• 제목/요약/키워드: Privacy issue

Search Result 219, Processing Time 0.03 seconds

The Effect of Privacy Concerns on Continued Use of SNS: Interaction Effect of Trust and Perceived Usefulness (프라이버시 염려가 SNS 지속사용의도에 미치는 영향: 신뢰도의 매개 및 지각된 유용성의 조절효과)

  • Lee, Joo Young;Kang, Hyunjeong
    • Knowledge Management Research
    • /
    • v.16 no.4
    • /
    • pp.47-67
    • /
    • 2015
  • Present study investigates the impact of privacy concerns of SNS users on continued intention to use since the privacy infringement issue emerges when smartphone use has been increasingly prevalent. In particular, moderating effect of perceived usefulness and mediating effect of trust between privacy concerns and continued intention to use are further evaluated. Contrary to the expectation that users of SNS will resist to use SNS because of privacy concerns, the number of users of SNS is still growing exponentially. Current paradox might be explained by the intervening factors such as perceived usefulness and trust. The results verify the mediating role of trust and no moderating role of perceived usefulness. Finally, the practical implication for businesses who utilize SNS in their marketing strategy is discussed.

A Study on the Privacy Security Management under the Cloud Computing Service Provider (클라우드 컴퓨팅 서비스 제공자의 개인정보보호 조치방안에 대한 연구)

  • Yu, Woo-Young;Lim, Jong-In
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.2
    • /
    • pp.337-346
    • /
    • 2012
  • According to cloud computing service is increasing of using the Internet technology, it's increasing privacy security risks and out of control of security threats. However, the current cloud computing service providers does not provide to solutions of the privacy security management. This paper discusses the privacy security management issue of cloud computing service, and propose solutions to privacy information threats in cloud computing environment.

Improved User Privacy in SocialNetworks Based on Hash Function

  • Alrwuili, Kawthar;Hendaoui, Saloua
    • International Journal of Computer Science & Network Security
    • /
    • v.22 no.1
    • /
    • pp.97-104
    • /
    • 2022
  • In recent years, data privacy has become increasingly important. The goal of network cryptography is to protect data while it is being transmitted over the internet or a network. Social media and smartphone apps collect a lot of personal data which if exposed, might be damaging to privacy. As a result, sensitive data is exposed and data is shared without the data owner's consent. Personal Information is one of the concerns in data privacy. Protecting user data and sensitive information is the first step to keeping user data private. Many applications user data can be found on other websites. In this paper, we discuss the issue of privacy and suggest a mechanism for keeping user data hidden in other applications.

Measurement of Visual Privacy in the Royal Palaces focusing on the Prospect and Refuge - A case of Gyeongbokgung and Changdeokgung - (전망과 은신처의 개념을 도입한 궁궐건축의 시각적 프라이버시 정량화에 관한 연구 - 경복궁과 창덕궁을 중심으로 -)

  • Hwang, Ji-Hyoun;Lee, Hyunsoo
    • Korean Institute of Interior Design Journal
    • /
    • v.25 no.3
    • /
    • pp.3-10
    • /
    • 2016
  • The unexpected expansion of the built environment has allowed for high-density and high-rise buildings. As high-density dwellings compromise privacy, the requirements for balancing between interacting with others and protecting privacy are increasing. In this respect, Korean traditional architecture provides privacy through a proper balance of openness and closure in the courtyard garden. However, it is difficult to analyze privacy quantitatively, as it depends on the individual experience and psychology. The analyzing for visual privacy is a significant issue to resolve a conflict with others and enhance human's comfort. Therefore, this paper addresses the assumption that visual privacy could ultimately be quantified based on the concept of prospect and refuge, one of the design strategies for psychological wellbeing. The purpose of this study is to examine visual privacy in the royal palace in Korea, Gyeongbokgung and Changdeokgung. It measures spatial configuration in each buildings using space syntax, and the area ratio of prospect and refuge through an image analysis with Adobe Photoshop CS6. The mathematical properties of connectivity, depth, control value, integration and the area ratio of prospect and refuge are partially available for quantifying visual privacy in buildings.

A Method to Elicit Privacy Requirements and Build Privacy Assurance Cases for Privacy Friendly System (프라이버시 친화 시스템 개발을 위한 프라이버시 요구사항 도출 및 보증 사례 작성)

  • Cho, Ju Hye;Lee, Seok-Won
    • Journal of KIISE
    • /
    • v.44 no.9
    • /
    • pp.918-931
    • /
    • 2017
  • Recently, the spread of smartphones and various wearable devices has led to increases in the accumulation and usage of personal information. As a result, privacy protection has become an issue. Even though there have been studies and efforts to improve legal and technological security measures for protecting privacy, personal information leakage accidents still occur. Rather than privacy requirements, analysts mostly focus on the implementation of security technology within software development. Previous studies of security requirements strongly focused on supplementing the basic principles and laws for privacy protection and securing privacy requirements without understanding the relationship between privacy and security. As a result, personal information infringement occurs continuously despite the development of security technologies and the revision of the Personal Information Protection Act. Therefore, we need a method for eliciting privacy requirements based on related privacy protection laws that are applicable to software development. We also should clearly specify the relationship between privacy and security. This study aims to elicit privacy requirements and create privacy assurances cases for Privacy Friendly System development.

A Study on the Causes of Information Privacy Concerns and Protective Responses in e-Commerce: Focusing on the Principal-Agent Theory (전자상거래에서 정보 프라이버시 염려를 유발하는 원인과 보호반응에 관한 연구: 주인-대리인 이론을 중심으로)

  • Kim, Jongki;Kim, Jinsung
    • The Journal of Information Systems
    • /
    • v.23 no.4
    • /
    • pp.119-145
    • /
    • 2014
  • Under the premise that information privacy concerns can atrophy e-commerce by causing particular behaviors of Internet users, this study focused on exploring the causes of information privacy concerns, the related information privacy protective responses of Internet users, and measures for alleviating the information privacy concerns. This study is based on the 'principal-agent theory,' and established the following as factors that cause information privacy concerns of Internet users: perceived information non-transparency; perceived action uncertainty. Also, the information privacy concerns caused by the factors were established as the cause of information privacy protective responses of Internet users. Also, the concept of 'signaling' and 'incentive,' which were presented to solve the adverse selection and moral hazard issue in the host-agent theory, was introduced to establish the following as factors that alleviate information privacy concerns: trust; informativeness. Those factors were included in the research model to conduct an empirical analysis. The analysis has revealed that both the perceived information non-transparency (p<0.01) and perceived action uncertainty (p<0.01) as to websites had a significant impact on information privacy concerns. Also, information privacy concerns of Internet users (p<0.01) had a significant impact on their information privacy protective responses who strive to protect their personal information. In addition, when trust and informativeness, which were established as factors that can alleviate information privacy concerns, were empirically analyzed, trust and informativeness had the effect of alleviating information privacy concerns. Based on the findings, the following was confirmed: Boosting the trust of Internet users in websites and offering useful information related to personal data can play a key role in alleviating the information privacy concerns of Internet users.

Privacy-Preservation Using Group Signature for Incentive Mechanisms in Mobile Crowd Sensing

  • Kim, Mihui;Park, Younghee;Dighe, Pankaj Balasaheb
    • Journal of Information Processing Systems
    • /
    • v.15 no.5
    • /
    • pp.1036-1054
    • /
    • 2019
  • Recently, concomitant with a surge in numbers of Internet of Things (IoT) devices with various sensors, mobile crowdsensing (MCS) has provided a new business model for IoT. For example, a person can share road traffic pictures taken with their smartphone via a cloud computing system and the MCS data can provide benefits to other consumers. In this service model, to encourage people to actively engage in sensing activities and to voluntarily share their sensing data, providing appropriate incentives is very important. However, the sensing data from personal devices can be sensitive to privacy, and thus the privacy issue can suppress data sharing. Therefore, the development of an appropriate privacy protection system is essential for successful MCS. In this study, we address this problem due to the conflicting objectives of privacy preservation and incentive payment. We propose a privacy-preserving mechanism that protects identity and location privacy of sensing users through an on-demand incentive payment and group signatures methods. Subsequently, we apply the proposed mechanism to one example of MCS-an intelligent parking system-and demonstrate the feasibility and efficiency of our mechanism through emulation.

Neonatal Nurse's Professional Self-concept and Behavior to Protect Patient Privacy (신생아를 돌보는 간호사들의 전문직 자아개념 및 환자 프라이버시 보호행동)

  • Yu, Mi;Kim, Miok
    • Journal of Korean Academy of Nursing Administration
    • /
    • v.18 no.4
    • /
    • pp.424-433
    • /
    • 2012
  • Purpose: With the rapid increase in information technology in the medical environment, protection of patient's privacy is a crucial issue to hospital nurses. The purpose of this study was to determine neonatal nurses' perception and performance of behavior to protect patient privacy, and professional self-concept, and to investigate the relationships among these variables. Methods: The participants in this descriptive correlation study were 182 nurses in nursery and neonatal intensive care units using EMR or OCS in November, 2011. Results: Perception and performance averaged 4.61 and 4.04 (out of 5) respectively, and the average score for professional self-concept was 2.73 (out of 4). There was a significant difference between perception and performance. The performance of behaviour to protect patient privacy had a positive correlation with perception and professional self-concept. Multiple regression analysis showed that the key determinants of performance were recognition of necessity of patient privacy education, professional self-concept and perception, and these explained 36% of the total variance of performance. Conclusion: Study results indicate a need to establish policy to protect privacy of neonates and their families, and to develop educational programs to enhance neonatal nurses' perception and performance.

The Customer Knowledge Structure for Building Perceived Value and Reputation of Location-based App Service (위치기반 앱 서비스를 통한 인지된 가치와 평판 형성을 위한 소비자 지식 구조)

  • Sohn, Bong-Jin;Choi, Jaewon
    • Knowledge Management Research
    • /
    • v.18 no.1
    • /
    • pp.159-176
    • /
    • 2017
  • Recently, the popularity of smartphones has led to a dramatic increase in the frequency of use of App(Application) services. LBS (Location-Based Service) App service adopts various methods such as push marketing and useful information by region through providing location-based service based on the location of the consumer. In particular, an enterprise or an App management company can provide necessary information to the consumer through the necessary information among the customer related knowledge information obtained by utilizing the location information of the consumer in real time. Nevertheless, since LBS is a service that can be performed only when the company obtains consent to provide location information voluntarily by the consumer, there is a case of privacy infringement due to consumers' use of personal information. The purpose of this study is to identify the characteristics of privacy related variables and the knowledge structure for consumer value formation based on the theory of privacy calculation. We also compared the characteristics of Korea with those of China in privacy issue. As a result of the analysis, it was confirmed that factors such as information utilization ability and information control ability were influential as a key factor of privacy calculation. In addition, perceived value influences the reputation of the LBS App service.

Semi-trusted Collaborative Framework for Multi-party Computation

  • Wong, Kok-Seng;Kim, Myung-Ho
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.4 no.3
    • /
    • pp.411-427
    • /
    • 2010
  • Data sharing is an essential process for collaborative works particularly in the banking, finance and healthcare industries. These industries require many collaborative works with their internal and external parties such as branches, clients, and service providers. When data are shared among collaborators, security and privacy concerns becoming crucial issues and cannot be avoided. Privacy is an important issue that is frequently discussed during the development of collaborative systems. It is closely related with the security issues because each of them can affect the other. The tradeoff between privacy and security is an interesting topic that we are going to address in this paper. In view of the practical problems in the existing approaches, we propose a collaborative framework which can be used to facilitate concurrent operations, single point failure problem, and overcome constraints for two-party computation. Two secure computation protocols will be discussed to demonstrate our collaborative framework.