ACL-OCL / Base_JSON /prefixS /json /stoc /2020.stoc-1.4.json
Benjamin Aw
Add updated pkl file v3
6fa4bc9
{
"paper_id": "2020",
"header": {
"generated_with": "S2ORC 1.0.0",
"date_generated": "2023-01-19T15:45:31.830175Z"
},
"title": "A Privacy Preserving Data Publishing Middleware for Unstructured, Textual Social Media Data",
"authors": [
{
"first": "Prasadi",
"middle": [],
"last": "Abeywardana",
"suffix": "",
"affiliation": {},
"email": ""
},
{
"first": "Uthayasanker",
"middle": [],
"last": "Thayasivam",
"suffix": "",
"affiliation": {},
"email": ""
}
],
"year": "",
"venue": null,
"identifiers": {},
"abstract": "Privacy is going to be an integral part of data science and analytics in the coming years. The next hype of data experimentation is going to be heavily dependent on privacy preserving techniques mainly as it's going to be a legal responsibility rather than a mere social responsibility. Privacy preservation becomes more challenging specially in the context of unstructured data. Social networks have become predominantly popular over the past couple of decades and they are creating a huge data lake at a high velocity. Social media profiles contain a wealth of personal and sensitive information, creating enormous opportunities for third parties to analyze them with different algorithms, draw conclusions and use in disinformation campaigns and micro targeting based dark advertising. This study provides a mitigation mechanism for disinformation campaigns that are done based on the insights extracted from personal/sensitive data analysis. Specifically, this research is aimed at building a privacy preserving data publishing middleware for unstructured social media data without compromising the true analytical value of those data. A novel way is proposed to apply traditional structured privacy preserving techniques on unstructured data. Creating a comprehensive twitter corpus annotated with privacy attributes is another objective of this research, especially because the research community is lacking one.",
"pdf_parse": {
"paper_id": "2020",
"_pdf_hash": "",
"abstract": [
{
"text": "Privacy is going to be an integral part of data science and analytics in the coming years. The next hype of data experimentation is going to be heavily dependent on privacy preserving techniques mainly as it's going to be a legal responsibility rather than a mere social responsibility. Privacy preservation becomes more challenging specially in the context of unstructured data. Social networks have become predominantly popular over the past couple of decades and they are creating a huge data lake at a high velocity. Social media profiles contain a wealth of personal and sensitive information, creating enormous opportunities for third parties to analyze them with different algorithms, draw conclusions and use in disinformation campaigns and micro targeting based dark advertising. This study provides a mitigation mechanism for disinformation campaigns that are done based on the insights extracted from personal/sensitive data analysis. Specifically, this research is aimed at building a privacy preserving data publishing middleware for unstructured social media data without compromising the true analytical value of those data. A novel way is proposed to apply traditional structured privacy preserving techniques on unstructured data. Creating a comprehensive twitter corpus annotated with privacy attributes is another objective of this research, especially because the research community is lacking one.",
"cite_spans": [],
"ref_spans": [],
"eq_spans": [],
"section": "Abstract",
"sec_num": null
}
],
"body_text": [
{
"text": "Big data being a buzz word which has created an immense hype in the society, many analytical models are employed in order to repurpose those data and derive insights. With the advancements of distributed systems and theoretically cheap storage, there are less constraints to capture data as much as possible and store them. Collection of data related to individuals in a global scale has become mainstream because of this.",
"cite_spans": [],
"ref_spans": [],
"eq_spans": [],
"section": "Introduction",
"sec_num": "1."
},
{
"text": "Data are collected in big scales and published to be used by different parties for different purposes. At this point of publishing, there should be a proper insurance for personal data, as the publishing party cannot guarantee for which purposes this personal information will be used by the utilizing party.",
"cite_spans": [],
"ref_spans": [],
"eq_spans": [],
"section": "Introduction",
"sec_num": "1."
},
{
"text": "Micro-targeting based on the third-party analysis done on personal data is used as a means of disinformation campaigns. A famous example for this is dark advertisements targeting specific users in a very personalized manner for sharing misinformation in political campaigns. This is achieved by identifying target users by analyzing their political preferences and showing them personalized dark ads with content they are highly likely to believe. Analyzing sensitive personal information and using them for various intentions without user consents makes it a combination of an ethical and legal concern (Alaphilippe et al., 2019) .",
"cite_spans": [
{
"start": 604,
"end": 630,
"text": "(Alaphilippe et al., 2019)",
"ref_id": "BIBREF0"
}
],
"ref_spans": [],
"eq_spans": [],
"section": "Introduction",
"sec_num": "1."
},
{
"text": "Until recently, privacy was just a social responsibility, but it's no more like that, because many legal systems have begun to enforce laws on protecting individuals' privacy.",
"cite_spans": [],
"ref_spans": [],
"eq_spans": [],
"section": "Data Protection Regulations",
"sec_num": "1.1"
},
{
"text": "Specially incidents like what happened between Facebook and Cambridge Analytica have forced the governments and policy makers to look at personal information protection as an emerging concern. Following are some of such novel legal requirements which arouse recently.",
"cite_spans": [],
"ref_spans": [],
"eq_spans": [],
"section": "Data Protection Regulations",
"sec_num": "1.1"
},
{
"text": "General Data Protection Regulation (GDPR) This is a regulation imposed by European Union (EU) on data protection and privacy for all individuals within the EU and the European Economic Area (EEA) (Wikipedia, 2016) . This is applicable to exporting and processing personal data in a region outside EU as well. The intention of this regulation is to make it easy for non-European companies to work with European bodies without any data breaches.",
"cite_spans": [
{
"start": 196,
"end": 213,
"text": "(Wikipedia, 2016)",
"ref_id": null
}
],
"ref_spans": [],
"eq_spans": [],
"section": "1.1.1",
"sec_num": null
},
{
"text": "Russian Federal Law on Personal Data This is a regulation which emphasizes on systemizing the data processing of individuals in Russia. This emphasizes on localizing personal data of Russian citizens to Russia (KPMG, 2018).",
"cite_spans": [],
"ref_spans": [],
"eq_spans": [],
"section": "1.1.2",
"sec_num": null
},
{
"text": "German Bundesdatenschutzgesetz (BDSG) This governs the exposure of personal data, which are manually processed or stored in IT systems. This was being modified with certain amendments for a long period of time and has become stricter in the recent past.",
"cite_spans": [],
"ref_spans": [],
"eq_spans": [],
"section": "1.1.3",
"sec_num": null
},
{
"text": "Personal data are coming into analytical systems through various domains. Mobile data, health care data, social media data and web usage data are a few such domains which can pump a huge amount of personal data into analytical systems without the knowledge or consent of individuals. There's one prominent area, which has reformed the sharing of personal information, that is none other than social media. People choose to share many information about themselves as well as their close ones, compromising the privacy of both parties (Mehta and Rao, 2015) .",
"cite_spans": [
{
"start": 533,
"end": 554,
"text": "(Mehta and Rao, 2015)",
"ref_id": "BIBREF12"
}
],
"ref_spans": [],
"eq_spans": [],
"section": "Social Threats of Personal Data Analysis",
"sec_num": "1.2"
},
{
"text": "Social platforms offer their data to third parties and advertisers to use in their analysis and campaigns. But sometimes these data are used in micro targeted disinformation campaigns to share dark ads. These highly personalized adverts are heavily used in political contexts to influence voters by sharing misinformation. In order to host micro targeted ad campaigns, a lot of information related to individuals, their preferences and personality are required, and social media undoubtedly contain a fortune of such data. In the recent incident that involved Facebook, Cambridge Analytica and Global Science Research (GSR), millions of US Facebook users' data were analyzed without their consent and used in voter targeting, which is unethical as it sounds (Alaphilippe et al., 2019) . A solution to these concerns might be a law enforced privacy preserving middleware that has to be adopted by any social media platform, before publishing their data to a third party.",
"cite_spans": [
{
"start": 758,
"end": 784,
"text": "(Alaphilippe et al., 2019)",
"ref_id": "BIBREF0"
}
],
"ref_spans": [],
"eq_spans": [],
"section": "Social Threats of Personal Data Analysis",
"sec_num": "1.2"
},
{
"text": "The purpose of this research is to come up with a framework to sanitize data and preserve privacy, which can be utilized before publishing textual social media data to any analytical 3rd party. This will ensure that any sensitive personal data will not be used in a way where a person's identity is revealed, and the individuals will not be subjected to disinformation campaigns. Specifically, this research addresses the problem of sanitizing social media data, which becomes more challenging due to their unstructured nature. Twitter is used as the selected social media platform to train and evaluate the capabilities of this framework. A corpus of 3000 tweets is built and annotated to be used in the model training process.",
"cite_spans": [],
"ref_spans": [],
"eq_spans": [],
"section": "Social Threats of Personal Data Analysis",
"sec_num": "1.2"
},
{
"text": "The rest of the paper is organized as follows. Some theoretical concepts related to privacy preserving data publishing particularly in the context of unstructured data will be discussed in the background section. Then the methodology adapted will be described followed by a section dedicated towards the dataset. Next section is about the experimental design and the results and after that a section is contributed for discussion and future work. Finally, the paper is concluded with a conclusion section.",
"cite_spans": [],
"ref_spans": [],
"eq_spans": [],
"section": "Social Threats of Personal Data Analysis",
"sec_num": "1.2"
},
{
"text": "Publishing sensitive data related to individuals in a way that protects their privacy was a topic of interest for some time and many techniques are implemented with the contribution from various fields such as computer science, statistics and social science. A few theorical concepts from the PPDP domain are described under this section.",
"cite_spans": [],
"ref_spans": [],
"eq_spans": [],
"section": "Background",
"sec_num": "2."
},
{
"text": "Attributes related to personal data can be classified as follows based on how they can identify an individual. These attributes are extracted and used in PPDP techniques (Mehta and Rao, 2015) .",
"cite_spans": [
{
"start": 170,
"end": 191,
"text": "(Mehta and Rao, 2015)",
"ref_id": "BIBREF12"
}
],
"ref_spans": [],
"eq_spans": [],
"section": "Different Types of Attributes Related to Personal Data",
"sec_num": "2.1"
},
{
"text": "These are the attributes such as ID, name or email address that can be directly used to identify an individual. These attributes uniquely recognize individuals from others.",
"cite_spans": [],
"ref_spans": [],
"eq_spans": [],
"section": "Personal Information Identifiers",
"sec_num": "2.1.1"
},
{
"text": "Quasi Identifiers These are the attributes that can be combined with other external data and used to identify an individual. For instance, age, gender, profession, race, religion can be considered as quasi identifiers. These are not unique identifiers by themselves but can be combined with another set of quasi identifiers to uniquely recognize a person.",
"cite_spans": [],
"ref_spans": [],
"eq_spans": [],
"section": "2.1.2",
"sec_num": null
},
{
"text": "Sensitive Attributes These are the attributes that individuals do not want to reveal about themselves. Examples can be salary, relationship statuses and diseases.",
"cite_spans": [],
"ref_spans": [],
"eq_spans": [],
"section": "2.1.3",
"sec_num": null
},
{
"text": "Non-Sensitive Attributes These are the attributes other than the above mentioned 3 types. They may not have a direct or indirect relationship to identify individuals.",
"cite_spans": [],
"ref_spans": [],
"eq_spans": [],
"section": "2.1.4",
"sec_num": null
},
{
"text": "Any PPDP process should include a mechanism to identify these attributes related to personal data before applying any sanitization technique. Based on the nature of the attribute, different sanitization techniques must be applied.",
"cite_spans": [],
"ref_spans": [],
"eq_spans": [],
"section": "2.1.4",
"sec_num": null
},
{
"text": "Many research works have been carried out to come up with various sanitization techniques to protect personal data (Mehta and Rao, 2015; 2.2.1 Suppression This mechanism replaces some attribute values by a symbol like '*' to indicate those attributes are repressed. For instance, a credit card number can be suppressed as 34** **** ****.",
"cite_spans": [
{
"start": 115,
"end": 136,
"text": "(Mehta and Rao, 2015;",
"ref_id": "BIBREF12"
}
],
"ref_spans": [],
"eq_spans": [],
"section": "Existing Data Sanitization Techniques",
"sec_num": "2.2"
},
{
"text": "Generalization This implies replacing an attribute with a generalized value of its class, for instance male and female values of the gender attribute or a nationality attribute can be replaced with 'Any' which is a more general value. Generalization makes sure that a combined set of quasi identifiers cannot be used to uniquely identify a person after generalizing.",
"cite_spans": [],
"ref_spans": [],
"eq_spans": [],
"section": "2.2.2",
"sec_num": null
},
{
"text": "Swapping As the name implies this includes swapping some attribute values. For example, swapping the gender values of two records.",
"cite_spans": [],
"ref_spans": [],
"eq_spans": [],
"section": "2.2.3",
"sec_num": null
},
{
"text": "Anatomization This involves separating quasi identifiers and sensitive attributes into different tables so that the relationship among them will be broken.",
"cite_spans": [],
"ref_spans": [],
"eq_spans": [],
"section": "2.2.4",
"sec_num": null
},
{
"text": "Permutation This is about creating groups or buckets based on quasi identifiers and then shuffle the values of their respective sensitive attributes in each group to break the relationship between quasi identifier and the sensitive attributes.",
"cite_spans": [],
"ref_spans": [],
"eq_spans": [],
"section": "2.2.5",
"sec_num": null
},
{
"text": "Perturbation This is about replacing the original values of some sensitive attributes using some fake values. Table 1 shows some health records which contain different types of attributes mentioned above. Name can be considered as a direct identifier where age, gender, zip code and nationality can be considered as quasi identifiers. These direct identifiers and quasi identifiers can be used to recognize diseases different individuals have without their consent and diseases can be something these individuals don't want to reveal. Table 2 shows the application of different sanitization techniques to identifiers so that it is difficult to distinguish individuals from each other. For age, gender and nationality columns, generalization is applied whereas for the zip code column, suppression is applied. ",
"cite_spans": [],
"ref_spans": [
{
"start": 110,
"end": 117,
"text": "Table 1",
"ref_id": "TABREF0"
},
{
"start": 535,
"end": 542,
"text": "Table 2",
"ref_id": "TABREF1"
}
],
"eq_spans": [],
"section": "2.2.6",
"sec_num": null
},
{
"text": "As privacy is a very subjective concept there should be some baseline models to measure it against. Research community has come up with such benchmarks over time.",
"cite_spans": [],
"ref_spans": [],
"eq_spans": [],
"section": "Existing Privacy Models",
"sec_num": "2.3"
},
{
"text": "A set of data is said to have k-anonymity property if the information for each individual cannot be eminently differentiated from at least k -1 other individuals who are in the same dataset (Samarati and Sweeny, 1998) .",
"cite_spans": [
{
"start": 190,
"end": 217,
"text": "(Samarati and Sweeny, 1998)",
"ref_id": null
}
],
"ref_spans": [],
"eq_spans": [],
"section": "K-anonymity",
"sec_num": "2.3.1"
},
{
"text": "This is an extension to the k-anonymity model, which diminishes the granularity of data using mechanisms including generalization and suppression. This tries to overcome a couple of weak points of the k-anonymity model (Machanavajjhala et al., 2006) . If the variability of sensitive attributes is little, then it is possible to recognize individuals with some background knowledge, even though the data is k anonymized. L-diversity tries to solve this by setting a rule on distinct number of sensitive values an equivalence class (the set of records with similar quasi identifier values after anonymizing) can have.",
"cite_spans": [
{
"start": 219,
"end": 249,
"text": "(Machanavajjhala et al., 2006)",
"ref_id": "BIBREF11"
}
],
"ref_spans": [],
"eq_spans": [],
"section": "L-diversity",
"sec_num": "2.3.2"
},
{
"text": "T-closeness This is an enhancement to l-diversity model to overcome its flows. Further reduction using this causes some loss of usefulness of the data as it tries to distort data (Li et al., 2007) . This tries to find solutions for the problems of semantic closeness and skewness of data, that are not addressed by l-diversity model.",
"cite_spans": [
{
"start": 179,
"end": 196,
"text": "(Li et al., 2007)",
"ref_id": "BIBREF9"
}
],
"ref_spans": [],
"eq_spans": [],
"section": "2.3.3",
"sec_num": null
},
{
"text": "Any system which is intended to adopt a privacy preserving process should adhere to a couple of steps.",
"cite_spans": [],
"ref_spans": [],
"eq_spans": [],
"section": "2.3.3",
"sec_num": null
},
{
"text": "Extract personal privacy related attributes from the data \u2022 Sanitize those extracted attributes using a sanitization mechanism that suits the nature of the attribute \u2022 Evaluate the level of privacy using privacy measures \u2022 Evaluate the level of utility or usefulness using utility measures But this process becomes very challenging if the data is unstructured, due to a couple of reasons.",
"cite_spans": [],
"ref_spans": [],
"eq_spans": [],
"section": "\u2022",
"sec_num": null
},
{
"text": "Social media has become an essential part of people's life. There are many prevailing social media platforms that tend to connect individuals forming complex networks. And the number of users who actively participate in these platforms are drastically increasing over time pumping a huge amount of data in a high velocity. This obviously creates challenges for data scientists.",
"cite_spans": [],
"ref_spans": [],
"eq_spans": [],
"section": "Challenges with Textual, Unstructured Social Media Data",
"sec_num": "2.4"
},
{
"text": "People are not reluctant anymore to share their personal information on the world wide web. Even though they don't consider the privacy aspects a lot at the point of sharing, no one will prefer any sensitive information about their privacy being compromised.",
"cite_spans": [],
"ref_spans": [],
"eq_spans": [],
"section": "Challenges with Textual, Unstructured Social Media Data",
"sec_num": "2.4"
},
{
"text": "There is various analysis that can be done on top of social media data to derive many interesting patterns. Facebook status analysis and Twitter's tweet analysis are two such analysis that involve unstructured data. Obviously, these data involve so many sensitive facts about individuals. Unstructured nature of these data makes the privacy preservation more difficult. For example, think about the following sentence. ",
"cite_spans": [],
"ref_spans": [],
"eq_spans": [],
"section": "Challenges with Textual, Unstructured Social Media Data",
"sec_num": "2.4"
},
{
"text": "Privacy preserving data publishing is being a topic of interest in the research community for a long time now. But the advancements in digitization and computing introduces new challenges in the area of privacy preserving data publishing too. This section describes a couple of related work in the context of PPDP and unstructured data.",
"cite_spans": [],
"ref_spans": [],
"eq_spans": [],
"section": "Related Work",
"sec_num": "3."
},
{
"text": "Fung et al. have done a comprehensive survey on the topical developments of privacy preserving data publishing techniques. They have discussed about the current status of privacy preservation and highlighted the fact that it's getting more and more attention over time. They have thoroughly discussed about anonymization techniques such as generalization and suppression, anatomization and permutation, and perturbation etc. Additionally, they have highlighted mechanisms to preserve privacy in a way that the data will remain practically useful. They talk about various information metrics that can be used to measure data usefulness such as special purpose metrics, general purpose metrics and trade-off metrics. A couple of existing anonymization algorithms are brought forward in this research, and they are classified into a set of subsets, based on the underlying methodologywhether it is based on record linkage, table linkage or attribute linkage .",
"cite_spans": [],
"ref_spans": [],
"eq_spans": [],
"section": "Related Work",
"sec_num": "3."
},
{
"text": "Ramya et al. present an attempt to do privacy preserving data publishing on unstructured data with a somewhat different approach. They too have understood the fact that it is challenging to apply traditional PPDP techniques when the dataset it semi/unstructured. Gardner et al. have described in their paper, an approach to de-identify unstructured medical data. They try to fill in some gaps in the privacy preservation techniques of current medical data domain. The scholars argue that current methodologies mainly consider simple anonymization techniques without taking the full advantage of the already done research work. So, they come up with an integrated framework, which embeds many powerful privacy preservation mechanisms. They employ a Bayesian classifier with a sampling-based technique and a conditional random field-based classifier to extract sensitive information from medical data. And, a kanonymity based model is used for de-identifying information at the same time maintaining maximum data usefulness. As further work, they mention that we can explore into a mechanism where we can prioritize attributes based on their relatedness to the privacy. And extracting indirect identifiers like quasi identifiers are not focused under this research (Gardner and Xiong, 2009) .",
"cite_spans": [
{
"start": 1263,
"end": 1288,
"text": "(Gardner and Xiong, 2009)",
"ref_id": "BIBREF7"
}
],
"ref_spans": [],
"eq_spans": [],
"section": "Related Work",
"sec_num": "3."
},
{
"text": "Thavavel et al. come up with another framework which talks about privacy preservation in a distributed environment with unstructured data. The proposed approach is about converting unstructured data to structured data before applying any privacy preservation mechanisms. They have converted the unstructured data to XML and then mapped that XML to node representation and the outcome is structured data. A distributed mechanism which vertically partitions the heterogeneous data are proposed under this mechanism. Data volume becomes a constraint here again, as it's not practical to convert a large amount of unstructured data to structured data (Thavavel and Sivakumar, 2012 ).",
"cite_spans": [
{
"start": 647,
"end": 676,
"text": "(Thavavel and Sivakumar, 2012",
"ref_id": "BIBREF15"
}
],
"ref_spans": [],
"eq_spans": [],
"section": "Related Work",
"sec_num": "3."
},
{
"text": "LinkMirage which controls privacy preservation of social relationships. They claim that their novel algorithm deidentify the social relationship graph and at the same time it does not distort graph utility or usefulness. They have done an analysis using a huge real-world Google+ dataset which contained 940 million links. And they claim that the proposed algorithm guarantee 10x privacy preservation compared to the existing research work. This algorithm mainly depends on perturbation mechanisms (Liu and Mittal, 2016) . Figure 1 summarizes the overall process adopted in the proposed methodology. The suggested approach mainly consists of a Twitter data publisher, a privacy preserving middleware and privacy and utility evaluator. The purpose of the implementation was to come up with an end to end system which can realize the concept of privacy preserving data publishing for unstructured and textual social media data. Each of these modules will be discussed in this section. ",
"cite_spans": [
{
"start": 498,
"end": 520,
"text": "(Liu and Mittal, 2016)",
"ref_id": "BIBREF10"
}
],
"ref_spans": [
{
"start": 523,
"end": 531,
"text": "Figure 1",
"ref_id": "FIGREF0"
}
],
"eq_spans": [],
"section": "Liu et al. propose a privacy preserving middleware called",
"sec_num": null
},
{
"text": "A data publisher was implemented as the main source of test data generating for the solution. This is a Python program which can perform a keyword search via the Twitter API to extract some tweets, or through which the users can push a precompiled set of tweets into the system. This will be the entry point in the developed prototype.",
"cite_spans": [],
"ref_spans": [],
"eq_spans": [],
"section": "Twitter Data Publisher",
"sec_num": "4.1"
},
{
"text": "This is the most critical module in the prototype. A decision tree-based tagging model was developed to tag tweets with attributes related to personal information. Figure 2 shows the methodology adopted in training the tagger. The manually tagged corpus was transformed before it was fed to the decision tree classifier. A data set of 3000 tweets were manually annotated by 3 annotators for different identifiers related to privacy to build a corpus. The annotation scheme is described in table 3. A set of syntactic, orthographic, gazetteer and affix features were used in the transformation process. Table 4 shows all the features extracted in the process. Insights for features were obtained by a named entity extractor that was built using AdaBoost (Carreras and Marques, 2003) . As gazetteer features, values suggested by spaCy's named entity recognition are used (spaCy.io, 2016).",
"cite_spans": [
{
"start": 753,
"end": 781,
"text": "(Carreras and Marques, 2003)",
"ref_id": null
}
],
"ref_spans": [
{
"start": 164,
"end": 172,
"text": "Figure 2",
"ref_id": "FIGREF1"
},
{
"start": 602,
"end": 609,
"text": "Table 4",
"ref_id": "TABREF5"
}
],
"eq_spans": [],
"section": "Privacy Attribute Extractor",
"sec_num": "4.2"
},
{
"text": "Then this transformed dataset was input into the classifier and trained. Train and test data were split based on the 70:30 rule and the confusion matrix was computed to score the model. This brings a macro average of 0.74 for the F1 score. Accuracy stays at 0.92 as the result is highly impacted by the 'none' label proportion. Following is a sample tweet automatically tagged through the tagging model.",
"cite_spans": [],
"ref_spans": [],
"eq_spans": [],
"section": "Privacy Attribute Extractor",
"sec_num": "4.2"
},
{
"text": "('My', 'None')('teacher', 'QIJOB')('who', 'None')('lived', 'None')('in', 'None')('USA', 'QIREGION')('died', 'None')('of', 'None')('cancer', 'SA')('at', 'None')('age', 'None') ('65', 'QIAGE') All the new tweets published through the data publisher will go through this module and get automatically tagged with appropriate tags. ",
"cite_spans": [
{
"start": 175,
"end": 181,
"text": "('65',",
"ref_id": null
},
{
"start": 182,
"end": 190,
"text": "'QIAGE')",
"ref_id": null
}
],
"ref_spans": [],
"eq_spans": [],
"section": "Privacy Attribute Extractor",
"sec_num": "4.2"
},
{
"text": "The next module in the privacy preserving pipeline is attribute sanitizer. This incorporates some sanitization techniques from the literature that suits the nature of each identifier. Sanitization Techniques applied to each attribute is presented in table 6. After applying the sanitization techniques on the tagged sentence, the original tweet is rebuilt with the anonymized values. Following shows how the above tagged tweet looks after applying anonymization techniques.",
"cite_spans": [],
"ref_spans": [],
"eq_spans": [],
"section": "Privacy Attribute Sanitizer",
"sec_num": "4.3"
},
{
"text": "\"My doctor who lived in India, Sri Lanka, USA, Canada died of Cancer at the age of 60-70.\" The developed prototype provides the ability to do the anonymization in two ways.",
"cite_spans": [],
"ref_spans": [],
"eq_spans": [],
"section": "Privacy Attribute Sanitizer",
"sec_num": "4.3"
},
{
"text": "1. Simple anonymizing: Under this category all the quasi identifiers and direct identifiers will be anonymized without considering the fact to which extent they contribute to revealing the privacy.",
"cite_spans": [],
"ref_spans": [],
"eq_spans": [],
"section": "Privacy Attribute Sanitizer",
"sec_num": "4.3"
},
{
"text": "Under this category, anonymization will be performed according to the k-anonymity model where the user can specify the k value. According to k-anonymity model, dataset is divided into equivalence classes based on similar quasi identifiers and the objective is to anonymize data in a way, a record can't be distinguished from other records in its equivalence class. Figure 3 shows an example of a 4-anonymized data set where each record is not distinguishable from 4-1 other records. Increasing the value of k strengthens the privacy. But it can be challenging to find the correct k value which can preserve the privacy at the same time protects the utility.",
"cite_spans": [],
"ref_spans": [
{
"start": 365,
"end": 373,
"text": "Figure 3",
"ref_id": "FIGREF2"
}
],
"eq_spans": [],
"section": "K-anonymizing:",
"sec_num": "2."
},
{
"text": "The above anonymization mechanisms can be applied on either a single tweet or a set of tweets. If it is a single tweet, simple anonymization will be applied and if it is a set of tweets, user can select between simple anonymization and k-anonymization.",
"cite_spans": [],
"ref_spans": [],
"eq_spans": [],
"section": "K-anonymizing:",
"sec_num": "2."
},
{
"text": "Textual dataset is converted into the form of structured data to perform k-anonymization and after doing the anonymization, the textual dataset is rebuilt using the structured dataset. Figure 4 shows how tweets look when they are converted to the structured format. ",
"cite_spans": [],
"ref_spans": [
{
"start": 185,
"end": 193,
"text": "Figure 4",
"ref_id": "FIGREF3"
}
],
"eq_spans": [],
"section": "K-anonymizing:",
"sec_num": "2."
},
{
"text": "A couple of metrics are provided to evaluate the quality or the utility of the privacy preserved dataset. These measures specifically target the quality of the quasi identifier groups.",
"cite_spans": [],
"ref_spans": [],
"eq_spans": [],
"section": "Utility Evaluator",
"sec_num": "4.4"
},
{
"text": "This assigns a penalty to each tuple based on how many other tuples in the database are indistinguishable from it . If a record belongs to qid group of size n, then the penalty for the record will be n and the penalty for the group will be n 2. Whenever an anonymization task is performed, user is given the ability to calculate the discernibility metrics for each quasi identifier. The specialty with discernibility metric is it can compare the cost of generalizing for each qid value. Higher the discernibility value, higher the cost of generalization is.",
"cite_spans": [],
"ref_spans": [],
"eq_spans": [],
"section": "Discernibility Metric (DM)",
"sec_num": "4.4.1"
},
{
"text": "This calculates the normalized loss of each attribute of every tuple. This, in particular targets the information loss caused by the generalization. LM is defined as the number of nodes a record's value has been made indistinguishable from (via generalization) compared to the total number of original leaf nodes in the taxonomy tree . Loss metric is created as n-1/m where n is the number of descendants of a parent value in a generalization tree and m is the total number of domain values of an attribute.",
"cite_spans": [],
"ref_spans": [],
"eq_spans": [],
"section": "Loss Metric (LM)",
"sec_num": "4.4.2"
},
{
"text": "Generalization Counting This counts how many generalization/suppression operations were performed.",
"cite_spans": [],
"ref_spans": [],
"eq_spans": [],
"section": "4.4.3",
"sec_num": null
},
{
"text": "The dataset developed for tagging the tweets is one of the biggest achievements of this research. community was lacking a dataset which has annotated textual data for privacy related attributes. One of the greatest intentions of this research was to come up with an annotated corpus including tweets, which can be used for future privacy preserving tasks and that goal was successfully achieved.",
"cite_spans": [],
"ref_spans": [],
"eq_spans": [],
"section": "Dataset",
"sec_num": "5."
},
{
"text": "Tweets to build the corpus was selectively picked from a public Kaggle dataset based on a keyword search (Kaggle, 2018) . This dataset contains 3000 tweets which are annotated adhering to the scheme shown in Table 3 using 3 annotators. These attributes are subjective; therefore, the tweets were cross annotated by each annotator and an agreement study was performed. The average kappa values lie between 0.6-0.7 proving our dataset is reliable.",
"cite_spans": [
{
"start": 105,
"end": 119,
"text": "(Kaggle, 2018)",
"ref_id": null
}
],
"ref_spans": [
{
"start": 208,
"end": 215,
"text": "Table 3",
"ref_id": "TABREF4"
}
],
"eq_spans": [],
"section": "Dataset",
"sec_num": "5."
},
{
"text": "A keyword search was performed on Twitter using Twitter's public API to create an experimental data set. A couple of sensitive attribute values like 'cancer', 'lesbian' and 'gay' were used as keywords and a dataset of 1000 tweets were created. Then both simple anonymization and k-anonymization were performed on this tweet set and utility metrics were computed. The objective of this experiment was to simulate a real-life data anonymization operation. K value used was 4.",
"cite_spans": [],
"ref_spans": [],
"eq_spans": [],
"section": "Experimental Results",
"sec_num": "6."
},
{
"text": "First the no. of sanitizations was counted, and a percentage of sanitized terms were measured.",
"cite_spans": [],
"ref_spans": [],
"eq_spans": [],
"section": "Experimental Results",
"sec_num": "6."
},
{
"text": "Total number of terms sanitized: 334 (simple anonymization) Percentage of terms sanitized: 7.7% (simple anonymization) Total number of terms sanitized: 303 (k-anonymization) Percentage of terms sanitized: 7.1% (k-anonymization) Figure 5 shows the DM variation within a quasi-identifier and how each generalization has costed. Through that we can get an idea about what are the costliest generalizations. And also, if we closely look at the values of the qid groups, we can understand the fact that the tagger is performing very well with extracting attributes as all the attributes depicted in the graphs/tables are meaningful in their category. Table 9 summarizes the loss metric values for each qid attribute. For the sample validation dataset used loss metric seems to be close to 0.8 for both the privacy types. Sanitization count and DM values seem slightly lower for k-anonymization than simple anonymization, but LM values are almost equal for both privacy types. Table 9 : LM values for different qids",
"cite_spans": [],
"ref_spans": [
{
"start": 228,
"end": 236,
"text": "Figure 5",
"ref_id": "FIGREF4"
},
{
"start": 646,
"end": 653,
"text": "Table 9",
"ref_id": null
},
{
"start": 971,
"end": 978,
"text": "Table 9",
"ref_id": null
}
],
"eq_spans": [],
"section": "Experimental Results",
"sec_num": "6."
},
{
"text": "The prototype enables the user to perform the anonymization operation and calculate these metrics through the framework itself to get a better idea.",
"cite_spans": [],
"ref_spans": [],
"eq_spans": [],
"section": "Experimental Results",
"sec_num": "6."
},
{
"text": "This research has focused on building a privacy preserving data publishing middleware for textual, unstructured social media data and has successfully achieved that objective. As an additional contribution to the research community, this research has developed a reliable dataset with annotated tweets for privacy related attributes. In order to measure the usability of the newly generated data, utility metric calculation is embedded as a part of the framework. anonymization and k-anonymization which are very popular in the research community to preserve privacy of structured data. Therefore, this research can be considered as an integration of traditional privacy preserving approaches to textual and unstructured data in a novel way.",
"cite_spans": [],
"ref_spans": [],
"eq_spans": [],
"section": "Discussion and Future Work",
"sec_num": "7."
},
{
"text": "As future work, the framework can be enhanced by introducing some innovative features.",
"cite_spans": [],
"ref_spans": [],
"eq_spans": [],
"section": "Discussion and Future Work",
"sec_num": "7."
},
{
"text": "\u2022 As the tagger built in this research relies on a decision tree-based approach, some different approaches can be tried out using sequence tagging mechanisms to improve the accuracy. \u2022 The dataset can be enhanced with introducing tweets with other different quasi identifiers than the ones used in this research \u2022 User can be given the ability to define the attributes that are important to them, forming the foundation to personalized privacy",
"cite_spans": [],
"ref_spans": [],
"eq_spans": [],
"section": "Discussion and Future Work",
"sec_num": "7."
},
{
"text": "The core objective of this research was to come up with a novel framework, that can preserve the privacy of unstructured, textual social media data before publishing to any analytical platform. In order to achieve this task, a dataset was created and tagged with privacy related attribute tags. This dataset can be utilized by the research community to perform privacy preserving tasks on unstructured data in the future as well. This research comes up with an end to end framework for privacy preserving data publishing of unstructured data, including steps like attribute extraction, attribute sanitization and utility evaluation. The main attribute extraction module comes up with a F1 score of 0.7 for most of the quasi identifiers. Additionally, some points for improvement and promising future work too are discussed in this paper.",
"cite_spans": [],
"ref_spans": [],
"eq_spans": [],
"section": "Conclusion",
"sec_num": "8."
},
{
"text": "The dataset created in the research was built selectively based on a publicly available Kaggle dataset and it is not targeting any specific individual. Intermediate results containing personal data of any anonymization job will not be persisted for future use. The concept and research work are fully independent and impartial.",
"cite_spans": [],
"ref_spans": [],
"eq_spans": [],
"section": "Ethics Statement",
"sec_num": "9."
}
],
"back_matter": [],
"bib_entries": {
"BIBREF0": {
"ref_id": "b0",
"title": "Automated tackling of disinformation",
"authors": [
{
"first": "A",
"middle": [],
"last": "Alaphilippe",
"suffix": ""
},
{
"first": "A",
"middle": [],
"last": "Gizikis",
"suffix": ""
},
{
"first": "C",
"middle": [],
"last": "Hanot",
"suffix": ""
}
],
"year": 2019,
"venue": "",
"volume": "",
"issue": "",
"pages": "",
"other_ids": {},
"num": null,
"urls": [],
"raw_text": "Alaphilippe A., Gizikis A., Hanot C., Automated tackling of disinformation, 2019.",
"links": null
},
"BIBREF1": {
"ref_id": "b1",
"title": "Preserving serial data publishing by role composition",
"authors": [
{
"first": "Y",
"middle": [],
"last": "Bu",
"suffix": ""
},
{
"first": "A",
"middle": [
"W C"
],
"last": "Fu",
"suffix": ""
},
{
"first": "R",
"middle": [
"C W"
],
"last": "Wong",
"suffix": ""
},
{
"first": "L",
"middle": [],
"last": "Chen",
"suffix": ""
},
{
"first": "J",
"middle": [],
"last": "Li",
"suffix": ""
}
],
"year": 2008,
"venue": "Proc. Very Large Database Endowment",
"volume": "",
"issue": "",
"pages": "845--856",
"other_ids": {},
"num": null,
"urls": [],
"raw_text": "Bu Y., Fu A.W.C., Wong R.C.W., Chen L., Li J., Preserving serial data publishing by role composition, in Proc. Very Large Database Endowment, 2008, pp. 845- 856.",
"links": null
},
"BIBREF2": {
"ref_id": "b2",
"title": "Named Entity Extractor using AdaBoost",
"authors": [
{
"first": "X",
"middle": [],
"last": "Carreras",
"suffix": ""
},
{
"first": "L",
"middle": [],
"last": "Marquez",
"suffix": ""
},
{
"first": "L",
"middle": [],
"last": "Padro",
"suffix": ""
},
{
"first": "B",
"middle": [
"C"
],
"last": "Simple ; Chen",
"suffix": ""
},
{
"first": "D",
"middle": [],
"last": "Kifer",
"suffix": ""
},
{
"first": "K",
"middle": [],
"last": "Lefevre",
"suffix": ""
},
{
"first": "A",
"middle": [],
"last": "Machanavajjhala",
"suffix": ""
}
],
"year": 2003,
"venue": "Proc. Conference on Computational Natural Language Learning",
"volume": "",
"issue": "",
"pages": "1--167",
"other_ids": {},
"num": null,
"urls": [],
"raw_text": "Carreras X., Marquez L., Padro L., A Simple Named Entity Extractor using AdaBoost, in Proc. Conference on Computational Natural Language Learning, 2003. Chen B.C., Kifer D., LeFevre K., Machanavajjhala A. Privacy-preserving data publishing, in Proc. Foundations and Trends in Databases Conference, 2009, pp. 1 -167.",
"links": null
},
"BIBREF3": {
"ref_id": "b3",
"title": "Privacy preserving link analysis on dynamic weighted graph in Computational & Mathematical Organization Theory",
"authors": [
{
"first": "Y",
"middle": [],
"last": "Duan",
"suffix": ""
},
{
"first": "J",
"middle": [],
"last": "Wang",
"suffix": ""
},
{
"first": "M",
"middle": [],
"last": "Kam",
"suffix": ""
},
{
"first": "J",
"middle": [],
"last": "Canny",
"suffix": ""
}
],
"year": 2005,
"venue": "",
"volume": "",
"issue": "",
"pages": "141--159",
"other_ids": {},
"num": null,
"urls": [],
"raw_text": "Duan Y., Wang J., Kam M., and Canny J. Privacy preserving link analysis on dynamic weighted graph in Computational & Mathematical Organization Theory, 2005, pp.141-159",
"links": null
},
"BIBREF4": {
"ref_id": "b4",
"title": "A Practical Framework for Privacy Preserving Data Analytics",
"authors": [
{
"first": "L",
"middle": [],
"last": "Fan",
"suffix": ""
},
{
"first": "H",
"middle": [],
"last": "Jin",
"suffix": ""
}
],
"year": 2015,
"venue": "Proc. 24th International Conference on World Wide Web",
"volume": "",
"issue": "",
"pages": "",
"other_ids": {},
"num": null,
"urls": [],
"raw_text": "Fan L., Jin H., A Practical Framework for Privacy Preserving Data Analytics, in Proc. 24th International Conference on World Wide Web, 2015.",
"links": null
},
"BIBREF5": {
"ref_id": "b5",
"title": "Introduction to Privacy-preserving Data Publishing: Concepts and Techniques",
"authors": [
{
"first": "B",
"middle": [
"C M"
],
"last": "Fung",
"suffix": ""
},
{
"first": "K",
"middle": [],
"last": "Wang",
"suffix": ""
},
{
"first": "S",
"middle": [
"Y"
],
"last": "Philip",
"suffix": ""
}
],
"year": 2010,
"venue": "",
"volume": "",
"issue": "",
"pages": "",
"other_ids": {},
"num": null,
"urls": [],
"raw_text": "Fung B.C.M., Wang K., Philip S.Y., Introduction to Privacy-preserving Data Publishing: Concepts and Techniques. Boca Raton: CRC Press, 2010.",
"links": null
},
"BIBREF6": {
"ref_id": "b6",
"title": "Privacy preserving data publishing: A survey on recent developments",
"authors": [
{
"first": "B",
"middle": [
"C M"
],
"last": "Fung",
"suffix": ""
},
{
"first": "K",
"middle": [],
"last": "Wang",
"suffix": ""
},
{
"first": "R",
"middle": [],
"last": "Chen",
"suffix": ""
},
{
"first": "Yu",
"middle": [
"P S"
],
"last": "",
"suffix": ""
}
],
"year": 2010,
"venue": "ACM Computing Surveys",
"volume": "14",
"issue": "",
"pages": "",
"other_ids": {},
"num": null,
"urls": [],
"raw_text": "Fung B.C.M., Wang K., Chen R., and Yu P. S., Privacy preserving data publishing: A survey on recent developments, in ACM Computing Surveys, 2010, pp. 14:1 -14:53",
"links": null
},
"BIBREF7": {
"ref_id": "b7",
"title": "An integrated framework for deidentifying heterogeneous data",
"authors": [
{
"first": "J",
"middle": [],
"last": "Gardner",
"suffix": ""
},
{
"first": "L",
"middle": [],
"last": "Xiong",
"suffix": ""
}
],
"year": 2009,
"venue": "Proc. Data and Knowledge Engineering",
"volume": "",
"issue": "",
"pages": "1441--1451",
"other_ids": {},
"num": null,
"urls": [],
"raw_text": "Gardner J. and Xiong L., An integrated framework for deidentifying heterogeneous data, in Proc. Data and Knowledge Engineering, 2009, pp. 1441-1451.",
"links": null
},
"BIBREF8": {
"ref_id": "b8",
"title": "General_Data_Protection_ Regulation Industrial-Strength Natural Language Processing",
"authors": [],
"year": null,
"venue": "",
"volume": "",
"issue": "",
"pages": "",
"other_ids": {},
"num": null,
"urls": [],
"raw_text": "General Data Protection Regulation [Online]. Available: https://en.wikipedia.org/wiki/General_Data_Protection_ Regulation Industrial-Strength Natural Language Processing [Online]. Available: https://spacy.io/",
"links": null
},
"BIBREF9": {
"ref_id": "b9",
"title": "Beyond k-Anonymity and l-Diversity",
"authors": [
{
"first": "N",
"middle": [],
"last": "Li",
"suffix": ""
},
{
"first": "T",
"middle": [],
"last": "Li",
"suffix": ""
},
{
"first": "S",
"middle": [],
"last": "Venkatasubramanian",
"suffix": ""
}
],
"year": 2007,
"venue": "IEEE 23rd International Conference on Data Engineering",
"volume": "",
"issue": "",
"pages": "",
"other_ids": {},
"num": null,
"urls": [],
"raw_text": "Li N., Li T., Venkatasubramanian S., t-Closeness: Beyond k-Anonymity and l-Diversity, in IEEE 23rd International Conference on Data Engineering, 2007.",
"links": null
},
"BIBREF10": {
"ref_id": "b10",
"title": "Enabling privacy preserving analytics on social relationships",
"authors": [
{
"first": "C",
"middle": [],
"last": "Liu",
"suffix": ""
},
{
"first": "P",
"middle": [],
"last": "Mittal",
"suffix": ""
},
{
"first": "",
"middle": [],
"last": "Linkmirage",
"suffix": ""
}
],
"year": 2016,
"venue": "",
"volume": "",
"issue": "",
"pages": "21--24",
"other_ids": {},
"num": null,
"urls": [],
"raw_text": "Liu C., Mittal P. Linkmirage: Enabling privacy preserving analytics on social relationships, in NDSS, 2016, pp. 21- 24.",
"links": null
},
"BIBREF11": {
"ref_id": "b11",
"title": "preserving data analysis on graphs and social networks",
"authors": [
{
"first": "K",
"middle": [],
"last": "Liu",
"suffix": ""
},
{
"first": "K",
"middle": [],
"last": "Das",
"suffix": ""
},
{
"first": "T",
"middle": [],
"last": "Grandison",
"suffix": ""
},
{
"first": "Kargupta",
"middle": [
"H"
],
"last": "In",
"suffix": ""
},
{
"first": "H",
"middle": [],
"last": "Kargupta",
"suffix": ""
},
{
"first": "J",
"middle": [],
"last": "Han",
"suffix": ""
},
{
"first": "P",
"middle": [],
"last": "Yu",
"suffix": ""
},
{
"first": "R",
"middle": [],
"last": "Motwani",
"suffix": ""
},
{
"first": "V",
"middle": [],
"last": "Kumar ; Machanavajjhala",
"suffix": ""
},
{
"first": "A",
"middle": [],
"last": "Gehrke",
"suffix": ""
},
{
"first": "J",
"middle": [],
"last": "Kifer",
"suffix": ""
},
{
"first": "D",
"middle": [],
"last": "Venkitasubramaniam",
"suffix": ""
},
{
"first": "M",
"middle": [],
"last": "",
"suffix": ""
}
],
"year": 2006,
"venue": "Proc. 22nd International Conference on Data Engineering (ICDE)",
"volume": "",
"issue": "",
"pages": "",
"other_ids": {},
"num": null,
"urls": [],
"raw_text": "Liu K., Das K., Grandison T., and Kargupta H. preserving data analysis on graphs and social networks, In H. Kargupta, J. Han, P. Yu, R. Motwani, and V. Kumar, editors, Next Generation Data Mining. CRC Press, 2008. Machanavajjhala A., Gehrke J., Kifer D., Venkitasubramaniam M., l-diversity: Privacy beyond kanonymity, in Proc. 22nd International Conference on Data Engineering (ICDE). IEEE Computer Society, 2006.",
"links": null
},
"BIBREF12": {
"ref_id": "b12",
"title": "Privacy preserving unstructured big data analytics -issues and challenges",
"authors": [
{
"first": "B",
"middle": [],
"last": "Mehta",
"suffix": ""
},
{
"first": "U",
"middle": [],
"last": "Rao",
"suffix": ""
}
],
"year": 2015,
"venue": "Proc. International Conference on Security and Privacy",
"volume": "",
"issue": "",
"pages": "120--124",
"other_ids": {},
"num": null,
"urls": [],
"raw_text": "Mehta B., Rao U., Privacy preserving unstructured big data analytics -issues and challenges, in Proc. International Conference on Security and Privacy, Nagpur, India, 2015, pp. 120-124.",
"links": null
},
"BIBREF13": {
"ref_id": "b13",
"title": "Privacy-preserving data mining: Methods, metrics, and applications",
"authors": [
{
"first": "R",
"middle": [],
"last": "Mendes",
"suffix": ""
},
{
"first": "J",
"middle": [],
"last": "Vilela",
"suffix": ""
}
],
"year": 2010,
"venue": "IEEE Access",
"volume": "",
"issue": "",
"pages": "10562--10582",
"other_ids": {},
"num": null,
"urls": [],
"raw_text": "Mendes R., Vilela J.P, Privacy-preserving data mining: Methods, metrics, and applications, in IEEE Access, 2017, pp. 10562-10582. Number of social media users worldwide from 2010 to 2021 (in billions) [Online]. Available: https://www.statista.com/statistics/278414/number- ofworldwide-social-network-users/",
"links": null
},
"BIBREF14": {
"ref_id": "b14",
"title": "Protecting privacy when disclosing information: k-anonymity and its enforcement through generalization and cell suppression",
"authors": [
{
"first": "P",
"middle": [],
"last": "Samarati",
"suffix": ""
},
{
"first": "L",
"middle": [],
"last": "Sweeney",
"suffix": ""
}
],
"year": 1998,
"venue": "",
"volume": "",
"issue": "",
"pages": "",
"other_ids": {},
"num": null,
"urls": [],
"raw_text": "Samarati P., Sweeney L., Protecting privacy when disclosing information: k-anonymity and its enforcement through generalization and cell suppression, Technical report, SRI International, 1998.",
"links": null
},
"BIBREF15": {
"ref_id": "b15",
"title": "A generalized Framework of Privacy Preservation in Distributed Data mining for Unstructured Data Environment",
"authors": [
{
"first": "V",
"middle": [],
"last": "Thavavel",
"suffix": ""
},
{
"first": "S",
"middle": [],
"last": "Sivakumar",
"suffix": ""
}
],
"year": 2012,
"venue": "International Journal of Computer Science Issues",
"volume": "",
"issue": "",
"pages": "434--441",
"other_ids": {},
"num": null,
"urls": [],
"raw_text": "Thavavel V., Sivakumar S., A generalized Framework of Privacy Preservation in Distributed Data mining for Unstructured Data Environment, in International Journal of Computer Science Issues, 2012, pp. 434-441.",
"links": null
},
"BIBREF16": {
"ref_id": "b16",
"title": "The \"localization\" of Russian citizens' personal data",
"authors": [],
"year": null,
"venue": "",
"volume": "",
"issue": "",
"pages": "",
"other_ids": {},
"num": null,
"urls": [],
"raw_text": "The \"localization\" of Russian citizens' personal data [Online].",
"links": null
},
"BIBREF17": {
"ref_id": "b17",
"title": "/09/the-localisation-of-russian-citizens-personaldata.html 11",
"authors": [],
"year": null,
"venue": "Language Resource References",
"volume": "",
"issue": "",
"pages": "",
"other_ids": {},
"num": null,
"urls": [],
"raw_text": "/09/the-localisation-of-russian-citizens-personal- data.html 11. Language Resource References",
"links": null
},
"BIBREF18": {
"ref_id": "b18",
"title": "Twitter Sentiment Analysis",
"authors": [],
"year": null,
"venue": "",
"volume": "",
"issue": "",
"pages": "",
"other_ids": {},
"num": null,
"urls": [],
"raw_text": "Twitter Sentiment Analysis [Online]. Available: https://www.kaggle.com/paoloripamonti/twitter- sentiment-analysis",
"links": null
}
},
"ref_entries": {
"FIGREF0": {
"type_str": "figure",
"num": null,
"text": "Overall system architecture.",
"uris": null
},
"FIGREF1": {
"type_str": "figure",
"num": null,
"text": "Data transformation.",
"uris": null
},
"FIGREF2": {
"type_str": "figure",
"num": null,
"text": "A 4-anonymized data set.",
"uris": null
},
"FIGREF3": {
"type_str": "figure",
"num": null,
"text": "Textual data that are converted to structured format and k-anonymized",
"uris": null
},
"FIGREF4": {
"type_str": "figure",
"num": null,
"text": "Discernibility metricsgender.",
"uris": null
},
"TABREF0": {
"content": "<table/>",
"html": null,
"type_str": "table",
"text": "Health records",
"num": null
},
"TABREF1": {
"content": "<table/>",
"html": null,
"type_str": "table",
"text": "Sanitized health records",
"num": null
},
"TABREF2": {
"content": "<table><tr><td/><td colspan=\"2\">Age Gender</td><td>Zip</td><td colspan=\"2\">Nationality Disease</td></tr><tr><td/><td/><td/><td>Code</td><td/></tr><tr><td>John</td><td>28</td><td>M</td><td colspan=\"2\">13053 Russian</td><td>Heart</td></tr><tr><td/><td/><td/><td/><td/><td>Disease</td></tr><tr><td>Jack</td><td>29</td><td>M</td><td colspan=\"2\">13055 Chinese</td><td>Heart</td></tr><tr><td/><td/><td/><td/><td/><td>Disease</td></tr><tr><td>Bruce</td><td>22</td><td>M</td><td colspan=\"2\">13061 Japanese</td><td>Heart</td></tr><tr><td colspan=\"6\">Disease Extracting personal information related 24 F 14332 Russian Heart attributes from unstructured data is not Disease 41 M 14556 American straight forward Cancer Richard 45 Ann \u2022 Lewis M 13227 American \u2022 Sanitization techniques cannot be directly Cancer Anders 50 M 13226 American applied on unstructured data Cancer Paul 37 M 13221 American \u2022 As social media is a huge platform of Flu Janet 34 F 13229 American information for analysis, any privacy Flu preservation technique should not corrupt its</td></tr><tr><td>Cary</td><td colspan=\"5\">56 original value, so that data will be useless M 13225 American Flu</td></tr><tr><td>\u2022</td><td colspan=\"5\">As social media falls into big data category,</td></tr><tr><td/><td colspan=\"5\">any PPDP framework should cater to the</td></tr><tr><td/><td colspan=\"5\">challenges like variety, volume and velocity</td></tr><tr><td/><td>Age</td><td>Gender</td><td>Zip</td><td>Nationali</td><td>Disease</td></tr><tr><td/><td/><td/><td>Code</td><td>ty</td></tr><tr><td colspan=\"2\">****** 20-29</td><td>Any</td><td colspan=\"2\">130** Any</td><td>Heart</td></tr><tr><td/><td/><td/><td/><td/><td>Disease</td></tr><tr><td colspan=\"2\">****** 20-29</td><td>Any</td><td colspan=\"2\">130** Any</td><td>Heart</td></tr><tr><td/><td/><td/><td/><td/><td>Disease</td></tr><tr><td colspan=\"2\">****** 20-29</td><td>Any</td><td colspan=\"2\">130** Any</td><td>Heart</td></tr><tr><td/><td/><td/><td/><td/><td>Disease</td></tr><tr><td colspan=\"2\">****** 20-29</td><td>Any</td><td>14***</td><td>Any</td><td>Heart</td></tr><tr><td/><td/><td/><td/><td/><td>Disease</td></tr><tr><td colspan=\"2\">****** 40-59</td><td>Any</td><td>14***</td><td>America</td><td>Cancer</td></tr><tr><td/><td/><td/><td/><td>n</td></tr><tr><td colspan=\"2\">****** 40-59</td><td>Any</td><td colspan=\"2\">1322* America</td><td>Cancer</td></tr><tr><td/><td/><td/><td/><td>n</td></tr><tr><td colspan=\"2\">****** 40-59</td><td>Any</td><td colspan=\"2\">1322* America</td><td>Cancer</td></tr><tr><td/><td/><td/><td/><td>n</td></tr><tr><td colspan=\"2\">****** 30-39</td><td>Any</td><td colspan=\"2\">1322* America</td><td>Flu</td></tr><tr><td/><td/><td/><td/><td>n</td></tr><tr><td colspan=\"2\">****** 30-39</td><td>Any</td><td colspan=\"2\">1322* America</td><td>Flu</td></tr><tr><td/><td/><td/><td/><td>n</td></tr><tr><td colspan=\"2\">****** 40-59</td><td>Any</td><td colspan=\"2\">1322* America</td></tr><tr><td/><td/><td/><td/><td>n</td></tr><tr><td/><td/><td/><td/><td/><td>\"My teacher who lived in Corktown died of cancer</td></tr><tr><td/><td/><td/><td/><td/><td>yesterday at age 65\"</td></tr></table>",
"html": null,
"type_str": "table",
"text": "FluEven though this sentence does not contain any names or direct identifiers of an individual, the details provided there such as occupation, city and age can be used to disclose the individual. So, the things shared on social media can reveal many personal information indirectly. Ensuring this kind of data does not reveal any personal information has some inherent challenges.",
"num": null
},
"TABREF3": {
"content": "<table><tr><td>They have followed a</td></tr><tr><td>document classification approach to categorize documents</td></tr><tr><td>to indicate whether a document contains sensitive</td></tr><tr><td>information or not. Before doing the actual classification,</td></tr><tr><td>documents are preprocessed to remove any stop words and</td></tr><tr><td>do the stemming. They have used a boolean label called</td></tr></table>",
"html": null,
"type_str": "table",
"text": "In this approach they are only concerned about the domain level document classification, but not about a detailed tagging where the content inside the documents can be sanitized(Ramya et al., 2019).",
"num": null
},
"TABREF4": {
"content": "<table/>",
"html": null,
"type_str": "table",
"text": "Annotation schemeThis corpus was preprocessed and transformed before being fed into the decision tree classifier for training. The transformation utilities contained methods for tokenizing, untagging and extracting features from the words.",
"num": null
},
"TABREF5": {
"content": "<table/>",
"html": null,
"type_str": "table",
"text": "",
"num": null
},
"TABREF6": {
"content": "<table/>",
"html": null,
"type_str": "table",
"text": "Classifier confusion metrics",
"num": null
},
"TABREF8": {
"content": "<table/>",
"html": null,
"type_str": "table",
"text": "",
"num": null
},
"TABREF10": {
"content": "<table/>",
"html": null,
"type_str": "table",
"text": "Sanitization counts",
"num": null
},
"TABREF11": {
"content": "<table><tr><td>summarizes the discernibility metric values for</td></tr><tr><td>each quasi identifier type.</td></tr></table>",
"html": null,
"type_str": "table",
"text": "",
"num": null
},
"TABREF12": {
"content": "<table/>",
"html": null,
"type_str": "table",
"text": "DM values for different attributesFirst two records of table 8 show the DM values for gender and region under simple anonymization. An interpretation for those two results will be the cost of generalization of gender is higher than cost of generalization of region. At the same time, we can say that more originally distinguishable values have become indistinguishable under region generalization, but at a lesser cost.",
"num": null
}
}
}
}