• Title/Summary/Keyword: information privacy

Search Result 2,401, Processing Time 0.026 seconds

A Study of Personalized User Services and Privacy in the Library (도서관의 이용자맞춤형서비스와 프라이버시)

  • Noh, Younghee
    • Journal of Korean Library and Information Science Society
    • /
    • v.43 no.3
    • /
    • pp.353-384
    • /
    • 2012
  • This study was conducted on the observation that the filter bubble and privacy violation problems are related to the personalized services provided by libraries. This study discussed whether there is the possibility for invasion of privacy when libraries provide services utilizing state-of-the-art technology, such as location-based services, context aware services, RFID-based services, Cloud Services, and book recommendation services. In addition, this study discussed the following three aspects: whether or not users give up their right to privacy when they provide personal information for online services, whether or not there are discussions about users' privacy in domestic libraries, and what kind of risks the filter bubble problem can cause library users and what are possible solutions. This study represents early-stage research on library privacy in Korea, and can be used as basic data for privacy research.

Practical Privacy-Preserving DBSCAN Clustering Over Horizontally Partitioned Data (다자간 환경에서 프라이버시를 보호하는 효율적인 DBSCAN 군집화 기법)

  • Kim, Gi-Sung;Jeong, Ik-Rae
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.3
    • /
    • pp.105-111
    • /
    • 2010
  • We propose a practical privacy-preserving clustering protocol over horizontally partitioned data. We extend the DBSCAN clustering algorithm into a distributed protocol in which data providers mix real data with fake data to provide privacy. Our privacy-preserving clustering protocol is very efficient whereas the previous privacy-preserving protocols in the distributed environments are not practical to be used in real applications. The efficiency of our privacy-preserving clustering protocol over horizontally partitioned data is comparable with those of privacy-preserving clustering protocols in the non-distributed environments.

Privacy Intrusion Intention on SNS: From Perspective of Intruders (SNS상에서 프라이버시 침해의도: 가해자 관점으로)

  • Eden Lee;Sanghui Kim;DongBack Seo
    • Information Systems Review
    • /
    • v.20 no.1
    • /
    • pp.17-39
    • /
    • 2018
  • SNS enables people to easily connect and communicate with each other. People share information, including personal information, through SNS. Users are concerned about their privacies, but they unconsciously or consciously disclose their personal information on SNS to interact with others. The privacy of a self-disclosed person can be intruded by others. A person can write, fabricate, or distribute a story using the disclosed information of another even without obtaining consent from the information owner. Many studies focused on privacy intrusion, especially from the perspective of a victim. However, only a few studies examined privacy intrusion from the perspective of an intruder on SNS. This study focuses on the intention of privacy intrusion from the perspective of an intruder on SNS and the factors that affect intention. Privacy intrusion intentions are categorized into two types. The first type is intrusion of privacy by writing one's personal information without obtaining consent from the information owner;, whereas the other type pertains to intrusion of privacy by distributing one's personal information without obtaining consent from the information owner. A research model is developed based on motivation theory to identify how these factors affect these two types of privacy intrusion intentions on SNS. From the perspective of motivation theory, we draw one extrinsic motivational factor (response cost) and four intrinsic motivational factors, namely, perceived enjoyment, experience of being intruded on privacy, experience of invading someone's privacy, and punishment behavior. After analyzing 202survey data, we conclude that different factors affect these two types of privacy intrusion intention. However, no relationship was found between the two types of privacy intrusion intentions. One of the most interesting findings is that the experience of privacy intrusion is the most significant factor related to the two types of privacy intrusion intentions. The findings contribute to the literature on privacy by suggesting two types of privacy intrusion intentions on SNS and identifying their antecedents from the perspective of an intruder. Practitioners can also use the findings to develop SNS applications that can improve protection of user privacies and legitimize proper regulations relevant to online privacy.

Factors influencing Information Privacy Concern on the Intention to Use in E-commerce Environment (전자상거래 환경에서 정보 프라이버시 침해 우려가 사용의도에 미치는 영향)

  • Kim, Do-Goan
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2015.10a
    • /
    • pp.149-150
    • /
    • 2015
  • Today, rapid evolution of information communication technology occurring in Korea has extensive influence on our daily life, and increasing awareness about the user experience. As the connected Internet information systems increases, one of the problems happening between users and information systems such as Internet shopping-malls, portal sites, and corporate web sites is related with the information privacy concerns issues. In this research, we aim to analyze factors influencing of the invasion of privacy on intention to use in e-commerce environment. Based on these findings, several theoretical and practical implications were suggested and discussed. Thus, we have reviewed extensive previous studies on information privacy in local and foreign information systems, marketing and other fields. The purpose of this study is to provide future directions of studies on information privacy concerns by analyzing past and recent trends of the studies.

  • PDF

Copyright Protection Protocol providing Privacy (프라이버시를 제공하는 저작권 보호 프로토콜)

  • Yoo, Hye-Joung
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.4 no.2
    • /
    • pp.57-66
    • /
    • 2008
  • There have been proposed various copyright protection protocols in network-based digital multimedia distribution framework. However, most of conventional copyright protection protocols are focused on the stability of copyright information embedding/extracting and the access control to data suitable for user's authority but overlooked the privacy of copyright owner and user in authentication process of copyright and access information. In this paper, we propose a solution that builds a privacy-preserving proof of copyright ownership of digital contents in conjunction with keyword search scheme. The appeal of our proposal is three-fold: (1) content providers maintain stable copyright ownership in the distribution of digital contents; (2) the proof process of digital contents ownership is very secure in the view of preserving privacy; (3) the proposed protocol is the copyright protection protocol added by indexing process but is balanced privacy and efficiency concerns for its practical use.

Improved User Privacy in SocialNetworks Based on Hash Function

  • Alrwuili, Kawthar;Hendaoui, Saloua
    • International Journal of Computer Science & Network Security
    • /
    • v.22 no.1
    • /
    • pp.97-104
    • /
    • 2022
  • In recent years, data privacy has become increasingly important. The goal of network cryptography is to protect data while it is being transmitted over the internet or a network. Social media and smartphone apps collect a lot of personal data which if exposed, might be damaging to privacy. As a result, sensitive data is exposed and data is shared without the data owner's consent. Personal Information is one of the concerns in data privacy. Protecting user data and sensitive information is the first step to keeping user data private. Many applications user data can be found on other websites. In this paper, we discuss the issue of privacy and suggest a mechanism for keeping user data hidden in other applications.

A Study on Consumer Personal Information in Information Society (정보사회에서의 소비자 개인정보보호에 관한 연구)

  • 남수정;김기옥
    • Journal of the Korean Home Economics Association
    • /
    • v.37 no.10
    • /
    • pp.55-66
    • /
    • 1999
  • The purpose of this study is to propose consumer policy related to the protection of personal information on the basis of regulations and laws in the developed countries. From this study, implications for the protection consumer privacy are discussed as follows. First, Consumer education is needed to enhance consumers'knowledge on their privacy right and this should be done not only by private consumer organization but also by businesses. Second, Businesses should realize ethical responsibilities of consumers'privacy right when they use personal information by databasemarketing. Finally, Government should establish a privacy law concerning both public and private sectors.

  • PDF

Applied Method of Privacy Information Protection Mechanism in e-business environments (e-Business 환경 내 개인정보 보호 메커니즘적용 방안)

  • Hong, Seng-Phil;Jang, Hyun-Me
    • Journal of Internet Computing and Services
    • /
    • v.9 no.2
    • /
    • pp.51-59
    • /
    • 2008
  • As the innovative IT are being developed and applied in the e-business environment, firms are recognizing the fact that amount of customer information is providing care competitive edge. However, sensitive privacy information are abused and misused, and it is affecting the firms to require appropriate measures to protect privacy information and implement security techniques to safeguard carparate resources. This research analyzes the threat of privacy information exposure in the e-business environment, suggest the IPM-Trusted Privacy Policy Model in order to resolve the related problem, and examines 4 key mechanisms (CAM, SPM, RBAC Controller, OCM) focused on privacy protection. The model is analyzed and designed to enable access management and control by assigning user access rights based on privacy information policy and procedures in the e-business environment. Further, this research suggests practical use areas by applying TPM to CRM in e-business environment.

  • PDF

The effect of social exclusion on privacy concern and intention to provide personal information: Focused on perceived sense of control (사회적 배제가 프라이버시 염려와 개인정보 제공의도에 미치는 영향: 지각된 통제감을 중심으로)

  • Jeon, Sooji;Jeong, Hyewook
    • Journal of Digital Convergence
    • /
    • v.19 no.10
    • /
    • pp.151-161
    • /
    • 2021
  • This study has investigated how social exclusion affects privacy concerns and intention to provide personal information. And to examine the moderating effect of perceived sense of control in the process. As a result, it was found that social exclusion increases users' privacy concerns and reduces the intention to provide personal information. In addition, it was verified that the moderating effect of social exclusion on the privacy concerns and intention to provide personal information was significant. In other words, it was proved that sense of control can reduce the influence on privacy concerns and personal information provision intentions due to social exclusion. The results of this research suggest that social exclusion can act as a factor influencing privacy concerns and intention to provide personal information, and that perceived control can reduce the effect of social exclusion. In conclusion, the results of this study suggest that individual psychological factors should be considered as influencing variables in privacy research.

Privacy Analysis and Comparison of Pandemic Contact Tracing Apps

  • Piao, Yanji;Cui, Dongyue
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.15 no.11
    • /
    • pp.4145-4162
    • /
    • 2021
  • During the period of epidemic prevention and control, contact tracing systems are developed in many countries, to stop or slow down the progression of COVID-19 contamination. However, the privacy issues involved in the use of contact tracing apps have also attracted people's attention. First, we divide contact tracing techniques into two types: Bluetooth Low Energy (BLE) based and Global Positioning System (GPS) based techniques. In order to clear understand the system structure and its elements, we create data flow diagram (DFD) of each types. Second, we analyze the possible privacy threats contained in various types of contact tracing apps by applying LINDDUN, which is a threat modeling technique for personal information protection. Third, we make a comparison and analysis of various contact tracing techniques from privacy point of view. These studies can facilitate improve tracing and security performance to contact tracing apps through comparisons between different types.