3 Matching Annotations
  1. May 2022
    1. For one test, the researchers trained the neural network with data from an unidentified mobile phone service that detailed 43,606 subscribers’ interactions over 14 weeks. This data included each interaction’s date, time, duration, type (call or text), the pseudonyms of the involved parties and who initiated the communication.

      Graph of Phone Calls/Texts

      One of the tests involved the researcher creating a directed graph of user calls/texts including timestamp, type of interaction (call versus text), and duration. Just based on the pattern of interaction, the AI could be fed the graph of a known individual and be spotted in the anonymized dataset about 15% of the time. Adding the second derivative interactions into the search graph increased the positive result to just over 50%.

  2. Sep 2020
  3. Sep 2016
    1. the risk of re-identification increases by virtue of having more data points on students from multiple contexts

      Very important to keep in mind. Not only do we realise that re-identification is a risk, but this risk is exacerbated by the increase in “triangulation”. Hence some discussions about Differential Privacy.