• Title/Summary/Keyword: Privacy issue

Search Result 219, Processing Time 0.034 seconds

A Study Privacy and Security in Ubiquitous City Environment (Focous on Computing Values Analysis of Personal Information) (유비쿼터스 도시 환경에서 프라시버시 보호 방안에 관한 소고 - 경쟁하는 개인정보가치 분석을 중심으로 -)

  • Jung Chang-Duk;Kang Jang-Mook
    • 한국정보통신설비학회:학술대회논문집
    • /
    • 2006.08a
    • /
    • pp.249-254
    • /
    • 2006
  • As the concept of Ubiquitous City has become an important issue, we need to have a voice in the field of privacy. The Ubiquitous Computing revolution, it is achieved a physical space and an intelligent union of cyber space in the space where an off-line space was integrated with on-line. It is combined with a life space naturally, and Ubiquitous creates a new integrated space. The space is the opportunity space that is limitless as soon as it is the unknown world that mankind was not able to experience yet. According to the recent papers and studies, Privacy or Personal Information sector is mentioned as a major problem for Ubiquitous Computing Society. Therefore, this paper checks Ubiquitous City, the present privacy concept and situation of currently proceeding Ubiquitous computing environment. Also, The main purpose of this paper is to analyze the concepts privacy, personal information. Thus this paper treated the analysis of case, technological or social issue, problem and solution, competing values of privacy and so on.

  • PDF

A study on Utilization of Big Data Based on the Personal Information Protection Act (개인정보보호법에 기반한 빅데이터 활용 방안 연구)

  • Kim, Byung-Chul
    • Journal of Digital Convergence
    • /
    • v.12 no.12
    • /
    • pp.87-92
    • /
    • 2014
  • We have noted a possibility of big data as a solution of social problem and pending issue. At the same time big data has a problem of privacy. Big data and privacy were in conflict. In this paper we pointed out that issue and propose a planning of big data based on privacy using case study of advanced country.

연결완전성 제고와 프라이버시 보호를 위한 유비쿼터스 상거래의 설계 방안

  • Lee, Gyeong-Jeon;Ju, Jeong-In
    • Proceedings of the Korea Inteligent Information System Society Conference
    • /
    • 2005.11a
    • /
    • pp.157-162
    • /
    • 2005
  • Seamlessness is the Keyword of U-Commerce Which may be defined as the commercial interaction among providers, consumers, products, and services, enabled and supported especially by the real-world seamless communication of each entity and object's digital information. However, the possibility of the seamless transactions increases the privacy risk of the entities involved. Therefore, the core issue of U-Commerce is how to promote seamless transactions while protecting the privacy. for the seamlessness, the role of incentive-emphasized business model is important since the seamlessness makes clear which economic entities contribute to a commercial transaction. Economic entities will reject the seamless transactions unless the sufficient incentives are given to them. In order to consider the privacy issue, we suggest an alternative U-Commerce architecture based on Hybrid P2P Model and Personal Information Base.

  • PDF

Design of Dynamic Location Privacy Protection Scheme Based an CS-RBAC (CS-RBAC 기반의 동적 Location Privacy 보호 구조 설계)

  • Song You-Jin;Han Seoung-Hyun;Lee Dong-Hyeok
    • The KIPS Transactions:PartC
    • /
    • v.13C no.4 s.107
    • /
    • pp.415-426
    • /
    • 2006
  • The essential characteristic of ubiquitous is context-awareness, and that means ubiquitous computing can automatically process the data that change according to space and time, without users' intervention. However, in circumstance of context awareness, since location information is able to be collected without users' clear approval, users cannot control their location information completely. These problems can cause privacy issue when users access their location information. Therefore, it is important to construct the location information system, which decides to release the information considering privacy under the condition such as location, users' situation, and people who demand information. Therefore, in order to intercept an outflow information and provide securely location-based information, this paper suggests a new system based CS-RBAC with the existing LBS, which responds sensitively as customer's situation. Moreover, it accommodates a merit of PCP reflecting user's preference constructively. Also, through privacy weight, it makes information not only decide to providing information, but endow 'grade'. By this method, users' data can be protected safely with foundation of 'Role' in context-aware circumstance.

Investigating the Privacy Paradox in Facebook Based on Dual Factor Theory (페이스북에서의 프라이버시 패러독스 현상 연구 : 듀얼팩터이론을 중심으로)

  • Yu, Jae Ho;Lee, Ae Ri;Kim, Kyung Kyu
    • Knowledge Management Research
    • /
    • v.17 no.1
    • /
    • pp.17-47
    • /
    • 2016
  • People use social network services (SNSs) for various purposes, for example, to share information, to express themselves, and to strengthen social relationships with others. Meanwhile, problems of personal information leakage and privacy infringement become a social issue and thus information privacy concerns about inappropriate collection and use of personal information increase in SNSs (e.g., Facebook). Although people have privacy concerns in SNSs, they behave in a contradictory way, voluntarily presenting themselves and disclosing personal information. This phenomenon is called 'privacy paradox'. Using dual factor theory, this study investigates the phenomenon of privacy paradox by looking into enablers (e.g., self-presentation) and inhibitors (e.g., information privacy concern) for continuous use of Facebook that can co-exist independently of each other. It also includes antecedents of self-presentation (i.e., narcissism, need for affiliation, involvement, and self-efficacy) and those of information privacy concern (i.e., previous experience of privacy infringement, privacy awareness, and privacy control). The results show that most hypothesized relationships were supported. These findings provide strategic implications for SNS providers who want to promote continuous use of SNS. Under the current circumstances in which enhanced privacy policies are required, this study would be a useful reference for future research on information privacy issues in SNSs.

  • PDF

A Study on Structural Holes of Privacy Protection for Life Logging Service as analyzing/processing of Big-Data (빅데이터 분석/처리에 따른 생활밀착형 서비스의 프라이버시 보호 측면에서의 구조혈 연구)

  • Kang, Jang-Mook;Song, You-Jin
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.14 no.1
    • /
    • pp.189-193
    • /
    • 2014
  • SNS (Social Network Service) has evolved to life-friendly service with the combination of local services. Unlike exsiting mobile services, life-friendly service is expected to be personalized with gathering of local information, location information and social network service information. In the process of gathering various kinds of information, Big-data technology and Cloud technology is needed. The effective algorithem has researched for this already, however the privacy protection model hasn't researched enough in life-friendly service or big-data using circumstance. In this paper, the privacy issue is dealt with in terms of 'Structure hole', and the privacy issue comes from big-data technology of life-friendly service.

Privacy-Preserving IoT Data Collection in Fog-Cloud Computing Environment

  • Lim, Jong-Hyun;Kim, Jong Wook
    • Journal of the Korea Society of Computer and Information
    • /
    • v.24 no.9
    • /
    • pp.43-49
    • /
    • 2019
  • Today, with the development of the internet of things, wearable devices related to personal health care have become widespread. Various global information and communication technology companies are developing various wearable health devices, which can collect personal health information such as heart rate, steps, and calories, using sensors built into the device. However, since individual health data includes sensitive information, the collection of irrelevant health data can lead to personal privacy issue. Therefore, there is a growing need to develop technology for collecting sensitive health data from wearable health devices, while preserving privacy. In recent years, local differential privacy (LDP), which enables sensitive data collection while preserving privacy, has attracted much attention. In this paper, we develop a technology for collecting vast amount of health data from a smartwatch device, which is one of popular wearable health devices, using local difference privacy. Experiment results with real data show that the proposed method is able to effectively collect sensitive health data from smartwatch users, while preserving privacy.

Privacy measurement method using a graph structure on online social networks

  • Li, XueFeng;Zhao, Chensu;Tian, Keke
    • ETRI Journal
    • /
    • v.43 no.5
    • /
    • pp.812-824
    • /
    • 2021
  • Recently, with an increase in Internet usage, users of online social networks (OSNs) have increased. Consequently, privacy leakage has become more serious. However, few studies have investigated the difference between privacy and actual behaviors. In particular, users' desire to change their privacy status is not supported by their privacy literacy. Presenting an accurate measurement of users' privacy status can cultivate the privacy literacy of users. However, the highly interactive nature of interpersonal communication on OSNs has promoted privacy to be viewed as a communal issue. As a large number of redundant users on social networks are unrelated to the user's privacy, existing algorithms are no longer applicable. To solve this problem, we propose a structural similarity measurement method suitable for the characteristics of social networks. The proposed method excludes redundant users and combines the attribute information to measure the privacy status of users. Using this approach, users can intuitively recognize their privacy status on OSNs. Experiments using real data show that our method can effectively and accurately help users improve their privacy disclosures.

A Beacon-Based Trust Management System for Enhancing User Centric Location Privacy in VANETs

  • Chen, Yi-Ming;Wei, Yu-Chih
    • Journal of Communications and Networks
    • /
    • v.15 no.2
    • /
    • pp.153-163
    • /
    • 2013
  • In recent years, more and more researches have been focusing on trust management of vehicle ad-hoc networks (VANETs) for improving the safety of vehicles. However, in these researches, little attention has been paid to the location privacy due to the natural conflict between trust and anonymity, which is the basic protection of privacy. Although traffic safety remains the most crucial issue in VANETs, location privacy can be just as important for drivers, and neither can be ignored. In this paper, we propose a beacon-based trust management system, called BTM, that aims to thwart internal attackers from sending false messages in privacy-enhanced VANETs. To evaluate the reliability and performance of the proposed system, we conducted a set of simulations under alteration attacks, bogus message attacks, and message suppression attacks. The simulation results show that the proposed system is highly resilient to adversarial attacks, whether it is under a fixed silent period or random silent period location privacy-enhancement scheme.

Assessment for Efficiency of Two-Stage Randomized Response Technique

  • Park, Kyung-Ho
    • Communications for Statistical Applications and Methods
    • /
    • v.7 no.2
    • /
    • pp.427-433
    • /
    • 2000
  • In this paper, we review several two-stage randomized response techniques for gathering self-report data when persons are asked sensitive question. Also efficiencies and privacy protections based on the two-stage randomized response procedures are compared. Finally, we find optimal parameter conditions.

  • PDF