• 제목/요약/키워드: Sensitive information

검색결과 2,321건 처리시간 0.029초

A Strategy Study on Sensitive Information Filtering for Personal Information Protect in Big Data Analyze

  • Koo, Gun-Seo
    • 한국컴퓨터정보학회논문지
    • /
    • 제22권12호
    • /
    • pp.101-108
    • /
    • 2017
  • The study proposed a system that filters the data that is entered when analyzing big data such as SNS and BLOG. Personal information includes impersonal personal information, but there is also personal information that distinguishes it from personal information, such as religious institution, personal feelings, thoughts, or beliefs. Define these personally identifiable information as sensitive information. In order to prevent this, Article 23 of the Privacy Act has clauses on the collection and utilization of the information. The proposed system structure is divided into two stages, including Big Data Processing Processes and Sensitive Information Filtering Processes, and Big Data processing is analyzed and applied in Big Data collection in four stages. Big Data Processing Processes include data collection and storage, vocabulary analysis and parsing and semantics. Sensitive Information Filtering Processes includes sensitive information questionnaires, establishing sensitive information DB, qualifying information, filtering sensitive information, and reliability analysis. As a result, the number of Big Data performed in the experiment was carried out at 84.13%, until 7553 of 8978 was produced to create the Ontology Generation. There is considerable significan ce to the point that Performing a sensitive information cut phase was carried out by 98%.

Secure Healthcare Management: Protecting Sensitive Information from Unauthorized Users

  • Ko, Hye-Kyeong
    • International Journal of Internet, Broadcasting and Communication
    • /
    • 제13권1호
    • /
    • pp.82-89
    • /
    • 2021
  • Recently, applications are increasing the importance of security for published documents. This paper deals with data-publishing where the publishers must state sensitive information that they need to protect. If a document containing such sensitive information is accidentally posted, users can use common-sense reasoning to infer unauthorized information. In recent studied of peer-to-peer databases, studies on the security of data of various unique groups are conducted. In this paper, we propose a security framework that fundamentally blocks user inference about sensitive information that may be leaked by XML constraints and prevents sensitive information from leaking from general user. The proposed framework protects sensitive information disclosed through encryption technology. Moreover, the proposed framework is query view security without any three types of XML constraints. As a result of the experiment, the proposed framework has mathematically proved a way to prevent leakage of user information through data inference more than the existing method.

내부 중요정보 유출 방지를 위한 차단 시스템 개발 (A New Filtering System against the Disclosure of Sensitive Internal Information)

  • 주태경;신원
    • 한국정보통신학회논문지
    • /
    • 제19권5호
    • /
    • pp.1137-1143
    • /
    • 2015
  • 다양한 서비스를 제공하는 인터넷 환경에서 수많은 중요정보가 전송되고 있으나, 대부분의 내부 사용자는 어떠한 중요 정보가 전송되는지 모르고 있다. 본 논문에서는 네트워크 패킷 내에 포함된 중요정보를 지속적으로 모니터링하고, 유출 여부를 사용자에게 알려주는 차단 시스템 개발을 목표로 한다. 이를 위하여 중요정보 필터링 시스템을 설계하고 구현하여 그 결과를 분석한다. 사용자는 제안 시스템을 사용하여 중요정보의 유출 여부를 시각적으로 직접 확인할 수 있으며, 해당 패킷을 폐기할 수도 있다. 본 연구 결과는 중요정보 유출 방지에 기여함으로써 기업 내부정보를 대상으로 하는 다양한 사이버 침해를 줄이는데 기여할 수 있을 것으로 판단한다.

Multi-classification Sensitive Image Detection Method Based on Lightweight Convolutional Neural Network

  • Yueheng Mao;Bin Song;Zhiyong Zhang;Wenhou Yang;Yu Lan
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제17권5호
    • /
    • pp.1433-1449
    • /
    • 2023
  • In recent years, the rapid development of social networks has led to a rapid increase in the amount of information available on the Internet, which contains a large amount of sensitive information related to pornography, politics, and terrorism. In the aspect of sensitive image detection, the existing machine learning algorithms are confronted with problems such as large model size, long training time, and slow detection speed when auditing and supervising. In order to detect sensitive images more accurately and quickly, this paper proposes a multiclassification sensitive image detection method based on lightweight Convolutional Neural Network. On the basis of the EfficientNet model, this method combines the Ghost Module idea of the GhostNet model and adds the SE channel attention mechanism in the Ghost Module for feature extraction training. The experimental results on the sensitive image data set constructed in this paper show that the accuracy of the proposed method in sensitive information detection is 94.46% higher than that of the similar methods. Then, the model is pruned through an ablation experiment, and the activation function is replaced by Hard-Swish, which reduces the parameters of the original model by 54.67%. Under the condition of ensuring accuracy, the detection time of a single image is reduced from 8.88ms to 6.37ms. The results of the experiment demonstrate that the method put forward has successfully enhanced the precision of identifying multi-class sensitive images, significantly decreased the number of parameters in the model, and achieved higher accuracy than comparable algorithms while using a more lightweight model design.

데이터 추론에 의한 민감한 정보를 보호하기 위한 효율적인 데이터 출판 방법 (Efficient Data Publishing Method for Protecting Sensitive Information by Data Inference)

  • 고혜경
    • 정보처리학회논문지:컴퓨터 및 통신 시스템
    • /
    • 제5권9호
    • /
    • pp.217-222
    • /
    • 2016
  • 최근의 통합 시스템 및 P2P에 대한 데이터베이스의 연구는 다양한 공유된 그룹 및 프로세스 데이터를 위한 새로운 방법들이 개발되었다. 본 논문에서는 XML 제약에 의해 유출될 수 있는 민감한 정보에 대한 사용자의 유추를 원칙적으로 차단하고 권한 부여가 되지 않은 사용자로부터 민감한 정보가 유출되지 않도록 암호화 방법을 이용하여 안전한 데이터 출판 프레임워크를 제안한다. 제안된 프레임워크에서는 XML 문서 내의 민감한 데이터의 각각의 노드는 따로 분리하여 암호화하고 암호화된 모든 데이터들은 본래의 문서로부터 분리되어 민감한 데이터의 각각의 노드는 따로 암호화된다. 암호화된 모든 데이터들은 원래의 문서로부터 분리하여 암호화된 구조 인덱스로 묶어 보호된 데이터를 출판한다. 실험 결과로 제안된 프레임워크는 익명의 사용자로부터 데이터 추론을 통한 사용자 정보 누설을 방지함을 보여준다.

생성적 적대 신경망(GAN)을 이용한 한국어 문서에서의 문맥의존 철자오류 교정 (Context-Sensitive Spelling Error Correction Techniques in Korean Documents using Generative Adversarial Network)

  • 이정훈;권혁철
    • 한국멀티미디어학회논문지
    • /
    • 제24권10호
    • /
    • pp.1391-1402
    • /
    • 2021
  • This paper focuses use context-sensitive spelling error correction using generative adversarial network. Generative adversarial network[1] are attracting attention as they solve data generation problems that have been a challenge in the field of deep learning. In this paper, sentences are generated using word embedding information and reflected in word distribution representation. We experiment with DCGAN[2] used for the stability of learning in the existing image processing and D2GAN[3] with double discriminator. In this paper, we experimented with how the composition of generative adversarial networks and the change of learning corpus influence the context-sensitive spelling error correction In the experiment, we correction the generated word embedding information and compare the performance with the actual word embedding information.

Privacy Protection Method for Sensitive Weighted Edges in Social Networks

  • Gong, Weihua;Jin, Rong;Li, Yanjun;Yang, Lianghuai;Mei, Jianping
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제15권2호
    • /
    • pp.540-557
    • /
    • 2021
  • Privacy vulnerability of social networks is one of the major concerns for social science research and business analysis. Most existing studies which mainly focus on un-weighted network graph, have designed various privacy models similar to k-anonymity to prevent data disclosure of vertex attributes or relationships, but they may be suffered from serious problems of huge information loss and significant modification of key properties of the network structure. Furthermore, there still lacks further considerations of privacy protection for important sensitive edges in weighted social networks. To address this problem, this paper proposes a privacy preserving method to protect sensitive weighted edges. Firstly, the sensitive edges are differentiated from weighted edges according to the edge betweenness centrality, which evaluates the importance of entities in social network. Then, the perturbation operations are used to preserve the privacy of weighted social network by adding some pseudo-edges or modifying specific edge weights, so that the bottleneck problem of information flow can be well resolved in key area of the social network. Experimental results show that the proposed method can not only effectively preserve the sensitive edges with lower computation cost, but also maintain the stability of the network structures. Further, the capability of defending against malicious attacks to important sensitive edges has been greatly improved.

A Conditional Indirect Survey Method

  • 이기성;홍기학;손창권;남기성
    • Journal of the Korean Data and Information Science Society
    • /
    • 제13권1호
    • /
    • pp.35-45
    • /
    • 2002
  • For improving the quality of survey dat a of sensitive character, we suggest a conditional in direct survey method. In th at method, only the respondents who answer directly to the less sensitive question respond indirectly to the more sensitive one by using the one sample unrelated question randomized response technique with the known $\pi_y$, the true proportion of unrelated group Y. We extend it to two sample method when $\pi_y$ is unknown. We also consider the case that people who possess less sensitive character answer untruthfully. Finally we compare our method with the methods of Greenberg et al. and Carr et al..

  • PDF

Implementation of Multi-Proportions Randomized Response Model for Sensitive Information at Internet Survey

  • Park, Hee-Chang;Myung, Ho-Min
    • Journal of the Korean Data and Information Science Society
    • /
    • 제15권4호
    • /
    • pp.731-741
    • /
    • 2004
  • This paper is planned to use multi-proportions randomized response model for sensitive information on internet survey. This is an indirect response technique as a way of obtaining much more precise information. In this system we consider that respondents are generally reluctant to answer in a survey to get sensitive information targeting employees, customers, etc.

  • PDF

Learning fair prediction models with an imputed sensitive variable: Empirical studies

  • Kim, Yongdai;Jeong, Hwichang
    • Communications for Statistical Applications and Methods
    • /
    • 제29권2호
    • /
    • pp.251-261
    • /
    • 2022
  • As AI has a wide range of influence on human social life, issues of transparency and ethics of AI are emerging. In particular, it is widely known that due to the existence of historical bias in data against ethics or regulatory frameworks for fairness, trained AI models based on such biased data could also impose bias or unfairness against a certain sensitive group (e.g., non-white, women). Demographic disparities due to AI, which refer to socially unacceptable bias that an AI model favors certain groups (e.g., white, men) over other groups (e.g., black, women), have been observed frequently in many applications of AI and many studies have been done recently to develop AI algorithms which remove or alleviate such demographic disparities in trained AI models. In this paper, we consider a problem of using the information in the sensitive variable for fair prediction when using the sensitive variable as a part of input variables is prohibitive by laws or regulations to avoid unfairness. As a way of reflecting the information in the sensitive variable to prediction, we consider a two-stage procedure. First, the sensitive variable is fully included in the learning phase to have a prediction model depending on the sensitive variable, and then an imputed sensitive variable is used in the prediction phase. The aim of this paper is to evaluate this procedure by analyzing several benchmark datasets. We illustrate that using an imputed sensitive variable is helpful to improve prediction accuracies without hampering the degree of fairness much.