Article (Scientific journals)
Challenges of protecting confidentiality in social media data and their ethical import
Rossi, Arianna; Arenas, Monica P.; Kocyigit, Emre et al.
2022In 2022 IEEE European Symposium on Security and Privacy Workshops (EuroS&PW), (The 1st International Workshop on Ethics in Computer Security (EthiCS 2022)), p. 554-561
Peer reviewed
 

Files


Full Text
Challenges of Protecting Confidentiality in Social Media Data and Their Ethical Import.pdf
Author postprint (133.04 kB) Creative Commons License - Public Domain Dedication
[en] This article discussed the challenges of pseudonymizing unstructured, noisy social media data for cybersecurity research purposes and presents an open- source package developed to pseudonymize personal and confidential information (i.e., personal names, companies, and locations) contained in such data. Its goal is to facilitate compliance with EU data protection obligations and the upholding of research ethics principles like the respect for the autonomy, privacy and dignity of research participants, the social responsibility of researchers, and scientific integrity. We discuss the limitations of the pseudonymizer package, their ethical import, and the additional security measures that should be adopted to protect the confidentiality of the data.
Download

All documents in ORBi UMONS are protected by a user license.

Send to



Details



Keywords :
GDPR compliance; Named Entity Recognition; Pseudonymization; research ethics; security measures; Cyber security; Named entity recognition; Open source package; Personal and confidential informations; Research ethics; Research purpose; Security measure; Social media datum; Computer Networks and Communications; Hardware and Architecture; Information Systems; Information Systems and Management; Safety, Risk, Reliability and Quality
Abstract :
[en] This article discusses the challenges of pseudonymizing unstructured, noisy social media data for cybersecurity research purposes and presents an open-source package developed to pseudonymize personal and confidential information (i.e., personal names, companies, and locations) contained in such data. Its goal is to facilitate compliance with EU data protection obligations and the upholding of research ethics principles like the respect for the autonomy, privacy and dignity of research participants, the social responsibility of researchers, and scientific integrity. We discuss the limitations of the pseudonymizer package, their ethical import, and the additional security measures that should be adopted to protect the confidentiality of the data.
Precision for document type :
Review article
Disciplines :
Computer science
Author, co-author :
Rossi, Arianna;  SnT, University of Luxembourg, Luxembourg, Luxembourg
Arenas, Monica P.;  SnT, University of Luxembourg, Luxembourg, Luxembourg
Kocyigit, Emre;  SnT, University of Luxembourg, Luxembourg, Luxembourg
HANI, Moad  ;  Université de Mons - UMONS
Language :
English
Title :
Challenges of protecting confidentiality in social media data and their ethical import
Original title :
[en] Challenges of protecting confidentiality in social media data and their ethical import
Publication date :
10 May 2022
Journal title :
2022 IEEE European Symposium on Security and Privacy Workshops (EuroS&PW)
Publisher :
University of Genoa, CINI - Consorzio Interuniversitario Nazionale per l'Informatica, Genoa, Italy
Special issue title :
Conference: 2022 IEEE European Symposium on Security and Privacy Workshops (EuroS&PW)
Issue :
The 1st International Workshop on Ethics in Computer Security (EthiCS 2022)
Pages :
554-561
Peer reviewed :
Peer reviewed
Development Goals :
10. Reduced inequalities
Research institute :
Infortech
Funders :
FNR - Fonds National de la Recherche [LU]
Funding number :
IS/14717072; PoC20 / 15299666 / NOFAKES-PoC
Funding text :
This work has been partially supported by the Luxembourg National Research Fund (FNR): “Deceptive Patterns Online (Decepticon)” IS/14717072 and No more Fakes “NOFAKES” PoC20 / 15299666 / NOFAKES-PoC.
Commentary :
"We developed a Pseudonymizer Python package that works on English textual data and released it under a GPL v2 license . This library works with structured and unstructured data, but in the case of unstructured data, and especially highly noisy data such as social media data, the challenge is greater and thus the performance is knowingly less accurate. This software has three independent functionalities applied to different kinds of data: Companies, Geolocations, and Personal Names."
Available on ORBi UMONS :
since 16 January 2023

Statistics


Number of views
13 (3 by UMONS)
Number of downloads
38 (4 by UMONS)

Scopus citations®
 
3
Scopus citations®
without self-citations
2
OpenCitations
 
0

Bibliography


Similar publications



Contact ORBi UMONS