• Title/Summary/Keyword: User privacy

Search Result 714, Processing Time 0.025 seconds

A Privacy Negotiation Algorithm for Digital Rights Management

  • Phuttharak, Jurairat;Sathitwiriyawong, Chanboon
    • 제어로봇시스템학회:학술대회논문집
    • /
    • 2004.08a
    • /
    • pp.788-793
    • /
    • 2004
  • Internet-based distribution of digital contents provides great opportunities for producers, distributors and consumers, but it may seriously threaten users' privacy. The Digital Rights Management (DRM) systems which one of the major issues, concern the protection of the ownership/copyright of digital content. However, the most recent DRM systems do not support the protection of the user's personal information. This paper examines the lack of privacy in DRM systems. We describe a privacy policy and user's privacy preferences model that protect each user's personal information from privacy violation by DRM systems. We allow DRM privacy agent to automatically negotiate between the DRM system policy and user's privacy preferences to be disclosed on behalf of the user. We propose an effective negotiation algorithm for the DRM system. Privacy rules are created following the negotiation process to control access of the user's personal information in the DRM system. The proposed privacy negotiation algorithm can be adapted appropriately to the existing DRM systems to solve the privacy problem effectively.

  • PDF

A Study on the Factors Affecting the User Resistance in Social Network Service (Social Network Service에서의 사용자 저항에 영향을 미치는 요인에 관한 연구)

  • Park, Eunkyung;Choi, Jeongil;Yeon, Jiyoung
    • Journal of Korean Society for Quality Management
    • /
    • v.42 no.3
    • /
    • pp.387-406
    • /
    • 2014
  • Purpose: The widespread use of social network services (SNS) has caused users concern about the disclosure of their privacy or personal information. The purpose of this study is to analyze the factors of privacy concern and self presentation that affect the user resistance in the use of social network service. Methods: This study verifies the factors that affecting the user resistance in SNS. The research model suggested in this study is tested via a survey of 260 SNS users. SPSS and Smart PLS had been used to test the suggested hypotheses. Results: This study shows that privacy experience, privacy awareness, self esteem, and social desirability significantly influence perceived risk and that privacy awareness, self esteem, self efficacy, and perceived risk significantly influence perceived trust. It also verifies that perceived risk and perceived trust positively affect user resistance. Conclusion: This paper suggests that high awareness on privacy of SNS user encourages the SNS companies to consider the privacy protection mechanism for eliminating various factors that affecting the risk. This study also shows that the privacy calculus model applies to understanding the mechanism on resistance of SNS user.

A Study on Librarians' Perception of Library User Privacy (도서관 이용자 프라이버시에 대한 사서인식 조사연구)

  • Noh, Younghee
    • Journal of the Korean Society for Library and Information Science
    • /
    • v.47 no.3
    • /
    • pp.73-96
    • /
    • 2013
  • This study investigates how librarians view library user privacy. To this end, a four-part survey was conducted: respondents' opinions about the privacy of library users, the degree to which library records violate the users' privacy, the role libraries and librarians fulfill to ensure user privacy protection, and librarians' need for privacy education. Results showed that librarians were very aware of privacy issues, but they perceived that library users' privacy awareness was not high. In particular, they had little knowledge of what library records or which library tasks might have the potential to violate users' privacy. In addition, awareness efforts of librarians to ensure user privacy was very low. On the other hand, the need for library user privacy educational programs was shown to be very high, and the willingness to participate was also relatively high.

Investigating Change of Users' Perception of Privacy Pre- and Post-Education on Library User Privacy (도서관이용자프라이버시에 대한 교육전후의 이용자인식변화 분석 연구)

  • Noh, Younghee;Kim, Tae-Kyung;Kim, Dong-Seok
    • Journal of the Korean Society for information Management
    • /
    • v.32 no.1
    • /
    • pp.63-84
    • /
    • 2015
  • Library users must provide their personal information to libraries. This study surveyed these library users' perception of privacy and the effect of the education after providing library user privacy education. As a result, first, it was found that after education, users were more interested in their privacy, rated the problem of library user privacy as more severe, and rated library user data collection as more likely to be considered privacy invasion. Second, we investigated users' perception of how much user service records being collected in libraries violate users' privacy, which showed a great perception change in 25 questions after the education. Third, in the survey about library and librarians' efforts for protecting library user privacy, it was found that all 15 questions were rated as significantly more important after education. Fourth, library users have recognized that is necessary to process and handle the library record and are more sympathetic to the need for this procedure. Fifth, library users felt the possibility of a library record leak was a very serious threat.

Improved User Privacy in SocialNetworks Based on Hash Function

  • Alrwuili, Kawthar;Hendaoui, Saloua
    • International Journal of Computer Science & Network Security
    • /
    • v.22 no.1
    • /
    • pp.97-104
    • /
    • 2022
  • In recent years, data privacy has become increasingly important. The goal of network cryptography is to protect data while it is being transmitted over the internet or a network. Social media and smartphone apps collect a lot of personal data which if exposed, might be damaging to privacy. As a result, sensitive data is exposed and data is shared without the data owner's consent. Personal Information is one of the concerns in data privacy. Protecting user data and sensitive information is the first step to keeping user data private. Many applications user data can be found on other websites. In this paper, we discuss the issue of privacy and suggest a mechanism for keeping user data hidden in other applications.

A Study on the Internet User's Economic Behavior of Provision of Personal Information: Focused on the Privacy Calculus, CPM Theory (개인정보 제공에 대한 인터넷 사용자의 경제적 행동에 관한 연구: Privacy Calculus, CPM 이론을 중심으로)

  • Kim, Jinsung;Kim, Jongki
    • The Journal of Information Systems
    • /
    • v.26 no.1
    • /
    • pp.93-123
    • /
    • 2017
  • Purpose The purpose of this study is to deduct the factors for explaining the economic behavior of an Internet user who provides personal information notwithstanding the concern about an invasion of privacy based on the Information Privacy Calculus Theory and Communication Privacy Management Theory. Design/methodology/approach This study made a design of the research model by integrating the factors deducted from the computation theory of information privacy with the factors deducted from the management theory of communication privacy on the basis of the Dual-Process Theory. In addition, this study, did empirical analysis of the path difference between groups by dividing Internet users into a group having experience in personal information spill and another group having no experience. Findings According to the empirical analysis result, this study confirmed that the Privacy Concern about forms through the Perceived Privacy Risk derived from the Disposition to value Privacy. In addition, this study confirmed that the behavior of an Internet user involved in personal information offering occurs due to the Perceived Benefits contradicting the Privacy Concern.

A Survey of System Architectures, Privacy Preservation, and Main Research Challenges on Location-Based Services

  • Tefera, Mulugeta K.;Yang, Xiaolong;Sun, Qifu Tyler
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.6
    • /
    • pp.3199-3218
    • /
    • 2019
  • Location-based services (LBSs) have become popular in recent years due to the ever-increasing usage of smart mobile devices and mobile applications through networks. Although LBS application provides great benefits to mobile users, it also raises a sever privacy concern of users due to the untrusted service providers. In the lack of privacy enhancing mechanisms, most applications of the LBS may discourage the user's acceptance of location services in general, and endanger the user's privacy in particular. Therefore, it is a great interest to discuss on the recent privacy-preserving mechanisms in LBSs. Many existing location-privacy protection-mechanisms (LPPMs) make great efforts to increase the attacker's uncertainty on the user's actual whereabouts by generating a multiple of fake-locations together with user's actual positions. In this survey, we present a study and analysis of existing LPPMs and the state-of-art privacy measures in service quality aware LBS applications. We first study the general architecture of privacy qualification system for LBSs by surveying the existing framework and outlining its main feature components. We then give an overview of the basic privacy requirements to be considered in the design and evaluation of LPPMs. Furthermore, we discuss the classification and countermeasure solutions of existing LPPMs for mitigating the current LBS privacy protection challenges. These classifications include anonymization, obfuscation, and an encryption-based technique, as well as the combination of them is called a hybrid mechanism. Finally, we discuss several open issues and research challenges based on the latest progresses for on-going LBS and location privacy research.

A Critical Literature Analysis of Library and User Privacy

  • Noh, Younghee
    • International Journal of Knowledge Content Development & Technology
    • /
    • v.7 no.2
    • /
    • pp.53-83
    • /
    • 2017
  • This research aims at identifying through literature analysis the extent of past research related to the protection of personal information and privacy of library users. This study was conducted in 3 stages of literature analysis suggested by other researchers, including Powell (2005). First, I found and collected literature related to personal information and library user privacy. Second, I reviewed the collected literature and identified detailed subjects and core concepts. Third, I analyzed the core subjects, main discussion points, and related examples shown in those papers divided into 7 subgroups. I examine library privacy from various angles through literature analysis, and the results of this paper would be useful for establishing library privacy policies and developing guidelines for librarians.

Design of User Privacy Model for Strong Reliability in SNS Environment (SNS 환경에서 신뢰성이 강한 사용자 프라이버시 모델 설계)

  • Jeong, Yoon-Su;Kim, Yong-Tae
    • Journal of Digital Convergence
    • /
    • v.11 no.1
    • /
    • pp.237-242
    • /
    • 2013
  • SNS is emerging as an academic and social interest, as Facebook and Twitter are developed explosively. But, SNS has a problem of exposing user's privacy because it is originated by exchanging user's personal information and opinion. This paper proposes SNS user privacy protecting model using data separation and false data information instead of blocking which is using to protect user's personal privacy. The proposed model do not let the third party extract precise information after collecting user's context information by adding false information to separated context information. Also, it gets user's agreement beforehand if SNS service provider uses user's information not to be used illegally by the third party.

Developing the online reviews based recommender models for multi-attributes using deep learning (딥러닝을 이용한 온라인 리뷰 기반 다속성별 추천 모형 개발)

  • Lee, Ryun-Kyoung;Chung, Namho;Hong, Taeho
    • The Journal of Information Systems
    • /
    • v.28 no.1
    • /
    • pp.97-114
    • /
    • 2019
  • Purpose The purpose of this study is to deduct the factors for explaining the economic behavior of an Internet user who provides personal information notwithstanding the concern about an invasion of privacy based on the Information Privacy Calculus Theory and Communication Privacy Management Theory. Design/methodology/approach This study made a design of the research model by integrating the factors deducted from the computation theory of information privacy with the factors deducted from the management theory of communication privacy on the basis of the Dual-Process Theory. Findings According to the empirical analysis result, this study confirmed that the Privacy Concern about forms through the Perceived Privacy Risk derived from the Disposition to value Privacy. In addition, this study confirmed that the behavior of an Internet user involved in personal information offering occurs due to the Perceived Benefits contradicting the Privacy Concern.