for companies seeking ways to enhance sustainable management while increasing the utilization of personal information.

A Study on Insider Behavior Scoring System to Prevent Data Leaks

  • Lim, Young-Hwan;Hong, Jun-Suk;Kook, Kwang Ho;Park, Won-Hyung
    • Convergence Security Journal
    • /
    • v.15 no.5
    • /
    • pp.77-86
    • /
    • 2015
  • The organization shall minimize business risks associated with customer information leaks. Enhance information security activities through voluntary pre-check and must find a way to detect the personal information leakage caused by carelessness and neglect accident. Recently, many companies have introduced an information leakage prevention solution. However, there is a possibility of internal data leakage by the internal user who has permission to access the data. By this thread it is necessary to have the environment to analyze the habit and activity of the internal user. In this study, we use the SFI analytical technique that applies RFM model to evaluate the insider activity levels were carried out case studies is applied to the actual business.

Effective Access Control Mechanism for Protection of Sensitive Personal Information (민감한 개인정보 보호를 위한 효율적인 접근제어 기법)

  • Mun, Hyung-Jin;Kim, Ki-Soo;Um, Nam-Kyung;Li, Yong-Zhen;Lee, Sang-Ho
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.32 no.7C
    • /
    • pp.667-673
    • /
    • 2007
  • In order to provide the efficient personalized services, the organizations and the companies collect and manage the personal information. The stored data have some slight differences among each subject. Even though the same attribute information leaks out, the personal privacy violation is different according to personal sensitivity. However, currently the organizations or the companies protect all the information as the same level. This paper reflects the sensitive attribute information of the information subject to each personal policy by the encrypting techniques. And then we propose a policy-based access control mechanism for the personal information which strictly prevents unauthorized information users from illegally accessing the personal information. In the proposed mechanism, the individuals' personal information which is encrypted with different keys is stored into the database. For the access control, information subjects set up their own access control policy for their sensitive personal information. Then it is possible to control the information access by providing the information to the information users according to personal and organizational privacy policy.

Privacy-Preserving Deep Learning using Collaborative Learning of Neural Network Model

  • Hye-Kyeong Ko
    • International journal of advanced smart convergence
    • /
    • v.12 no.2
    • /
    • pp.56-66
    • /
    • 2023
  • The goal of deep learning is to extract complex features from multidimensional data use the features to create models that connect input and output. Deep learning is a process of learning nonlinear features and functions from complex data, and the user data that is employed to train deep learning models has become the focus of privacy concerns. Companies that collect user's sensitive personal information, such as users' images and voices, own this data for indefinite period of times. Users cannot delete their personal information, and they cannot limit the purposes for which the data is used. The study has designed a deep learning method that employs privacy protection technology that uses distributed collaborative learning so that multiple participants can use neural network models collaboratively without sharing the input datasets. To prevent direct leaks of personal information, participants are not shown the training datasets during the model training process, unlike traditional deep learning so that the personal information in the data can be protected. The study used a method that can selectively share subsets via an optimization algorithm that is based on modified distributed stochastic gradient descent, and the result showed that it was possible to learn with improved learning accuracy while protecting personal information.