• Title/Summary/Keyword: personal privacy

Search Result 807, Processing Time 0.028 seconds

The Experimental Research of Protection Behavior depends on Privacy Concern about Personal Information Protection on Privacy Policy for KakaoTalk Users (개인정보 취급방침의 인지가 개인정보보호 행동에 미치는 영향: 카카오톡 이용자를 중심으로)

  • Lee, Eun Suk;Lee, Zoon Ky;Cha, Kyung Jin
    • The Journal of Society for e-Business Studies
    • /
    • v.21 no.2
    • /
    • pp.135-150
    • /
    • 2016
  • As the privacy issues are all around the world, the intrusion into personal privacy is concerning. For that reason, government established the article from the personal information protection law that has to notice the privacy policy to users on the online site. and the matter of privacy invasion make concern toward behavior of online user. Although there are rules to carrying legal binding force in accordance with, because it is full of text and uncomfortable to read so that its readability is low. In the same context, each other has different state of understanding with the policy for personal information has been playing an important role. In this approach, companies and government do not think this over deeply and do just for what their practical use is. That is the reason why this research start, and the result expecting for real. As the result in the participant who cognize the privacy policy display pattern, they have certain type to do. In this article, the certain behavior doing is remarkable with the privacy policy. According to privacy concern, privacy fundamentalist reveals such a compromise reaction to protect their information when they know what information which the privacy manager of service provider collect. This study arrives at the result depending on the gap of privacy group that the group of checking the policy contents, especially the group which has high privacy concern, they move forward to protect their emotion and put a constructive plan into protective action. Otherwise, the group of unchecking the policy contents and following their own thinking of privacy policy are not deemed statistically significant. Therefore, this is considered to support more various implications than the previous issues and alternatives about privacy policy pattern and user protection behavior of privacy.

Solution for Distributed User's Privacy Under Web Environment (웹 환경에서의 분산형 개인정보보호를 위한 솔루션)

  • Kim, Daeyu;Kim, Jung Tae
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.17 no.2
    • /
    • pp.317-322
    • /
    • 2013
  • Personal information is defined information related to users' privacy data. It can be verified information through social security number, image, and means relating to individual can verify. Such personal information is in accordance with the privacy act in law for the collection and usage in enterprises and institutions. However, it can be induced privacy problem when it is exposed information without attention. This user's inadvertent disclosure of personal information has occurred due to social engineering and intelligent cyber-crime occurred in order to solve these problems. A variety of protection solutions for personal information have been developed. Web privacy filtering firewall and solutions related with server have been developed among developed many solutions, web privacy filtering and firewall solutions is proposed in this paper.

Effects of Self-Presentation and Privacy Concern on an Individual's Self-Disclosure : An Empirical Study on Twitter (자기표현욕구와 개인정보노출우려가 자기노출의도에 미치는 영향 : 트위터를 중심으로)

  • Lee, Sae-Bom;Fan, Liu;Lee, Sang-Chul;Suh, Yung-Ho
    • Korean Management Science Review
    • /
    • v.29 no.2
    • /
    • pp.1-20
    • /
    • 2012
  • While feeling anxious about the risk of exposure of personal information and privacy, users of microblogs and social network services are continuously using them. This study aims to develop a model to investigate this phenomenon. Specifically, this study explores the relationship between personal characteristics (represented by privacy concern and self-presentation) and an individual's self-disclosure. An individual's personal belief (represented by perceived risk and perceived trust) is also tested as an mediator between the relationship. Through a questionnaire survey to 183 twitter users in Korea, the results indicate that self-presentation has a direct influence on self-disclosure as well as an indirect influence through perceived trust. In contrast, privacy concern has not a direct but an indirect negative influence on self-disclosure through perceived risk. In conclusion, self-presentation has a stronger influence on self-disclosure then privacy concern to Twitter users. An individual who has a higher propensity for self-presentation will form a stronger perceived trust on Twitter, which in turn, affects the individual's self-disclosure. On the other hand, an individual who is more concerned with personal privacy will feel more serious about perceived risk, which in turn, negatively influences one's perception of the trust in Twitter as well as his desire for self-disclosure.

Privacy Authorization for Internet Identity Management System (인터넷 Identity 관리 시스템을 위한 프라이버시 인가)

  • Roh Jong-Hyuk;Jin Seung-Hun;Lee Kyoon-Ha
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.30 no.10B
    • /
    • pp.648-659
    • /
    • 2005
  • One's identity on the Internet has been disclosed and abused without his consent. Personal information must be protected by appropriate security safeguard. An Individual should have the right to know whether his personal details have been collected and stored. This paper proposes various conceptual models for designing privacy enabling service architecture in the Internet identity management system. For the restriction of access to personal information, we introduce the owner's policy and the management policy The owner's policy should provide the user with enough information to manage easily and securely his data. To control precisely and effectively all personal information in the Identity provider, we propose the privacy management policy and the privacy authorization model.

Personal Information Management System (PIMS) improvement research using cloud computing security (개인정보관리체계계(PIMS)를 이용한 클라우드컴퓨팅 개인정보 보안 개선 방안 연구)

  • Jeong, Hyein;Kim, Seongjun
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.12 no.3
    • /
    • pp.133-155
    • /
    • 2016
  • Recently, in the adoption of cloud computing are emerging as locations are key requirements of security and privacy, at home and abroad, several organizations recognize the importance of privacy in cloud computing environments and research-based transcription and systematic approach in progress have. The purpose of this study was to recognize the importance of privacy in the cloud computing environment based on personal information security methodology to the security of cloud computing, cloud computing, users must be verified, empirical research on the improvement plan. Therefore, for existing users of enhanced security in cloud computing security consisted framework of existing cloud computing environments. Personal information protection management system: This is important to strengthen security for existing users of cloud computing security through a variety of personal information security methodology and lead to positive word-of-mouth to create and foster the cloud industry ubiquitous expression, working environments.

Tackling Privacy Paradox : Protecting Right to Self-determination of Personal Information by Estimating the Economic Value of Personal Information and Visualizing the Price

  • Lim, Sejoon
    • International Journal of Internet, Broadcasting and Communication
    • /
    • v.13 no.2
    • /
    • pp.244-259
    • /
    • 2021
  • The economic value of personal information has its importance as an objective measure of valuation in commercial, legal, and policy areas. Until recently, however, personal information subjects have not properly recognized the economic value of personal information, which has led to the inability to exercise the right to self-determination of personal information by unconsciously agreeing to the terms and conditions of personal information service without recognizing the value of personal information provided to the service provider when subscribing to a specific service. Therefore, we will examine the methodologies for calculating the economic value of personal information and the practical guarantee of the right to self-determination of personal information and analyze the economic value of personal information through a survey. Also, we would like to propose various ways for the subject of personal information with limited cognitive resources to visually accept the economic value of personal information required by the terms and conditions and suggest the optimal visualization of personal information economic value to exercise the right to self-determination of personal information. To do so, in this paper, we have conducted two survey experiments to estimate the economic value of personal information. Based on the price of personal information by category retrieved from surveys, we have visualized the price of personal information in various forms and asked respondents to choose the optimal infographic that best represents the value of personal information visually. As a result, we have proposed an optimal usage of the infographic to 'nudge' information subjects about their right to self-determination of personal information, therefore opening the possibility of diminishing privacy paradox.

A Study on Developing Guidelines for Personal Information Protection in Library (도서관 개인정보보호 가이드라인 개발에 관한 연구)

  • Noh, Younghee;Kim, Tae-Kyung
    • Journal of the Korean Society for information Management
    • /
    • v.32 no.2
    • /
    • pp.25-61
    • /
    • 2015
  • This study was designed to propose library privacy guidelines to be applicable in any library without distinguishing library types. Individual libraries can refine, modify, and use them to fit their situation, using the guidelines as a base. The library privacy protection guidelines developed in this study are composed of purposes, definitions, scope of privacy, law and policy, general information, the library's job performance on the handling of personal information, and library subcontractors. The development objectives and utilization direction of the library privacy guidelines developed in this study are meant to provide a guide for change according to the amended provision of library "Privacy Act" implementation, optimization of library Privacy Directive, a reflection of the relevant laws and regulations, and the standardization-oriented library privacy guidelines.

Effects of Information Overload to Information Privacy Protective Response in Internet of Things(Iot) (사물인터넷 시대의 개인정보과잉이 정보프라이버시 보호반응에 미치는 영향)

  • So, Won-Geun;Kim, Ha-Kyun
    • Management & Information Systems Review
    • /
    • v.36 no.1
    • /
    • pp.81-94
    • /
    • 2017
  • In the age of information overload such as Internet of Things(IoT), big data, and cloud computing, Data and informations are collected to processed regardless of the individual's will. The purpose of this paper presents a model related to personal information overlord, information privacy risk, information privacy concern (collection, control, awareness) and personal information privacy protective response. The results of this study is summarized as follows. First, personal information overload significantly affects information privacy risk. Second, personal information overload significantly affects information privacy concern(collection, control, awareness) Third, information privacy risk significantly affects collection and awareness among information privacy concern, but control does not significantly affects. This results shows that users are cognitively aware the information risk through collection and awareness of information. Users can not control information by self, control of information does not affects. Last, information privacy concern(collection and awareness significantly affect information privacy protective response, but information privacy concern (control) does not affect. Personal information users are concerned about information infringement due to excessive personal information, ability to protect private information became strong.

  • PDF

Antecedents of Users' Intentions to Give Personal Identification Information and Privacy-Related Information in Social Media (소셜 미디어에서 개인 식별 정보와 사생활 정보 공유 의지에 영향을 미치는 요인)

  • Kim, Byoungsoo;Kim, Daekil
    • Journal of Digital Convergence
    • /
    • v.17 no.11
    • /
    • pp.127-136
    • /
    • 2019
  • In the social media, information that users share with service providers can be divided into personal identification information such as gender and age and privacy-related information such as photos and comments. However, previous works on IS and service management have shed relatively little light on the difference of information-sharing decisions depending on the type of information. This study examines information-sharing decisions by separating the two types of information. A structural equation modeling method is used to test the research model based on a sample of 350 Facebook in South Korea. Analysis results show that self-expression, trust, and perceived security had a significant positive effect on both user's intentions to give personal identification information and their intentions to give privacy-related information. However, privacy concerns negatively affected their intentions to give personal identification and intention to give privacy-related information. The analysis results confirm that there was no difference between decision-making processes about sharing personal identification information and ones about sharing privacy-related information.

A Mutual P3P Methodology for Privacy Preserving Context-Aware Systems Development (프라이버시 보호 상황인식 시스템 개발을 위한 쌍방향 P3P 방법론)

  • Kwon, Oh-Byung
    • Asia pacific journal of information systems
    • /
    • v.18 no.1
    • /
    • pp.145-162
    • /
    • 2008
  • One of the big concerns in e-society is privacy issue. In special, in developing robust ubiquitous smart space and corresponding services, user profile and preference are collected by the service providers. Privacy issue would be more critical in context-aware services simply because most of the context data themselves are private information: user's current location, current schedule, friends nearby and even her/his health data. To realize the potential of ubiquitous smart space, the systems embedded in the space should corporate personal privacy preferences. When the users invoke a set of services, they are asked to allow the service providers or smart space to make use of personal information which is related to privacy concerns. For this reason, the users unhappily provide the personal information or even deny to get served. On the other side, service provider needs personal information as rich as possible with minimal personal information to discern royal and trustworthy customers and those who are not. It would be desirable to enlarge the allowable personal information complying with the service provider's request, whereas minimizing service provider's requiring personal information which is not allowed to be submitted and user's submitting information which is of no value to the service provider. In special, if any personal information required by the service provider is not allowed, service will not be provided to the user. P3P (Platform for Privacy Preferences) has been regarded as one of the promising alternatives to preserve the personal information in the course of electronic transactions. However, P3P mainly focuses on preserving the buyers' personal information. From time to time, the service provider's business data should be protected from the unintended usage from the buyers. Moreover, even though the user's privacy preference could depend on the context happened to the user, legacy P3P does not handle the contextual change of privacy preferences. Hence, the purpose of this paper is to propose a mutual P3P-based negotiation mechanism. To do so, service provider's privacy concern is considered as well as the users'. User's privacy policy on the service provider's information also should be informed to the service providers before the service begins. Second, privacy policy is contextually designed according to the user's current context because the nomadic user's privacy concern structure may be altered contextually. Hence, the methodology includes mutual privacy policy and personalization. Overall framework of the mechanism and new code of ethics is described in section 2. Pervasive platform for mutual P3P considers user type and context field, which involves current activity, location, social context, objects nearby and physical environments. Our mutual P3P includes the privacy preference not only for the buyers but also the sellers, that is, service providers. Negotiation methodology for mutual P3P is proposed in section 3. Based on the fact that privacy concern occurs when there are needs for information access and at the same time those for information hiding. Our mechanism was implemented based on an actual shopping mall to increase the feasibility of the idea proposed in this paper. A shopping service is assumed as a context-aware service, and data groups for the service are enumerated. The privacy policy for each data group is represented as APPEL format. To examine the performance of the example service, in section 4, simulation approach is adopted in this paper. For the simulation, five data elements are considered: $\cdot$ UserID $\cdot$ User preference $\cdot$ Phone number $\cdot$ Home address $\cdot$ Product information $\cdot$ Service profile. For the negotiation, reputation is selected as a strategic value. Then the following cases are compared: $\cdot$ Legacy P3P is considered $\cdot$ Mutual P3P is considered without strategic value $\cdot$ Mutual P3P is considered with strategic value. The simulation results show that mutual P3P outperforms legacy P3P. Moreover, we could conclude that when mutual P3P is considered with strategic value, performance was better than that of mutual P3P is considered without strategic value in terms of service safety.