• Title/Summary/Keyword: information privacy

Search Result 2,468, Processing Time 0.03 seconds

Differential Privacy Technology Resistant to the Model Inversion Attack in AI Environments (AI 환경에서 모델 전도 공격에 안전한 차분 프라이버시 기술)

  • Park, Cheollhee;Hong, Dowon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.29 no.3
    • /
    • pp.589-598
    • /
    • 2019
  • The amount of digital data a is explosively growing, and these data have large potential values. Countries and companies are creating various added values from vast amounts of data, and are making a lot of investments in data analysis techniques. The privacy problem that occurs in data analysis is a major factor that hinders data utilization. Recently, as privacy violation attacks on neural network models have been proposed. researches on artificial neural network technology that preserves privacy is required. Therefore, various privacy preserving artificial neural network technologies have been studied in the field of differential privacy that ensures strict privacy. However, there are problems that the balance between the accuracy of the neural network model and the privacy budget is not appropriate. In this paper, we study differential privacy techniques that preserve the performance of a model within a given privacy budget and is resistant to model inversion attacks. Also, we analyze the resistance of model inversion attack according to privacy preservation strength.

A Survey of System Architectures, Privacy Preservation, and Main Research Challenges on Location-Based Services

  • Tefera, Mulugeta K.;Yang, Xiaolong;Sun, Qifu Tyler
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.6
    • /
    • pp.3199-3218
    • /
    • 2019
  • Location-based services (LBSs) have become popular in recent years due to the ever-increasing usage of smart mobile devices and mobile applications through networks. Although LBS application provides great benefits to mobile users, it also raises a sever privacy concern of users due to the untrusted service providers. In the lack of privacy enhancing mechanisms, most applications of the LBS may discourage the user's acceptance of location services in general, and endanger the user's privacy in particular. Therefore, it is a great interest to discuss on the recent privacy-preserving mechanisms in LBSs. Many existing location-privacy protection-mechanisms (LPPMs) make great efforts to increase the attacker's uncertainty on the user's actual whereabouts by generating a multiple of fake-locations together with user's actual positions. In this survey, we present a study and analysis of existing LPPMs and the state-of-art privacy measures in service quality aware LBS applications. We first study the general architecture of privacy qualification system for LBSs by surveying the existing framework and outlining its main feature components. We then give an overview of the basic privacy requirements to be considered in the design and evaluation of LPPMs. Furthermore, we discuss the classification and countermeasure solutions of existing LPPMs for mitigating the current LBS privacy protection challenges. These classifications include anonymization, obfuscation, and an encryption-based technique, as well as the combination of them is called a hybrid mechanism. Finally, we discuss several open issues and research challenges based on the latest progresses for on-going LBS and location privacy research.

Privacy Paradox: A Literature Review and Future Direction (프라이버시 역설에 관한 문헌적 고찰 및 향후 연구방향: 국내 연구를 대상으로)

  • Sanghee Kim;Jongki Kim
    • Information Systems Review
    • /
    • v.20 no.1
    • /
    • pp.115-135
    • /
    • 2018
  • The growing interest in the privacy paradox involving discussions about discrepancy between attitude and behavior led to an increase in the number of studies on the topic. An in-depth theoretical review of the privacy paradox is essential to promote qualitative growth of domestic research in the privacy paradox. In this study, we conducted literature review of existing domestic studies in the privacy paradox. The results of this study showed that the quantity and the quality of research showed marked improvement. Earlier studies primarily focused on the existence of the privacy paradox phenomenon, but existing studies on the causes of the phenomenon gradually increased. Despite the use of various methodologies and analytical tools to investigate the causes of the privacy paradox, research in privacy paradox remains in its infancy. Further efforts are needed to achieve qualitative growth, and further studies should be conducted to introduce the behavioral economic approach. This approach posits that bounded rationality could contribute to a clear understanding of the privacy paradox and the academic development of the privacy field.

Privacy-Preserving Traffic Volume Estimation by Leveraging Local Differential Privacy

  • Oh, Yang-Taek;Kim, Jong Wook
    • Journal of the Korea Society of Computer and Information
    • /
    • v.26 no.12
    • /
    • pp.19-27
    • /
    • 2021
  • In this paper, we present a method for effectively predicting traffic volume based on vehicle location data that are collected by using LDP (Local Differential Privacy). The proposed solution in this paper consists of two phases: the process of collecting vehicle location data in a privacy-presering manner and the process of predicting traffic volume using the collected location data. In the first phase, the vehicle's location data is collected by using LDP to prevent privacy issues that may arise during the data collection process. LDP adds random noise to the original data when collecting data to prevent the data owner's sensitive information from being exposed to the outside. This allows the collection of vehicle location data, while preserving the driver's privacy. In the second phase, the traffic volume is predicted by applying deep learning techniques to the data collected in the first stage. Experimental results with real data sets demonstrate that the method proposed in this paper can effectively predict the traffic volume using the location data that are collected in a privacy-preserving manner.

Fintech Users' Information Privacy Concerns and User Resistance: Investigating the Interaction Effect with Regulatory Focus (핀테크 사용에 대한 정보프라이버시 염려와 이용자 저항에 대한 연구: 조절초점성향과의 상호작용 효과 고찰)

  • Lee, Ae Ri;Ahn, Hyo Young
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.1
    • /
    • pp.209-226
    • /
    • 2016
  • Recently, there is a growing interest in Fintech which is a business based on using IT to provide financial services. At the early stage of diffusion of Fintech, one of the issues raised is the concern for information security. This study examines actual users' information privacy concern and user resistance to Fintech services. We also investigates the effects of social influence and mobile Internet literacy on information privacy concern and user resistance. In particular, this research verifies the interaction effect between regulatory focus and information privacy concern to influence user resistance. Based on the findings, the results of this study provide strategic implications for firms which attempt to reduce user resistance to Fintech services and proliferate Fintech usage.

A Study on the Self-destructing Data for Information Privacy (개인정보 보호를 위한 데이터의 자가 초기화에 대한 고찰)

  • Kim, Jonguk;Kang, Sukin;Hong, Manpyo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.23 no.4
    • /
    • pp.629-638
    • /
    • 2013
  • Recently the interest in the information privacy has been growing. Digital data can be easily transferred via Internet. Service providers ask users for private data to give customized services. Users believe that their shared data are protected as they deliver their private data securely. However, their private data may be leaked if service providers do not delete or initialize them when they expire. The possibility of information leak may lower if the service providers deal with users' private data properly. In this paper, we study the self-destruction of private data for information privacy and propose the glass-box model.

A Case Study of Privacy Invasion Caused by Excessive Information Seeking on Mass Media (과도한 정보추구로 인한 미디어의 프라이버시 침해 사례 및 유형 분석 연구)

  • Lee, Jeong-Mee
    • Journal of the Korean Society for information Management
    • /
    • v.25 no.3
    • /
    • pp.231-247
    • /
    • 2008
  • The purpose of this study was to try to describe types of invasion of privacy caused by excessive information seeking on mass media. Recent 5 years of cases were gathered and analyzed to see the types of invasion of privacy, and extracted only those cases showing the results by excessive information seeking. Three standards such as the intension, the subject, and the characteristics were selected to differentiate the types and cases. Five types of those three standards were introduced by case by case. The issues regarding ways of privacy protection and correct attitude of information seeking were explored and a few suggestions were included at the end.

Information Privacy and Reactance in Online Profiling (온라인 고객정보 수집에서의 프라이버시와 심리적 반발)

  • Lee, Gyu-Dong;Lee, Won-Jun
    • Asia pacific journal of information systems
    • /
    • v.19 no.4
    • /
    • pp.29-45
    • /
    • 2009
  • In the information age, cheap price of information processing and advances in personalization technology have allowed companies to enhance the relationships with their existing customers and to expand their customer base by effectively attracting new customers. However, most customers are reluctant to provide their personal information to companies. This study explores the tension between companies' desire to collect personal information to offer personalized services and their customers' privacy concerns. The psychological reactance theory suggests that when individuals feel that their behavioral choice is threatened or restricted, they are motivated to restore their freedom. Therefore, despite the expected benefits from personalized services, customers may perceive the services to be restrictive of their freedom to choose. This adverse effect may undermine the relationships between companies and their customers. We conducted experiments to explore the dynamic roles of transactional and environmental factors in motivating customers to provide personal information. We revisited online privacy issues from the perspective of psychological reactance. For the experiments, we created an online shop and randomly assigned the participants to one of the two experimental conditions-high and low levels of information requirements. The results of the experiment indicate that threatening the free choice serves as a transactional cost in online profiling. On the other hand, the expected benefits of personalization services have positive correlations with customers' willingness to provide personal information. This study explains privacy based on transactional and environmental factors. Our findings also indicate that the environmental factors such as the Internet privacy risk and trust propensity do not significantly affect the willingness to provide personal information when firms required much personal information. Implications and contributions are discussed.

A Method for Calculating Exposure Risks of Privacy Information based on Website Structures (웹사이트의 구조를 고려한 개인정보 노출 위험도 계산 기법)

  • Lee, Sue Kyoung;Son, Jin Sik;Kim, Kwanho
    • The Journal of Society for e-Business Studies
    • /
    • v.21 no.1
    • /
    • pp.1-14
    • /
    • 2016
  • This research proposes a method that aims to evaluate the risk levels of websites based on exposure risks of privacy information. The proposed method considers two aspects as follows. First, we define the risk levels of each privacy information according to its own inherent risk. Second, we calculate the visiting probability of a webpage to measure the expected of the actual exposure of privacy information on that webpage. In this research, we implemented an system to prove that automatically collects websites and calculates their risk levels. For the experiments, we used a real world dataset consisting of a total of websites for 4 categories such as university, bank, central government agency, and education. The experiment results show that the websites in the bank category are relatively well managed, while the others are needed to cope with the exposure of privacy information. Finally, the proposed method in this research is expected to be further utilized in establishing a priority-based approach to alleviate of the privacy information exposure problems.

Privacy measurement method using a graph structure on online social networks

  • Li, XueFeng;Zhao, Chensu;Tian, Keke
    • ETRI Journal
    • /
    • v.43 no.5
    • /
    • pp.812-824
    • /
    • 2021
  • Recently, with an increase in Internet usage, users of online social networks (OSNs) have increased. Consequently, privacy leakage has become more serious. However, few studies have investigated the difference between privacy and actual behaviors. In particular, users' desire to change their privacy status is not supported by their privacy literacy. Presenting an accurate measurement of users' privacy status can cultivate the privacy literacy of users. However, the highly interactive nature of interpersonal communication on OSNs has promoted privacy to be viewed as a communal issue. As a large number of redundant users on social networks are unrelated to the user's privacy, existing algorithms are no longer applicable. To solve this problem, we propose a structural similarity measurement method suitable for the characteristics of social networks. The proposed method excludes redundant users and combines the attribute information to measure the privacy status of users. Using this approach, users can intuitively recognize their privacy status on OSNs. Experiments using real data show that our method can effectively and accurately help users improve their privacy disclosures.