Privacy Policy (English)

repo.co.kr or repo.rpgfarm.com (hereinafter called MERONA Repository) respects your privacy and is committed to protecting it. The MERONA Repository provides Privacy Policy to inform you of our policies and practices governing how we process and use your personal data.

We may update this Privacy Policy from time to time. When we do, we will communicate any material changes to you and publish the updated Privacy Policy on our website.

Who is responsible for data processing and how do you reach the Data Controller if you have any questions?

Where do we obtain your data and which types of data do we use?

We process personal data which we receive from customers.

The categories of personal data that we may process relating to you are the following:

  • Contact information (name, email address)
  • Mobile device information (device type, unique device identifier)

Also, It collects cookie information when connecting the web site.

Who will receive your data?

Service providers and agents appointed by us may also receive the data for these purposes on the condition that they are bound by duties of confidentiality. They only process personal data based on our instructions and only in order to perform services on our behalf or comply with legal requirements. Also, we may share your personal data with our business partners like Interlinx, which may use the personal data for the purposes described in this Privacy Policy.

Otherwise, we will only disclose your personal data to third parties if this is required by law or by law enforcement agencies, judicial bodies, government entities, tax authorities or regulatory bodies, you have given your consent or to the extent otherwise permitted under the applicable laws.

Will the data be transferred to a third country or an international organization?

Your personal data will be transferred to the Company in South Korea, outside the European Economic Area (“EEA”). In addition, the Company’s service providers with whom information is shared may be based outside the EEA. Data protection laws may or may not apply in jurisdictions outside the EEA or may not be as stringent as those in the EEA. The transfer will be based on GDPR Article 49.1(b) to the extent that such transfer is necessary for the performance of a contract between you and the Company. If the transfer is conducted for other purposes than this, MERONA Repository will implement measures such as using standard data protection contractual clauses to ensure that any transferred personal data remains protected and secure. MERONA Repository will implement appropriate measures to protect your personal data as set out in this policy and as required by applicable local law.

For how long will your data be stored?

We process and store your personal data until you ask us to delete this information, this is required to meet applicable contractual or legal or regulatory obligations or legitimate business needs regarding the statute of limitations.

When storing your personal data, we take steps to minimize the impact on your rights, including by masking personal data and restricting access authority to the personal data retained in our systems.

How is your data protected?

MERONA Repository maintains reasonable security measures to safeguard personal data from loss, interference, misuse, unauthorized access, disclosure, alteration or destruction. MERONA Repository also maintains reasonable procedures to help ensure that such data is reliable for its intended use and is accurate, complete and current.

What are your rights with regard to data protection?

Subject to limitations and exceptions set out in the applicable laws, you have the following rights relating to the Company’s processing of your personal data: the right of access pursuant to Article 15 GDPR, the right to rectification pursuant to Article 16 GDPR, the right to erasure pursuant to Article 17 GDPR, the right to restriction of processing pursuant to Article 18 GDPR, the right to object pursuant to Article 21 GDPR and the right to data portability pursuant to Article 20 GDPR. Moreover, there is a right to appeal to a competent data protection supervisory authority pursuant to Article 77 GDPR.

The foregoing rights may be exercised by contacting [email protected].


개인정보처리방침 (Korean)

최종 수정: 2020년 3월 4일

repo.co.kr 또는 repo.rpgfarm.com(이하 MERONA Repository)는 항상 당신의 개인정보를 소중하게 생각하고, 안전하게 보관하려고 노력하고 있습니다.

만약 MERONA Repository를 사용하는 경우, 이 약관에 동의한 것으로 간주됩니다.

정보의 수집

MERONA Repository는 편리한 서비스 제공을 위하여 로그인시 ⟪제 3자 서비스, Google⟫을 통하여 당신의 개인정보를 수집합니다. 이때 수집하는 정보는 다음과 같습니다. 이때 수집하는 정보와 목적은 다음과 같습니다.

  • 내 이름: 나만 이 정보를 확인할 수 있으며, 제 3자에게 공유되지 않습니다.
  • Google 이메일 주소: 나와 MERONA Repository에서 구매한 제품의 개발자가 이 정보를 볼 수 있습니다.

MERONA Repository는 안전한 서비스 제공을 위하여 패키지 매니저(Cydia, Zebra, Installer, Sileo 등) 애플리케이션을 통하여 로그인하거나, MERONA Repository에 정보를 요청한 경우 당신의 개인정보를 수집합니다. 이때 수집하는 정보와 목적은 다음과 같습니다.

  • 내 기기의 UDID: 나와 MERONA Repository에서 구매한 제품의 개발자가 이 정보를 볼 수 있습니다.
  • 내 기기의 종류: 나와 MERONA Repository에서 구매한 제품의 개발자가 이 정보를 볼 수 있습니다.

MERONA Repository에서 제공되는 일부 제품을 설치한 경우, 내 기기의 UDID가 MERONA Repository로 전송됩니다. 이 정보는 구매 여부를 확인하기 위하여 확인되며, 확인 이후 삭제됩니다.

MERONA Repository는 구매 서비스를 제공하기 위하여, MERONA Repository에서 제품을 구매시 다음과 같은 정보를 수집하여 ⟪제 3자 서비스, Stripe⟫으로 전송합니다.

  • 카드 번호
  • 카드 만료일
  • 카드 CVC

자세한 정보는 Stripe의 Privacy Policy를 읽어보세요.

개인정보의 파기 요청

MERONA Repository는 당신이 요청할 경우, 언제든지 당신의 개인정보를 파기하겠습니다.

추가적인 문의 사항

MERONA Repository의 개인정보 처리 방침에 궁금하신 점이 있으시다면, [email protected]으로 메일을 보내주시면 성심 성의껏 최대한 빠르게 답변해드리도록 하겠습니다.