Assessing the Effectiveness of Masking and Encryption in Safeguarding the Identity of Social Media Publishers from Advanced Metadata Analysis

Author:

Khader Mohammed1ORCID,Karam Marcel2

Affiliation:

1. Computer Science Department, Applied Science Private University, Al Arab St. 21, Amman 11931, Jordan

2. Department of Information Technology, Saint George University of Beirut, Youssef Sursock St., Remeil, Beirut 5146, Lebanon

Abstract

Machine learning algorithms, such as KNN, SVM, MLP, RF, and MLR, are used to extract valuable information from shared digital data on social media platforms through their APIs in an effort to identify anonymous publishers or online users. This can leave these anonymous publishers vulnerable to privacy-related attacks, as identifying information can be revealed. Twitter is an example of such a platform where identifying anonymous users/publishers is made possible by using machine learning techniques. To provide these anonymous users with stronger protection, we have examined the effectiveness of these techniques when critical fields in the metadata are masked or encrypted using tweets (text and images) from Twitter. Our results show that SVM achieved the highest accuracy rate of 95.81% without using data masking or encryption, while SVM achieved the highest identity recognition rate of 50.24% when using data masking and AES encryption algorithm. This indicates that data masking and encryption of metadata of tweets (text and images) can provide promising protection for the anonymity of users’ identities.

Publisher

MDPI AG

Subject

Information Systems and Management,Computer Science Applications,Information Systems

Reference47 articles.

1. Mislove, A., Lehmann, S., Ahn, Y.Y., Onnela, J.P., and Rosenquist, J.N. (2011, January 17–21). Understanding the demographics of Twitter users. Proceedings of the Fifth International Conference on Weblogs and Social Media, Barcelona, Spain.

2. Social media research in advertising, communication, marketing, and public relations: Evolution and implications;Dhir;Telemat. Inform.,2017

3. De Montjoye, Y.A., Shmueli, E., Wang, S.S., and Pentland, A.S. (2014). openPDS: Protecting the Privacy of Metadata through SafeAnswers. PLoS ONE, 9.

4. Narayanan, A., and Shmatikov, V. (2008, January 18–22). Robust de-anonymization of large sparse datasets. Proceedings of the IEEE Symposium on Security and Privacy, Oakland, CA, USA.

5. Cluley, G. (2012, December 04). Fugitive John McAfee’s Location Revealed by Photo Meta-Data Screw-Up. Available online: https://nakedsecurity.sophos.com/2012/12/03/john-mcafee-location-exif/.

同舟云学术

1.学者识别学者识别

2.学术分析学术分析

3.人才评估人才评估

"同舟云学术"是以全球学者为主线,采集、加工和组织学术论文而形成的新型学术文献查询和分析系统,可以对全球学者进行文献检索和人才价值评估。用户可以通过关注某些学科领域的顶尖人物而持续追踪该领域的学科进展和研究前沿。经过近期的数据扩容,当前同舟云学术共收录了国内外主流学术期刊6万余种,收集的期刊论文及会议论文总量共计约1.5亿篇,并以每天添加12000余篇中外论文的速度递增。我们也可以为用户提供个性化、定制化的学者数据。欢迎来电咨询!咨询电话:010-8811{复制后删除}0370

www.globalauthorid.com

TOP

Copyright © 2019-2024 北京同舟云网络信息技术有限公司
京公网安备11010802033243号  京ICP备18003416号-3