Reconciliation of Privacy with Preventive Cybersecurity: The Bright Internet Approach

Cited 14 time in webofscience Cited 16 time in scopus
  • Hit : 520
  • Download : 0
DC FieldValueLanguage
dc.contributor.authorLee, Jae Kyuko
dc.contributor.authorChang, Younghoonko
dc.contributor.authorKwon, Hun Yeongko
dc.contributor.authorKim, Beopyeonko
dc.date.accessioned2020-04-10T05:20:03Z-
dc.date.available2020-04-10T05:20:03Z-
dc.date.created2020-04-08-
dc.date.created2020-04-08-
dc.date.created2020-04-08-
dc.date.issued2020-02-
dc.identifier.citationINFORMATION SYSTEMS FRONTIERS, v.22, no.1, pp.45 - 57-
dc.identifier.issn1387-3326-
dc.identifier.urihttp://hdl.handle.net/10203/273866-
dc.description.abstractThe emergence of a preventive cybersecurity paradigm that aims to eliminate the sources of cybercrime threats is becoming an increasingly necessary complement to the current self-defensive cybersecurity systems. One concern associated with adopting such preventive measures is the risk of privacy infringement. Therefore, it is necessary to design the future Internet infrastructure so that it can appropriately balance preventive cybersecurity measures with privacy protections. This research proposes to design the Internet infrastructure using the preventive cybersecurity measures of the Bright Internet, namely preventive cybersecurity protocol and identifiable anonymity protocol, and ten privacy rights derived from Europe's General Data Protection Regulations (GDPR). We then analyze the legitimacy of the five steps of the preventive cybersecurity protocol and the four features of the identifiable anonymity protocol from the perspectives of ten privacy rights. We address the legitimacy from the perspective of potential victims' self-defense rights. Finally, we discuss four potential risks that may occur to the innocent senders and proposed resilient recovery procedures.-
dc.languageEnglish-
dc.publisherSPRINGER-
dc.titleReconciliation of Privacy with Preventive Cybersecurity: The Bright Internet Approach-
dc.typeArticle-
dc.identifier.wosid000519616500007-
dc.identifier.scopusid2-s2.0-85078125363-
dc.type.rimsART-
dc.citation.volume22-
dc.citation.issue1-
dc.citation.beginningpage45-
dc.citation.endingpage57-
dc.citation.publicationnameINFORMATION SYSTEMS FRONTIERS-
dc.identifier.doi10.1007/s10796-020-09984-5-
dc.contributor.localauthorLee, Jae Kyu-
dc.contributor.nonIdAuthorChang, Younghoon-
dc.contributor.nonIdAuthorKwon, Hun Yeong-
dc.contributor.nonIdAuthorKim, Beopyeon-
dc.description.isOpenAccessY-
dc.type.journalArticleArticle-
dc.subject.keywordAuthorBright internet-
dc.subject.keywordAuthorPrivacy rights-
dc.subject.keywordAuthorGDPR-
dc.subject.keywordAuthorPreventive cybersecurity protocol-
dc.subject.keywordAuthorIdentifiable anonymity protocol-
dc.subject.keywordAuthorSelf-defense rights-
dc.subject.keywordPlusINFORMATION SECURITY BEHAVIORS-
dc.subject.keywordPlusEMPIRICAL-EXAMINATION-
dc.subject.keywordPlusCHALLENGES-
dc.subject.keywordPlusPOLICIES-
dc.subject.keywordPlusIMPACT-
dc.subject.keywordPlusCARE-
Appears in Collection
MT-Journal Papers(저널논문)
Files in This Item
There are no files associated with this item.
This item is cited by other documents in WoS
⊙ Detail Information in WoSⓡ Click to see webofscience_button
⊙ Cited 14 items in WoS Click to see citing articles in records_button

qr_code

  • mendeley

    citeulike


rss_1.0 rss_2.0 atom_1.0