• Title/Summary/Keyword: private information protection

Search Result 252, Processing Time 0.031 seconds

Convergence Study on Perception on Patient Private Information Protection in Nursing Students (간호학생의 환자 개인정보보호 인식에 관한 융합적인 연구)

  • Lee, Hyun-Jung
    • Journal of Convergence for Information Technology
    • /
    • v.7 no.5
    • /
    • pp.59-65
    • /
    • 2017
  • The purpose of this study was to research the perception on patient private information protection of 126 nursing students before clinical practice. The mean score of perception on patient private information protection was 4.52 points of full 5. The perception of protecting patient privacy was no significantly differentiated with general characteristics of nursing students. Development and application of patient private information education program for inexperienced nursing students is necessary. Also it is necessary to seek joint plans between medical institutions and universities to improve the awareness of patient privacy.

Factors Influencing the Provision of Personal Information in Electronic Government Services (전자정부서비스에 대한 개인정보제공의 영향요인)

  • Park, Jung Ae;Son, Dal Ho
    • The Journal of Information Systems
    • /
    • v.26 no.1
    • /
    • pp.53-73
    • /
    • 2017
  • Frequent outbreak of intrusion of private information is occurring recently not only at portal sites but also in electronic information service of public agencies. Due to these intrusions, it is observed that the citizens tend to avoid providing their private information even to the service for public agencies. Therefore, the object of this research can be explained as demonstrating the influence of the intention of provision for private information to foster the selectronic information ervice of the public agencies. In order to achieve this, this research intends to demonstrate how the experience of the intrusion of the private information affects the concern about the privacy and how the information factor from the public electronic information service has influence on the reliability toward the public. The results showed that the experience of intrusion of privacy, awareness of the danger of privacy, and the sense protection of the information from the manager at public agencies have direct influence on the concern of privacy. Meanwhile, it has been verified that the awareness of information protection of a manager, the systemicity of information protection, and the surveillance and punishment of information protection have influence on the reliability of public agencies.

An Evaluation of the Efficiency of Information Protection Activities of Private Companies (기업의 정보보호활동의 효율성 평가)

  • Choi, Won-Nyeong;Kim, Woo-Je;Kook, Kwang-Ho
    • Convergence Security Journal
    • /
    • v.18 no.5_1
    • /
    • pp.25-32
    • /
    • 2018
  • Cyber hackings are increasing and becoming more intelligent. The government and private companies conduct various information protection activities by investing lots of money and employing security personnel to protect import ant assets and personal information. It is important to evaluate the efficiency of the information protection activities that cost lots of money and manpower. However, the studies on the efficiency of the information protection activities were mainly conducted for government agencies the information of which is more readily available. This study suggests a model that can evaluate the efficiency of the activities of information protection and information security certification of various private companies. Our model evaluates the efficiency of the information protection activities by applying AHP and DEA on the information that are publicly announced by the private companies. Our model identifies the DMUs that are efficiently operated and suggests the improvement policies for the DMU that are non-efficiently operated.

  • PDF

A Design of DDPT(Dynamic Data Protection Technique) using k-anonymity and ℓ-diversity (k-anonymity와 ℓ-diversity를 이용한 동적 데이터 보호 기법 설계)

  • Jeong, Eun-Hee;Lee, Byung-Kwan
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.4 no.3
    • /
    • pp.217-224
    • /
    • 2011
  • This paper proposes DDPT(Dynamic Data Protection Technique) which solves the problem of private information exposure occurring in a dynamic database environment. The DDPT in this paper generates the MAG(Multi-Attribute Generalization) rules using multi-attributes generalization algorithm, and the EC(equivalence class) satisfying the k-anonymity according to the MAG rules. Whenever data is changed, it reconstructs the EC according to the MAC rules, and protects the identification exposure which is caused by the EC change. Also, it measures the information loss rates of the EC which satisfies the ${\ell}$-diversity. It keeps data accuracy by selecting the EC which is less than critical value and enhances private information protection.

Private information protection method and countermeasures in Big-data environment: Survey (빅데이터 환경에서 개인민감정보 보호 방안 및 대응책: 서베이)

  • Hong, Sunghyuck
    • Journal of the Korea Convergence Society
    • /
    • v.9 no.10
    • /
    • pp.55-59
    • /
    • 2018
  • Big-data, a revolutionary technology in the era of the 4th Industrial Revolution, provides services in various fields such as health, public sector, distribution, marketing, manufacturing, etc. It is very useful technology for marketing analysis and future design through accurate and quick data analysis. It is very likely to develop further. However, the biggest problem when using Big-data is privacy and privacy. When various data are analyzed using Big-data, the tendency of each user can be analyzed, and this information may be sensitive information of an individual and may invade privacy of an individual. Therefore, in this paper, we investigate the necessary measures for Personal private information infringement that may occur when using Personal private information in Big-data environment, and propose necessary Personal private information protection technologies to contribute to protection of Personal private information and privacy.

Personal Information Protection in Digital Era -Reviewing Personal information protection Act- (디지털시대의 개인정보보호 - 새로운 개인정보보호법을 중심으로)

  • Yoo, Jong-Lak
    • Journal of Digital Convergence
    • /
    • v.9 no.6
    • /
    • pp.81-90
    • /
    • 2011
  • Companies using internet as a kind of marketing means are increasing rapidly according to the expansion trend of e-commerce through internet and consumers also use internet as the common means of purchasing necessary articles. E-commerce using internet has advantages without limitation to temporal and spatial accessibility and general consumers and unspecified individuals also use internet to purchase their goods as well as general transactions such as advertisement, contract, payment and claim settlement. 'In the age of information, invasion of personal information resulted from the development of information and communication technology is one of the greatest problems all the countries in the world face. Therefore, Personal information protection Act is one of basic laws to protect personal information and rights and it is also an essential law in the age of information. In that sense, new Personal information protection Act is the advanced act containing various items to minimize the national damages from the leaking of private information and protect right to informational self-determination in the information society. It is expected that this legislation contributes to reduce the leaking of private information, enhance the level of privacy protection and develop privacy related industries. However, active participation of all members of our society and improvement of their recognition should be preceded for the rational and legal use of private information and the settlement of its protection culture. While the purpose of Personal information protection Act can protect privacy from collection, leaking, misuse and abuse of private information and enhance national interests and protect personal dignity and value, it also must perform the roles of balancing privacy protection with liberal information flow.

Problems and countermeasures of the private security industry according to the current situation

  • Park, Su-Hyeon;Choi, Dong-Jae
    • Journal of the Korea Society of Computer and Information
    • /
    • v.25 no.12
    • /
    • pp.315-320
    • /
    • 2020
  • The purpose of this study is to analyze and interpret the current situation of private security companies·guards for the past three years, security companies by size, general·special (new education), and qualification system provided by the Police Agency, Security Association, etc. It provides a theoretical foundation for private security and provides a new perspective for interpreting private security. As a result, through the current situation, this private security has a concentration of metropolitan area and facility security, an abnormal personal protection company contrast, the number of personal protection institutes, there is a special security shift to regular jobs, and the current continuous education On the other hand, the education of special security guards has been shown to be limited. In the qualification system, the utilization of security instructor qualifications and the utilization and public relations of personal probation officer qualifications will appear. The current state of typical private security is as follows. The first is the balanced development of private security and the clarity of business divisions. Second, the quality of private security education and educational institutions must be high. Third is the recognition of the qualification system and active public relations.

A key-insulated CP-ABE with key exposure accountability for secure data sharing in the cloud

  • Hong, Hanshu;Sun, Zhixin;Liu, Ximeng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.5
    • /
    • pp.2394-2406
    • /
    • 2016
  • ABE has become an effective tool for data protection in cloud computing. However, since users possessing the same attributes share the same private keys, there exist some malicious users exposing their private keys deliberately for illegal data sharing without being detected, which will threaten the security of the cloud system. Such issues remain in many current ABE schemes since the private keys are rarely associated with any user specific identifiers. In order to achieve user accountability as well as provide key exposure protection, in this paper, we propose a key-insulated ciphertext policy attribute based encryption with key exposure accountability (KI-CPABE-KEA). In our scheme, data receiver can decrypt the ciphertext if the attributes he owns match with the self-centric policy which is set by the data owner. Besides, a unique identifier is embedded into each user's private key. If a malicious user exposes his private key for illegal data sharing, his identity can be exactly pinpointed by system manager. The key-insulation mechanism guarantees forward and backward security when key exposure happens as well as provides efficient key updating for users in the cloud system. The higher efficiency with proved security make our KI-CPABE-KEA more appropriate for secure data sharing in cloud computing.

Research on Institutional and Technical Improvement Regarding on the Collection and Application of Non-Specific Personal Information (비특정 개인정보 수집 및 활용에 관한 정책적·기술적 개선방안 연구)

  • Jeon, Hoimi;Shon, Taeshik
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.6
    • /
    • pp.1583-1592
    • /
    • 2016
  • This report explains unspecified private information that have the company of resource value is provided the public with out protection. Let's have a good look at the protection of unspecified private information problems through personal information of law and policy mobile messenger company's TOS(Terms of service) We urgently need for an competition framework to prevent the leaking of Non-specified private informations and need for technical development that is information combined management system. We try verify systems as mentioned above with variety scenarios and suggest improvement plan that is leaking Non-specified private information.

A Study on Consumer Personal Information in Information Society (정보사회에서의 소비자 개인정보보호에 관한 연구)

  • 남수정;김기옥
    • Journal of the Korean Home Economics Association
    • /
    • v.37 no.10
    • /
    • pp.55-66
    • /
    • 1999
  • The purpose of this study is to propose consumer policy related to the protection of personal information on the basis of regulations and laws in the developed countries. From this study, implications for the protection consumer privacy are discussed as follows. First, Consumer education is needed to enhance consumers'knowledge on their privacy right and this should be done not only by private consumer organization but also by businesses. Second, Businesses should realize ethical responsibilities of consumers'privacy right when they use personal information by databasemarketing. Finally, Government should establish a privacy law concerning both public and private sectors.

  • PDF