当前位置: X-MOL 学术Inf. Syst. Front. › 论文详情
Our official English website, www.x-mol.net, welcomes your feedback! (Note: you will need to create a separate account there.)
Reconciliation of Privacy with Preventive Cybersecurity: The Bright Internet Approach
Information Systems Frontiers ( IF 5.9 ) Pub Date : 2020-01-22 , DOI: 10.1007/s10796-020-09984-5
Jae Kyu Lee , Younghoon Chang , Hun Yeong Kwon , Beopyeon Kim

The emergence of a preventive cybersecurity paradigm that aims to eliminate the sources of cybercrime threats is becoming an increasingly necessary complement to the current self-defensive cybersecurity systems. One concern associated with adopting such preventive measures is the risk of privacy infringement. Therefore, it is necessary to design the future Internet infrastructure so that it can appropriately balance preventive cybersecurity measures with privacy protections. This research proposes to design the Internet infrastructure using the preventive cybersecurity measures of the Bright Internet, namely preventive cybersecurity protocol and identifiable anonymity protocol, and ten privacy rights derived from Europe’s General Data Protection Regulations (GDPR). We then analyze the legitimacy of the five steps of the preventive cybersecurity protocol and the four features of the identifiable anonymity protocol from the perspectives of ten privacy rights. We address the legitimacy from the perspective of potential victims’ self-defense rights. Finally, we discuss four potential risks that may occur to the innocent senders and proposed resilient recovery procedures.

中文翻译:

预防性网络安全与隐私的协调:明亮的互联网方法

旨在消除网络犯罪威胁源的预防性网络安全范式的出现,已成为对当前自防御网络安全系统的日益必要的补充。与采取此类预防措施相关的一个担忧是侵犯隐私的风险。因此,有必要设计未来的Internet基础结构,以便可以在预防性网络安全措施与隐私保护之间找到适当的平衡。本研究建议使用Bright Internet的预防性网络安全措施(即预防性网络安全协议和可识别的匿名协议)来设计Internet基础结构。以及源自欧洲通用数据保护条例(GDPR)的十项隐私权。然后,我们从十个隐私权的角度分析了预防性网络安全协议的五个步骤的合法性以及可识别的匿名协议的四个功能。我们从潜在受害者的自卫权角度解决合法性。最后,我们讨论了无辜发件人可能会遇到的四种潜在风险,并提出了有针对性的恢复程序。
更新日期:2020-01-22
down
wechat
bug