• 제목/요약/키워드: information privacy

검색결과 2,448건 처리시간 0.032초

A Privacy-preserving Image Retrieval Scheme in Edge Computing Environment

  • Yiran, Zhang;Huizheng, Geng;Yanyan, Xu;Li, Su;Fei, Liu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제17권2호
    • /
    • pp.450-470
    • /
    • 2023
  • Traditional cloud computing faces some challenges such as huge energy consumption, network delay and single point of failure. Edge computing is a typical distributed processing platform which includes multiple edge servers closer to the users, thus is more robust and can provide real-time computing services. Although outsourcing data to edge servers can bring great convenience, it also brings serious security threats. In order to provide image retrieval while ensuring users' data privacy, a privacy preserving image retrieval scheme in edge environment is proposed. Considering the distributed characteristics of edge computing environment and the requirement for lightweight computing, we present a privacy-preserving image retrieval scheme in edge computing environment, which two or more "honest but curious" servers retrieve the image quickly and accurately without divulging the image content. Compared with other traditional schemes, the scheme consumes less computing resources and has higher computing efficiency, which is more suitable for resource-constrained edge computing environment. Experimental results show the algorithm has high security, retrieval accuracy and efficiency.

의료기관 종별 웹 사이트 정보보안 관리 실태 연구 (A Study on Information Security Management of Hospital Web Sites)

  • 김종민;류황건
    • 보건의료산업학회지
    • /
    • 제9권2호
    • /
    • pp.23-32
    • /
    • 2015
  • In this paper, we evaluated web security vulnerability and privacy information management of hospital web sites which are registered at the Korea Hospital Association. Vulnerability Scanner (WVS) based on the OWASP Top 10 was used to evaluate the web security vulnerability of the web sites. And to evaluate the privacy information management, we used ten rules which were based on guidelines for protecting privacy information on web sites. From the results of the evaluation, we discovered tertiary hospitals had relatively excellent web security compared to other type of hospitals. But all the hospital types had not only high level vulnerabilities but also the other level of vulnerabilities. Additionally, 97% of the hospital web sites had a certain level of vulnerability, so a security inspection is needed to secure the web sites. We discovered a few SQL Injection and XSS vulnerabilities in the web sites of tertiary hospitals. However, these are very critical vulnerabilities, so all hospital types have to be inspected to protect their web sites against attacks from hacker. On the other hand, the inspection results of the tertiary hospitals for privacy information management had a better compliance rate than that of the other hospital types.

SNS 환경에서 신뢰성이 강한 사용자 프라이버시 모델 설계 (Design of User Privacy Model for Strong Reliability in SNS Environment)

  • 정윤수;김용태
    • 디지털융복합연구
    • /
    • 제11권1호
    • /
    • pp.237-242
    • /
    • 2013
  • 최근 페이스북(Facebook)과 트위터(Twitter) 등의 폭발적인 성장에 따라 SNS는 사회적 학문적인 관심의 대상으로 부상하고 있다. 그러나, SNS는 이용자의 신상 정보와 사적인 의견 교환을 근간으로 사용자의 프라이버시가 노출될 수 있는 문제가 존재한다. 본 논문에서는 현재 SNS에서 이용자의 개인 프라이버시를 보호하기 위해 사용되고 있는 블록킹 대신 데이터 분리와 데이터 허위 정보를 이용한 SNS 사용자 프라이버시 보호 모델을 제안한다. 제안 모델은 사용자의 내용 정보를 분리하여 분리된 내용 정보에 허위 정보를 추가함으로써 제3자가 사용자의 내용 정보를 수집하여도 정확한 정보를 추출하지 못하도록 하고 있다. 또한, 제3자가 이용자의 정보를 불법적으로 악용하지 않도록 SNS 서비스 제공자가 이용자의 정보를 활용할 경우 이용자에게 사전에 동의를 구한다.

모바일 기반의 RFID 프라이버시 보호 기법 (A REID privacy protect scheme based on mobile)

  • 김일중;최은영;이동훈
    • 정보보호학회논문지
    • /
    • 제17권1호
    • /
    • pp.89-96
    • /
    • 2007
  • EPC 네트워크(Electronic Product Code Network) 환경 기반의 REID 시스템은 사물에 직접적인 접촉을 하지 않고 RF(Radio Frequency)신호를 이용하여 사물의 정보를 읽어 오거나 기록할 수 있다. 이것은 기존의 바코드 시스템에 비해서 저장능력이 뛰어나며 비접촉식이라는 이점을 갖는다. 이런 RFID 시스템과 모바일 시스템을 접목함으로서 사용자에게 새로운 부가서비스를 제공하는 모바일 REID 시스템이 만들어지게 되었다. 그러나 비접촉식의 RF(Radio Frequency) 통신을 이용하여 사물의 정보를 가져온다는 이점은 개인의 프라이버시 침해라는 문제점을 발생시킨다. 본 논문에서는 모바일 기반의 RFID 시스템에서의 개인 프라이버시를 보호하는 기법을 제안한다. 제안한 기법은 기존에 제안된 기법들 보다 효율적으로 프라이버시 보호기능을 제공한다.

Privacy-Preserving in the Context of Data Mining and Deep Learning

  • Altalhi, Amjaad;AL-Saedi, Maram;Alsuwat, Hatim;Alsuwat, Emad
    • International Journal of Computer Science & Network Security
    • /
    • 제21권6호
    • /
    • pp.137-142
    • /
    • 2021
  • Machine-learning systems have proven their worth in various industries, including healthcare and banking, by assisting in the extraction of valuable inferences. Information in these crucial sectors is traditionally stored in databases distributed across multiple environments, making accessing and extracting data from them a tough job. To this issue, we must add that these data sources contain sensitive information, implying that the data cannot be shared outside of the head. Using cryptographic techniques, Privacy-Preserving Machine Learning (PPML) helps solve this challenge, enabling information discovery while maintaining data privacy. In this paper, we talk about how to keep your data mining private. Because Data mining has a wide variety of uses, including business intelligence, medical diagnostic systems, image processing, web search, and scientific discoveries, and we discuss privacy-preserving in deep learning because deep learning (DL) exhibits exceptional exactitude in picture detection, Speech recognition, and natural language processing recognition as when compared to other fields of machine learning so that it detects the existence of any error that may occur to the data or access to systems and add data by unauthorized persons.

Design and Analysis of Fabrication Threat Management in Peer-to-Peer Collaborative Location Privacy

  • Jagdale, Balaso;Sugave, Shounak;Kolhe, Kishor
    • International Journal of Computer Science & Network Security
    • /
    • 제21권12spc호
    • /
    • pp.399-408
    • /
    • 2021
  • Information security reports four types of basic attacks on information. One of the attacks is named as fabrication. Even though mobile devices and applications are showing its maturity in terms of performance, security and ubiquity, location-based applications still faces challenges of quality of service, privacy, integrity, authentication among mobile devices and hence mobile users associated with the devices. There is always a continued fear as how location information of users or IoT appliances is used by third party LB Service providers. Even adversary or malicious attackers get hold of location information in transit or fraudulently hold this information. In this paper, location information fabrication scenarios are presented after knowing basic model of information attacks. Peer-to-Peer broadcast model of location privacy is proposed. This document contains introduction to fabrication, solutions to such threats, management of fabrication mitigation in collaborative or peer to peer location privacy and its cost analysis. There are various infrastructure components in Location Based Services such as Governance Server, Point of interest POI repository, POI service, End users, Intruders etc. Various algorithms are presented and analyzed for fabrication management, integrity, and authentication. Moreover, anti-fabrication mechanism is devised in the presence of trust. Over cost analysis is done for anti-fabrication management due to nature of various cryptographic combinations.

스마트폰 위치기반 어플리케이션의 이용의도에 영향을 미치는 요인: 프라이버시 계산 모형의 적용 (Factors Influencing the Adoption of Location-Based Smartphone Applications: An Application of the Privacy Calculus Model)

  • 차훈상
    • Asia pacific journal of information systems
    • /
    • 제22권4호
    • /
    • pp.7-29
    • /
    • 2012
  • Smartphone and its applications (i.e. apps) are increasingly penetrating consumer markets. According to a recent report from Korea Communications Commission, nearly 50% of mobile subscribers in South Korea are smartphone users that accounts for over 25 million people. In particular, the importance of smartphone has risen as a geospatially-aware device that provides various location-based services (LBS) equipped with GPS capability. The popular LBS include map and navigation, traffic and transportation updates, shopping and coupon services, and location-sensitive social network services. Overall, the emerging location-based smartphone apps (LBA) offer significant value by providing greater connectivity, personalization, and information and entertainment in a location-specific context. Conversely, the rapid growth of LBA and their benefits have been accompanied by concerns over the collection and dissemination of individual users' personal information through ongoing tracking of their location, identity, preferences, and social behaviors. The majority of LBA users tend to agree and consent to the LBA provider's terms and privacy policy on use of location data to get the immediate services. This tendency further increases the potential risks of unprotected exposure of personal information and serious invasion and breaches of individual privacy. To address the complex issues surrounding LBA particularly from the user's behavioral perspective, this study applied the privacy calculus model (PCM) to explore the factors that influence the adoption of LBA. According to PCM, consumers are engaged in a dynamic adjustment process in which privacy risks are weighted against benefits of information disclosure. Consistent with the principal notion of PCM, we investigated how individual users make a risk-benefit assessment under which personalized service and locatability act as benefit-side factors and information privacy risks act as a risk-side factor accompanying LBA adoption. In addition, we consider the moderating role of trust on the service providers in the prohibiting effects of privacy risks on user intention to adopt LBA. Further we include perceived ease of use and usefulness as additional constructs to examine whether the technology acceptance model (TAM) can be applied in the context of LBA adoption. The research model with ten (10) hypotheses was tested using data gathered from 98 respondents through a quasi-experimental survey method. During the survey, each participant was asked to navigate the website where the experimental simulation of a LBA allows the participant to purchase time-and-location sensitive discounted tickets for nearby stores. Structural equations modeling using partial least square validated the instrument and the proposed model. The results showed that six (6) out of ten (10) hypotheses were supported. On the subject of the core PCM, H2 (locatability ${\rightarrow}$ intention to use LBA) and H3 (privacy risks ${\rightarrow}$ intention to use LBA) were supported, while H1 (personalization ${\rightarrow}$ intention to use LBA) was not supported. Further, we could not any interaction effects (personalization X privacy risks, H4 & locatability X privacy risks, H5) on the intention to use LBA. In terms of privacy risks and trust, as mentioned above we found the significant negative influence from privacy risks on intention to use (H3), but positive influence from trust, which supported H6 (trust ${\rightarrow}$ intention to use LBA). The moderating effect of trust on the negative relationship between privacy risks and intention to use LBA was tested and confirmed by supporting H7 (privacy risks X trust ${\rightarrow}$ intention to use LBA). The two hypotheses regarding to the TAM, including H8 (perceived ease of use ${\rightarrow}$ perceived usefulness) and H9 (perceived ease of use ${\rightarrow}$ intention to use LBA) were supported; however, H10 (perceived effectiveness ${\rightarrow}$ intention to use LBA) was not supported. Results of this study offer the following key findings and implications. First the application of PCM was found to be a good analysis framework in the context of LBA adoption. Many of the hypotheses in the model were confirmed and the high value of $R^2$ (i.,e., 51%) indicated a good fit of the model. In particular, locatability and privacy risks are found to be the appropriate PCM-based antecedent variables. Second, the existence of moderating effect of trust on service provider suggests that the same marginal change in the level of privacy risks may differentially influence the intention to use LBA. That is, while the privacy risks increasingly become important social issues and will negatively influence the intention to use LBA, it is critical for LBA providers to build consumer trust and confidence to successfully mitigate this negative impact. Lastly, we could not find sufficient evidence that the intention to use LBA is influenced by perceived usefulness, which has been very well supported in most previous TAM research. This may suggest that more future research should examine the validity of applying TAM and further extend or modify it in the context of LBA or other similar smartphone apps.

  • PDF

경비업자의 개인정보보호에 관한 연구 (A Study on the Protection for Personal Information in Private Security Provider's)

  • 안황권;김일곤
    • 융합보안논문지
    • /
    • 제11권5호
    • /
    • pp.99-108
    • /
    • 2011
  • 이 연구의 목적은 외국의 개인정보보호 제도를 바탕으로 우리나라 개인정보처리자인 경비업자가 경비업무 수행 중에 반드시 준수해야 할 개인정보보호의 제도를 논의하고 유의점을 제시하는 것이다. 특히 개인정보보호법의 기본이념과 원칙, 수집 이용, 민감정보 고유식별정보 처리와 개인정보 암호화 등의 안전조치 강화, 영상정보처리기기의 설치 운영제한, 개인정보 유출대응에 대한 벌칙 등을 기술함과 동시에 이에 대한 대응 방안을 제안하는데 있다. 이를 위해 외국의 개인정보보호법 사례를 고찰하고자 한다. 이를 바탕으로 이 연구에서 제안하는 유의점은 경비업자가 충분한 법적 검토와 더불어 인식을 변화하는 것이다. 아울러 첫째, 개인정보의 수집 이용시 이용의 목적을 가능한 명확하고 구체적으로 특정하고, 둘째, 개인정보 수집의 필요성에 따라 적법하게 개인정보를 취득하여야 하며, 셋째, 개인정보의 이용 목적 외에 또는 제3자에게 개인정보를 제공해서는 아니 되며, 넷째, 개인정보의 안전한 관리 조치에 의거 안전조치 의무를 숙지하고, 개인정보가 유출되는 것을 방지해야할 필요가 있다.

Big Data Key Challenges

  • Alotaibi, Sultan
    • International Journal of Computer Science & Network Security
    • /
    • 제22권4호
    • /
    • pp.340-350
    • /
    • 2022
  • The big data term refers to the great volume of data and complicated data structure with difficulties in collecting, storing, processing, and analyzing these data. Big data analytics refers to the operation of disclosing hidden patterns through big data. This information and data set cloud to be useful and provide advanced services. However, analyzing and processing this information could cause revealing and disclosing some sensitive and personal information when the information is contained in applications that are correlated to users such as location-based services, but concerns are diminished if the applications are correlated to general information such as scientific results. In this work, a survey has been done over security and privacy challenges and approaches in big data. The challenges included here are in each of the following areas: privacy, access control, encryption, and authentication in big data. Likewise, the approaches presented here are privacy-preserving approaches in big data, access control approaches in big data, encryption approaches in big data, and authentication approaches in big data.

Privacy Enabled and RSU Assisted Aggregation Scheme in VANET

  • Hussain, Rasheed;Kim, Sangjin;Oh, Heekuck
    • 한국정보처리학회:학술대회논문집
    • /
    • 한국정보처리학회 2009년도 추계학술발표대회
    • /
    • pp.707-708
    • /
    • 2009
  • In this paper, we provide a tradeoff solution to two conflicting requirements in VANET; Privacy and Aggregation. The information about traffic density is an important factor of aggregation in VANET. In our proposed scheme, densely located Road-Side Units (RSU) perform traffic density calculation and then aggregate the traffic information extracted from beacons received from the vehicles. RSUs then disseminate the aggregated traffic information to all the vehicles and neighbor RSUs. We use identityless beaconing thereby providing privacy and we do not consider the content security of beacons. We show that our scheme provides privacy in the case of aggregation, which has not been considered in previous schemes.