• Title/Summary/Keyword: information privacy

Search Result 2,401, Processing Time 0.029 seconds

A Study on Medical Information Privacy Protection Law and Regulation in the Information Age (정보화시대의 환자진료정보 보호에 관한 법.제도적 고찰)

  • Youn, Kyung-Il
    • Korea Journal of Hospital Management
    • /
    • v.8 no.2
    • /
    • pp.111-129
    • /
    • 2003
  • This study discusses the direction of legislation to strengthen the legal protection of medical records privacy in information age. The legislation trends on privacy protection of medical records in European Union and United States are analysed and the current law and regulation of Korea on medical records are compared. The issues discussed include the ownership of medical records, the patient's right of access to medical records, medical information publication for other than treatment or insurance processing use, confidentiality responsibility of provider organizations, medical information management in provider organizations, penalty for the unlawful use of patient information. This study concludes that the patients' right on medical record and provider organization's responsibility in processing patient information should be strengthened in order to protect patients' privacy and to conform to the international standard on medical record protection in the information age.

  • PDF

A Study on Privacy Attitude and Protection Intent of MyData Users: The Effect of Privacy cynicism (마이데이터 이용자의 프라이버시 태도와 보호의도에 관한 연구: 프라이버시 냉소주의의 영향)

  • Jung, Hae-Jin;Lee, Jin-Hyuk
    • Informatization Policy
    • /
    • v.29 no.2
    • /
    • pp.37-65
    • /
    • 2022
  • This article analyzes the relationship between the privacy attitudes of MyData users and the four dimensions of privacy cynicism (distrust, uncertainty, powerlessness, and resignation) as to privacy protection intentions through a structural equation model. It was examined that MyData user's internet skills had a statistically significant negative effect on 'resignation' among the privacy cynicism dimensions. Secondly, privacy risks have a positive effect on 'distrust' in MyData operators, 'uncertainty' in privacy control, and 'powerlessness' in terms of privacy cynicism. Thirdly, it was analyzed that privacy concerns have a positive effect on the privacy cynicism dimensions of 'distrust' and 'uncertainty', with 'resignation' showing a negative effect. Fourthly, it was found that only 'resignation' as a dimension of privacy cynicism showed a negative effect on privacy protection intention. Overall, MyData user's internet skills was analyzed as a variable that could alleviate privacy cynicism. Privacy risks are a variable that reinforces privacy cynicism, and privacy concerns reinforce privacy cynicism. In terms of privacy cynicism, 'resignation' offsets privacy concerns and lowers privacy protection intentions.

Difference of Factors Affecting Continuance Use and Self-Disclosure of SNS Users: Focused on a Dual-Factor Model (SNS 사용자들의 지속 사용과 정보 공유에 영향을 미치는 선행 요인의 차이: 듀얼 팩터 모형을 중심으로)

  • Kim, Byoungsoo;Kim, Hyoeun;Kim, Dae-Kil
    • The Journal of Information Systems
    • /
    • v.25 no.4
    • /
    • pp.1-21
    • /
    • 2016
  • Purpose The study analyzed the factors affecting continuance use and self-disclosure in the SNS(social networking service) context based on a dual-factor model. As SNS users have concerned privacy for a long time, privacy concern affects continuous use and self-disclosure. In details, concern over privacy may have a stronger effect on self-disclosure than on continuance use as users' personal information can be more exposed during posting their dailies and photos. Design/Methodology/Approach SNS benefits, trust in SNS providers, and social influence are served as the key enablers and privacy concern as the inhibitor. Moreover, the relative impacts of SNS benefits and privacy concern on continuance use and self-disclosure were analysed in this study. From the data of 327 Facebook users, the researchers tested proposed theoretical model by using PLS. Findings Users' continuance intention and self-disclosure behavior are differently affected by different antecedents. Trust in SNS provider had a significant effect on self-disclosure intention, while it has no significant effect on continuance intention. Concern over privacy was negatively related to self-disclosure intention, while it was positively associated with continuance intention.

An Appraoch for Preserving Loaction Privacy using Location Based Services in Mobile Cloud Computing

  • Abbas, Fizza;Hussain, Rasheed;Son, Junggab;Oh, Heekuck
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2013.05a
    • /
    • pp.621-624
    • /
    • 2013
  • Mobile Cloud Computing is today's emerging technology. Customers enjoy the services and application from this combination of mobile technology and cloud computing. Beside all these benefits it also increases the concerns regarding privacy of users, while interacting with this new paradigm One of the services is Location based services, but to get their required services user has to give his/her current location to the LBS provider that is violation of location privacy of mobile client. Many approaches are in literature for preserve location privacy but some has computation restriction and some suffer from lack of privacy. In this paper we proposed a novel idea that not only efficient in its protocol but also completely preserves the user's privacy. The result shows that by sharing just service name and a large enough geographic area (e.g. a city) user gets required information from the server by doing little client side processing We perform experiments at client side by developing and testing an android based mobile client application to support our argument.

User-Centric Access Control Service for Blockchain-Based Private Information Management (블록체인 기반의 개인정보 관리를 위한 사용자 중심의 접근제어 서비스)

  • Kim, Seung-Hyun;Kim, Soohyung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.31 no.3
    • /
    • pp.341-351
    • /
    • 2021
  • Recently, user-driven privacy control technology, such as distributed ID management, has been gaining attention. However, the existing blockchain-based access control studies have not provided a sufficient level of privacy control method to users. This paper proposes a method that combines permissioned blockchain technology and a recent privacy control standard. To allow users to participate in privacy control, a token-based user access control service that conforms to the UMA2 standard was applied to the blockchain dApp. By combining the blockchain and UMA2, the proposed method provides a user-centered privacy control function that the existing blockchain could not provide. In addition, we solved the problem of privacy, security, and availability of entities, which are the disadvantages of UMA2.

Performance Analysis of Perturbation-based Privacy Preserving Techniques: An Experimental Perspective

  • Ritu Ratra;Preeti Gulia;Nasib Singh Gill
    • International Journal of Computer Science & Network Security
    • /
    • v.23 no.10
    • /
    • pp.81-88
    • /
    • 2023
  • In the present scenario, enormous amounts of data are produced every second. These data also contain private information from sources including media platforms, the banking sector, finance, healthcare, and criminal histories. Data mining is a method for looking through and analyzing massive volumes of data to find usable information. Preserving personal data during data mining has become difficult, thus privacy-preserving data mining (PPDM) is used to do so. Data perturbation is one of the several tactics used by the PPDM data privacy protection mechanism. In Perturbation, datasets are perturbed in order to preserve personal information. Both data accuracy and data privacy are addressed by it. This paper will explore and compare several perturbation strategies that may be used to protect data privacy. For this experiment, two perturbation techniques based on random projection and principal component analysis were used. These techniques include Improved Random Projection Perturbation (IRPP) and Enhanced Principal Component Analysis based Technique (EPCAT). The Naive Bayes classification algorithm is used for data mining approaches. These methods are employed to assess the precision, run time, and accuracy of the experimental results. The best perturbation method in the Nave-Bayes classification is determined to be a random projection-based technique (IRPP) for both the cardiovascular and hypothyroid datasets.

Differential Privacy Technology Resistant to the Model Inversion Attack in AI Environments (AI 환경에서 모델 전도 공격에 안전한 차분 프라이버시 기술)

  • Park, Cheollhee;Hong, Dowon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.29 no.3
    • /
    • pp.589-598
    • /
    • 2019
  • The amount of digital data a is explosively growing, and these data have large potential values. Countries and companies are creating various added values from vast amounts of data, and are making a lot of investments in data analysis techniques. The privacy problem that occurs in data analysis is a major factor that hinders data utilization. Recently, as privacy violation attacks on neural network models have been proposed. researches on artificial neural network technology that preserves privacy is required. Therefore, various privacy preserving artificial neural network technologies have been studied in the field of differential privacy that ensures strict privacy. However, there are problems that the balance between the accuracy of the neural network model and the privacy budget is not appropriate. In this paper, we study differential privacy techniques that preserve the performance of a model within a given privacy budget and is resistant to model inversion attacks. Also, we analyze the resistance of model inversion attack according to privacy preservation strength.

A Survey of System Architectures, Privacy Preservation, and Main Research Challenges on Location-Based Services

  • Tefera, Mulugeta K.;Yang, Xiaolong;Sun, Qifu Tyler
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.6
    • /
    • pp.3199-3218
    • /
    • 2019
  • Location-based services (LBSs) have become popular in recent years due to the ever-increasing usage of smart mobile devices and mobile applications through networks. Although LBS application provides great benefits to mobile users, it also raises a sever privacy concern of users due to the untrusted service providers. In the lack of privacy enhancing mechanisms, most applications of the LBS may discourage the user's acceptance of location services in general, and endanger the user's privacy in particular. Therefore, it is a great interest to discuss on the recent privacy-preserving mechanisms in LBSs. Many existing location-privacy protection-mechanisms (LPPMs) make great efforts to increase the attacker's uncertainty on the user's actual whereabouts by generating a multiple of fake-locations together with user's actual positions. In this survey, we present a study and analysis of existing LPPMs and the state-of-art privacy measures in service quality aware LBS applications. We first study the general architecture of privacy qualification system for LBSs by surveying the existing framework and outlining its main feature components. We then give an overview of the basic privacy requirements to be considered in the design and evaluation of LPPMs. Furthermore, we discuss the classification and countermeasure solutions of existing LPPMs for mitigating the current LBS privacy protection challenges. These classifications include anonymization, obfuscation, and an encryption-based technique, as well as the combination of them is called a hybrid mechanism. Finally, we discuss several open issues and research challenges based on the latest progresses for on-going LBS and location privacy research.

Privacy Paradox: A Literature Review and Future Direction (프라이버시 역설에 관한 문헌적 고찰 및 향후 연구방향: 국내 연구를 대상으로)

  • Sanghee Kim;Jongki Kim
    • Information Systems Review
    • /
    • v.20 no.1
    • /
    • pp.115-135
    • /
    • 2018
  • The growing interest in the privacy paradox involving discussions about discrepancy between attitude and behavior led to an increase in the number of studies on the topic. An in-depth theoretical review of the privacy paradox is essential to promote qualitative growth of domestic research in the privacy paradox. In this study, we conducted literature review of existing domestic studies in the privacy paradox. The results of this study showed that the quantity and the quality of research showed marked improvement. Earlier studies primarily focused on the existence of the privacy paradox phenomenon, but existing studies on the causes of the phenomenon gradually increased. Despite the use of various methodologies and analytical tools to investigate the causes of the privacy paradox, research in privacy paradox remains in its infancy. Further efforts are needed to achieve qualitative growth, and further studies should be conducted to introduce the behavioral economic approach. This approach posits that bounded rationality could contribute to a clear understanding of the privacy paradox and the academic development of the privacy field.

Privacy-Preserving Traffic Volume Estimation by Leveraging Local Differential Privacy

  • Oh, Yang-Taek;Kim, Jong Wook
    • Journal of the Korea Society of Computer and Information
    • /
    • v.26 no.12
    • /
    • pp.19-27
    • /
    • 2021
  • In this paper, we present a method for effectively predicting traffic volume based on vehicle location data that are collected by using LDP (Local Differential Privacy). The proposed solution in this paper consists of two phases: the process of collecting vehicle location data in a privacy-presering manner and the process of predicting traffic volume using the collected location data. In the first phase, the vehicle's location data is collected by using LDP to prevent privacy issues that may arise during the data collection process. LDP adds random noise to the original data when collecting data to prevent the data owner's sensitive information from being exposed to the outside. This allows the collection of vehicle location data, while preserving the driver's privacy. In the second phase, the traffic volume is predicted by applying deep learning techniques to the data collected in the first stage. Experimental results with real data sets demonstrate that the method proposed in this paper can effectively predict the traffic volume using the location data that are collected in a privacy-preserving manner.