• Title/Summary/Keyword: personal Information

Search Result 5,966, Processing Time 0.03 seconds

A Study on Improvement of Personal Identity Proofing Service(PIPS) Based on Alternative Methods of Resident Registration Number (온라인에서 주민등록번호 대체수단 기반의 본인확인서비스의 개선 방안 연구)

  • Kim, Jongbae
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.15 no.2
    • /
    • pp.29-42
    • /
    • 2019
  • As online services become more and more popular due to the development of IT, non-face-to-face transactions are continuously increasing rather than face-to-face transactions. The personal identity proofing service(PIPS) based on the alternative method of the resident registration number is used for the purpose of confirming the identity of the other party on the Internet. However, in the case of the current PIPS, the personal information of the PIPS user is excessively provided to the online service provider. As a result, privacy problems of online users, shortage of choice of information providing options, and lack of differentiation of authentication methods are becoming problems. Therefore, this paper proposes a method to improve the PIPS based on the current resident registration number alternative method and to provide a method to differentiate the provision of excessive personal information. In the proposed method, we analyze trends and current status of overseas online PIPS in order to provide a method of providing differentiation of personal information and proposes an effective improvement method applicable to domestic.

A Study on the Conflict between the Use of Personally non-Identifiable Information and the Protection of Personal Information in Digital Behavioral Advertising: Focusing on the Domestic and Foreign Status and System (디지털 맞춤형 광고에서 비식별개인정보의 활용과 개인정보 보호와의 갈등에 관한 연구: 국내외 현황과 제도를 중심으로)

  • Choi, Min-Wook
    • Journal of Convergence for Information Technology
    • /
    • v.11 no.1
    • /
    • pp.71-79
    • /
    • 2021
  • This study looked at the conflict between the aspect of the use of personally non-identifiable information for the development of the big data industry and the digital advertising industry and the aspect of personal information protection. In order to achieve the research purpose, this study focused on literature research such as thesis, legal texts, administrative regulations, and recent media articles. As a result of this study, the main issues related to the protection of personally non-Identifiable Information in digital behavioral advertising were 'conflict between freedom of advertising expression and personal rights', 'personalization of unidentifiable information', 'information imbalance'. In this regard, as measures to protect personally non-identifiable information in digital behavioral advertising, it was proposed to 'harmonize with freedom of advertising expression and personal rights, 'improve notification and consent. process', and 'reinforce the right to control personal information'.

A Study on the Principle of Application of Privacy by Design According to the Life Cycle of Pseudonymization Information (가명정보 생명주기에 따른 개인정보보호 중심 설계 적용 원칙에 관한 연구)

  • Kim, Dong-hyun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.32 no.2
    • /
    • pp.329-339
    • /
    • 2022
  • Recently, as personal information has been used as data, various new industries have been discovered, but cases of personal information leakage and misuse have occurred one after another due to insufficient systematic management system establishment. In addition, services that use personal information anonymously and anonymously have emerged since the enforcement of the Data 3 Act in August 2020, but personal information issues have arisen due to insufficient alias processing, safety measures for alias information processing, and insufficient hate expression. Therefore, this study proposed a new PbD principle that can be applied to the pseudonym information life cycle based on the Privacy by Design (PbD) principle proposed by Ann Cavoukian [1] of Canada to safely utilize personal information. In addition, the significance of the proposed method was confirmed through a survey of 30 experts related to personal information protection.

Study on HIPAA PHI application method to protect personal medical information in OMOP CDM construction (OMOP CDM 구축 시 개인의료정보 보호를 위한 HIPAA PHI 적용 방법 연구)

  • Kim, Hak-Ki;Jung, Eun-Young;Park, Dong-Kyun
    • The Journal of Korean Institute of Next Generation Computing
    • /
    • v.13 no.6
    • /
    • pp.66-76
    • /
    • 2017
  • In this study, we investigated how to protect personal healthcare information when constructing OMOP (Observational Medical Outcomes Partnership) CDM (Common Data Model). There are two proposed methods; to restrict data corresponding to HIPAA (Health Insurance Portability and Accountability Act) PHI (Protected Health Information) to be extracted to CDM or to disable identification of it. While processing sensitive information is restricted by Korean Personal Information Protection Act and medical law, there is no clear regulation about what is regarded as sensitive information. Therefore, it was difficult to select the sensitive information for protecting personal healthcare information. In order to solve this problem, we defined HIPAA PHI as restriction criterion of Article 23 of the Personal Information Protection Act and maps data corresponding to CDM data. Through this study, we expected that it will contribute to the spread of CDM construction in Korea as providing solutions to the problem of protection of personal healthcare information generated during CDM construction.

Cookies (쿠키)

  • Yeon, Jea-Young
    • 한국IT서비스학회:학술대회논문집
    • /
    • 2008.05a
    • /
    • pp.567-571
    • /
    • 2008
  • As computer technology grows, the risk of personal information leak on the internet is also increasing. A so-called "cookie" is used as one of the ways personal information leaks. A cookie offers convenience on the internet but serves as a major reason for personal information leakage at the same time. In this paper, we discuss risks and potential managements of a cookie.

  • PDF

Personal Information Protection in Digital Era -Reviewing Personal information protection Act- (디지털시대의 개인정보보호 - 새로운 개인정보보호법을 중심으로)

  • Yoo, Jong-Lak
    • Journal of Digital Convergence
    • /
    • v.9 no.6
    • /
    • pp.81-90
    • /
    • 2011
  • Companies using internet as a kind of marketing means are increasing rapidly according to the expansion trend of e-commerce through internet and consumers also use internet as the common means of purchasing necessary articles. E-commerce using internet has advantages without limitation to temporal and spatial accessibility and general consumers and unspecified individuals also use internet to purchase their goods as well as general transactions such as advertisement, contract, payment and claim settlement. 'In the age of information, invasion of personal information resulted from the development of information and communication technology is one of the greatest problems all the countries in the world face. Therefore, Personal information protection Act is one of basic laws to protect personal information and rights and it is also an essential law in the age of information. In that sense, new Personal information protection Act is the advanced act containing various items to minimize the national damages from the leaking of private information and protect right to informational self-determination in the information society. It is expected that this legislation contributes to reduce the leaking of private information, enhance the level of privacy protection and develop privacy related industries. However, active participation of all members of our society and improvement of their recognition should be preceded for the rational and legal use of private information and the settlement of its protection culture. While the purpose of Personal information protection Act can protect privacy from collection, leaking, misuse and abuse of private information and enhance national interests and protect personal dignity and value, it also must perform the roles of balancing privacy protection with liberal information flow.

Study on Security Grade Classification of Financial Company Documents (금융기관 문서 보안등급 분류에 관한 연구)

  • Kang, Bu Il;Kim, Seung Joo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.6
    • /
    • pp.1319-1328
    • /
    • 2014
  • While the recent advance in network system has made it easier to collect and process personal information, the loss of customers, financial companies and even nations is getting bigger due to the leakage of personal information. Therefore, it is required to take a measure to prevent additional damage from the illegal use of leakaged personal information. Currently, financial companies use access control in accordance with job title or position on general documents as well as important documents including personal information. Therefore, even if a documents is confidential, it is possible for a person of the same job title or position to access the document properly. This paper propose setting up security grade of documents to improve current access control system. It will help preventing the leakage of personal information.

Difference between Information Security Education Demand of Information Security Employees and Curriculum of Information Security Education Center (교육기관 정보보호 담당자의 정보보호 교육수요와 정보보호 교육센터의 교육과정과의 차이)

  • Kang, Mi-Hwa;Jun, Hyo-Jung;Kim, Tae-Sung
    • Information Systems Review
    • /
    • v.16 no.3
    • /
    • pp.179-190
    • /
    • 2014
  • Because personal information files held by educational institutions include sensitive information such as personal school affairs information or health information, damages resulted from personal information leakage of educational institutions are expected to be serious. In order to respond to this problem, the Ministry of Education has expanded information security education targeting (personal) information security officers in educational institutions. However, a number of personal information leakage cases of public institutions occurred at educational institutions. Thus, this study, targeting information security education centers, through an empirical research, tries to confirm whether information security education supply is being properly provided for (personal) information security officers in educational institutions, and suggest the appropriate balance between education supply and education demand as the implication for the educational direction of information security education centers.

A Study on Priority Rankings of Actions Providing Personal Information Security (개인정보의 안전성 확보조치 기준에서의 우선순위 정립에 관한 연구)

  • Kim, Young Hee;Kook, Kwang Ho
    • Convergence Security Journal
    • /
    • v.14 no.4
    • /
    • pp.9-17
    • /
    • 2014
  • With the rapid development of the Internet and information technology, a company that deals with personal information does not have proper action to protect personal privacy and not take measures for the safe handling and management of personal information. It generates the case to abuse of personal information occurring frequently. In order to focus the effort to reduce damage and protect the privacy of personal information entity and enhance privacy laws based on the connection method and the processing of personal information, Korea encourages a company to follow regulation by providing certain criteria. However, in the case of items of measures standard of safety of personal information such as priority applicable criteria in accordance with the importance of itemized characteristics and the company of each individual information processing is not taken into account, and there are some difficulties to execute. Therefore, we derive criteria by law and reviewing existing literature related, the details of the measures standard of safety of personal information in this study and generate a hierarchical structure by using the KJ method for layering and quantification of the evaluation in integration of the reference item similar and the grouping. Accordingly, the weights calculated experts subject using the AHP method hierarchical structures generated in this manner, it is an object of the proposed priority for privacy and efficient more rational enterprise.

A Study on Developing Policy Indicators of Personal Information Protection for Expanding Secure Internet of Things Service (안전한 사물인터넷 서비스 확산을 위한 개인정보보호정책평가지표 개발에 관한 연구)

  • Shin, Young-Jin
    • Informatization Policy
    • /
    • v.25 no.3
    • /
    • pp.29-51
    • /
    • 2018
  • As the core technology of the Fourth Industrial Revolution, the Internet of Things has been developed and has enabled various services, and personal information has been handled freely in the process. However, the infringement threat of personal information is increasing as more convenient services are provided and more information devices including smart devices are connected to the network. Therefore, this study is to analyze prioritizing personal information protection policy indicators in order to provide IoT services by constructing secure environment for implementing the Internet of things as the core technology of the 4th Industrial Revolution. This study reviewed personal information protection policy indicators based on the literature survey, and identified 3 fields, 9 areas, and 25 indicators through Delphi analysis for experts. The weights were calculated based on the AHP survey for 66 experts and the results were used to present the relative importance and priority of the policy indexes. The results of this study found the policy field was the most important, followed by the technical field, and the administrative field. Of the three areas of the policy field, strengthening the personal information protection laws related to IoT is the most important, while among the indicators, promoting and revising the personal information protection law related to IoT is the most important. Comparisons of the fields, areas, and indicators of IoT-related personal information protection policies found consistent values. The personal information protection policy indicators derived this way will contribute to the nation's competitiveness by expanding secure IoT policies in the future.