• Title/Summary/Keyword: privacy agreement

Search Result 62, Processing Time 0.032 seconds

EU-US Privacy Shield Agreement and Domestic Policy Direction (유럽연합과 미국의 개인정보 이전 협약 (프라이버시 쉴드)과 국내 정책 방향)

  • YUN, Jaesuk
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.5
    • /
    • pp.1269-1277
    • /
    • 2016
  • European Union and United States have introduced new Privacy Shield agreement after decision of Court of Justice of the European Union which invalidated Safe Harbor agreement. Privacy Shield agreement contains several clauses to raise the level of personal data protection such as enhanced commitments, stronger enforcement, clear safeguards and transparency obligations, and effective protection of EU citizens' rights with several redress possibilities. This agreement has received positive response as an enhanced measure for personal data protection. This paper examines EU and US discussion history and current situation regarding Privacy Shield and suggests national policy direction such as measures for personal data transborder flow system improvement and international cooperation.

A Study on development of privacy indicators in the context of cloud service level agreement (클라우드 개인정보보호를 위한 SLA 지표 개발)

  • Kim, Jungduk;Park, Dae-Ha;Youm, Heung-Youl
    • Journal of Digital Convergence
    • /
    • v.13 no.2
    • /
    • pp.115-120
    • /
    • 2015
  • As the cloud services, the underlying technology of the digital convergence environment, have been widely adopted in the business, personal information protection has been recognized as one of the major issues to resolve. When cloud services are used to process the personal information, the personal information protection law speculates the establishment of a contract or service level agreement(SLA). This research presents 7 privacy indicators and 13 metrics which can be included in cloud SLA, based on the analysis of related regulation and standards and the SMART(Specific, Measurable, Action-oriented, Relevant and Timely) model. The proposed indicators are examined using the Focus Group Interview method in terms of materiality and feasibility. The results show that all the proposed indicators are meaningful and useful.

An Enhanced Mutual Key Agreement Protocol for Mobile RFID-enabled Devices

  • Mtoga, Kambombo;Yoon, Eun-Jun
    • IEIE Transactions on Smart Processing and Computing
    • /
    • v.1 no.1
    • /
    • pp.65-71
    • /
    • 2012
  • Mobile RFID is a new application that uses a mobile phone as an RFID reader with wireless technology and provides a new valuable service to users by integrating RFID and ubiquitous sensor network infrastructures with mobile communication and wireless Internet. Whereas the mobile RFID system has many advantages, privacy violation problems on the reader side are very concerning to individuals and researchers. Unlike in regular RFID environments, where the communication channel between the server and reader is assumed to be secure, the communication channel between the backend server and the RFID reader in the mobile RFID system is not assumed to be safe. Therefore it has become necessary to devise a new communication protocol that secures the privacy of mobile RFID-enabled devices. Recently, Lo et al. proposed a mutual key agreement protocol that secures the authenticity and privacy of engaged mobile RFID readers by constructing a secure session key between the reader and server. However, this paper shows that this protocol does not meet all of the necessary security requirements. Therefore we developed an enhanced mutual key agreement protocol for mobile RFID-enabled devices that alleviates these concerns. We further show that our protocol can enhance data security and provide privacy protection for the reader in an unsecured mobile RFID environment, even in the presence of an active adversary.

  • PDF

Secure Private Key Revocation Scheme in Anonymous Cluster -Based MANETs

  • Park, YoHan;Park, YoungHo
    • Journal of Korea Multimedia Society
    • /
    • v.18 no.4
    • /
    • pp.499-505
    • /
    • 2015
  • Security supports are a significant factor in the design of mobile ad hoc networks. In the dynamic topology where the node changes frequently, private key generation and revocation for newly joining and leaving nodes must be considered. In addition, the identities of individual nodes must be protected as well in mobile networks to avoid personal privacy concerns. This paper proposes ID-based private key revocation scheme and non-interactive key agreement scheme in anonymous MANETs. The proposed scheme provides the user privacy using pseudonyms and private key generation and revocation schemes with consideration of dynamic user changes. Therefore, our schemes can be applied in dynamic and privacy-preserving MANETs which are helpful to share multimedia data.

A UMTS Key Agreement Protocol Providing Privacy and Perfect Forward Secrecy (프라이버시와 완전한 전방향 안전성을 제공하는 UMTS 키 동의 프로토콜)

  • Kim, Dae-Young;Cui, Yong-Gang;Kim, Sana-Jin;Oh, Hee-Kuck
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.3
    • /
    • pp.81-90
    • /
    • 2007
  • In the UMTS (Universal Mobile Telecommunication System), which is one of 3G mobile communication standards, the protocol called UMTS AKA (Authentication and Key Agreement) is used to authenticate mobile stations. However, the UMTS AKA protocol has some weakness, including network bandwidth consumption between a SN (Serving Network) and a HN (Home Network) and SQN (SeQuence Number) synchronization. In this paper, we propose a new improved protocol for UMTS that overcomes UMTS AKA weakness. Our protocol solves the privacy problem caused by IMSI (International Mobile Subscriber Identity)'s disclosure and provides perfect forward secrecy using ECDH (Elliptic Curve Diffie Hellman).

Design of Anonymity-Preserving User Authentication and Key Agreement Protocol in Ubiquitous Computing Environments (유비쿼터스 컴퓨팅 환경에서의 익명성을 보장하는 사용자 인증 및 키 동의 프로토콜 설계)

  • Kang Myung-Hee;Ryou Hwang-Bin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.2
    • /
    • pp.3-12
    • /
    • 2006
  • The spread of mobile devices, PDAs and sensors has enabled the construction of ubiquitous computing environments, transforming regular physical spaces into 'smart space' augmented with intelligence and enhanced with services. However, unless privacy concerns are taken into account early in the design process of various ubiquitous devices(e.g. mobile devices, PDAs, sensors, etc.). we will end up crating ubiquitous surveillance infrastructure. Also, it may inappropriate to use public key techniques for computational constrained devices in ubiquitous computing environment. In this paper, we propose efficient user authentication and ky agreement protocol not only to preserve anonymity for protecting personal privacy but also to be suitable for computational constrained devices in ubiquitous computing environments.

Study on Factors Affecting Effects of Online Behavioral Advertising (온라인 맞춤형 광고 효과에 미치는 요인들 연구)

  • Um, Namhyun;Kim, Sojung
    • The Journal of the Korea Contents Association
    • /
    • v.19 no.12
    • /
    • pp.376-388
    • /
    • 2019
  • One important online marketing practice to emerge in recent years is online behavioral advertising. Online behavioral advertising entails a range of issues, including the following: personal information collection and usage agreements (three conditions: no agreement, agreement, or agreement with a reward), consumers' levels of perceived personalization (low vs. high), and consumers' level of online privacy concerns (low vs. high). The effects of all these is what this study is designed to examine, as it evaluates online behavioral advertising. Study findings suggest that types of information collection and usage agreement play a pivotal role in the evaluation of online behavioral ads. Individuals who provided the informed consent form with the possible reward had a more favorable attitude toward the brand than individuals who provided the informed consent form without a possible reward. In terms of personalization, the level of perceived personalization of the advertising message impacted consumers' attitudes toward the online behavioral ad and toward the brand. Finally, online privacy concerns appear to impact consumers' attitudes toward the online behavioral ad and toward the brand. Theoretical and practical implications are also discussed.

Enhancing Identity Privacy Using Identity-Based Encryption in Access Networks of 3GPP (3GPP 접속 망에서 ID 기반 암호를 이용한 신원 프라이버시 개선 연구)

  • Jung, Yonghyun;Lee, Dong Hoon
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.5 no.10
    • /
    • pp.361-372
    • /
    • 2016
  • Identity Privacy issues such as exposures of IMSIs(International Mobile Subscriber Identities) in access network have been consistently raised throughout GSM, UMTS, LTE in 3GPP. The 3GPP specification uses temporary identities instead of IMSI to ensure anonymity of the user. Even if temporary identities are disclosed, Identity Privacy may be maintained at a safe level by security policies such as no linkability and periodic update. But in case of IMSI, it cannot be changed even though it is exposed. There still exist some situations that IMSI is used in clear text for the authentication. Therefore, a protective mechanism for the identity confidentiality is needed. In this paper we propose a protocol based on IBE(Identity-based Encryption) to protect permanent identities in access network. By simplifying the scheme, this protocol has minimized the system impact on current 3GPP environment. And this scheme can be applied to all kind of permanent identities and 3GPP AKA(Authentication and Key Agreement) protocols in access network.

A Study on LBS Security Structure using W-PKI based Authentication and key Agreement protocol (W-PKI기반 인증 및 프로토콜을 이용한 LBS 보안 구조 연구)

  • 박상덕;이동훈
    • Proceedings of the Korea Multimedia Society Conference
    • /
    • 2004.05a
    • /
    • pp.131-134
    • /
    • 2004
  • 위치기반서비스(Location Based Service)는 이동중인 사용자의 위치 정보를 타 정보와 결합해 사용자가 요청, 혹은 필요로 하는 부가적인 응용 서비스를 제공하기 위한 기술을 말한다. 현재의 개인 위주의 서비스에서 국가 전반적인 인프라 차원으로 급속히 확대 발전함에 따라 사용자의 프라이버시(Privacy) 문제나 접근제어와 같은 인증문제가 중요한 이슈로 대두되고 있다. 본 논문에서는 LBS 기업체 동향 및 전반적인 사항을 분석하여 문제점을 도출하고 LBS 프라이버시(Privacy) 보호를 위한 접근제어 문제, 인증 문제 및 키 신규성 확인 기능을 제공하는 타원곡선 기반의 인증 및 키 교환 프로토콜 기술을 제시한다.

  • PDF

Design of User Privacy Model for Strong Reliability in SNS Environment (SNS 환경에서 신뢰성이 강한 사용자 프라이버시 모델 설계)

  • Jeong, Yoon-Su;Kim, Yong-Tae
    • Journal of Digital Convergence
    • /
    • v.11 no.1
    • /
    • pp.237-242
    • /
    • 2013
  • SNS is emerging as an academic and social interest, as Facebook and Twitter are developed explosively. But, SNS has a problem of exposing user's privacy because it is originated by exchanging user's personal information and opinion. This paper proposes SNS user privacy protecting model using data separation and false data information instead of blocking which is using to protect user's personal privacy. The proposed model do not let the third party extract precise information after collecting user's context information by adding false information to separated context information. Also, it gets user's agreement beforehand if SNS service provider uses user's information not to be used illegally by the third party.