2016 IEEE 24th International Requirements Engineering Conference Workshops (REW) 2016
DOI: 10.1109/rew.2016.018
|View full text |Cite
|
Sign up to set email alerts
|

Automated Extraction of Regulated Information Types Using Hyponymy Relations

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
6
0

Year Published

2017
2017
2023
2023

Publication Types

Select...
5
2
2

Relationship

0
9

Authors

Journals

citations
Cited by 19 publications
(6 citation statements)
references
References 12 publications
0
6
0
Order By: Relevance
“…However, these privacy laws are notoriously complex and have ambiguous language [52]. Bhatia et al empirically analyzed these privacy policies using Tregex Patterns [53], and Reidenberg et al proposed a natural language processing (NLP) technique to improve the clarity of the policies so companies can use them [54]. Nonetheless, privacy requirements elicited from these laws are not enough to address user concerns [55].…”
Section: Related Work a Privacy Related Requirements Elicitationmentioning
confidence: 99%
“…However, these privacy laws are notoriously complex and have ambiguous language [52]. Bhatia et al empirically analyzed these privacy policies using Tregex Patterns [53], and Reidenberg et al proposed a natural language processing (NLP) technique to improve the clarity of the policies so companies can use them [54]. Nonetheless, privacy requirements elicited from these laws are not enough to address user concerns [55].…”
Section: Related Work a Privacy Related Requirements Elicitationmentioning
confidence: 99%
“…fectively also requires several additional capabilities such as reasoning over vagueness and ambiguity, understanding elements such as lists (including when they are intended to be exhaustive and when they are not (Bhatia et al, 2016)), effectively incorporating 'co-text'-aspects of web document structure such as document headers that are meaningful semantically to the content of privacy policies (Mysore Gopinath et al, 2018) and incorporating domain knowledge (for example, understanding whether information is sensitive requires background knowledge in the form of applicable regulation). Privacy policies also differ from several closely related domains, such as legal texts which are largely meant to be processed by domain experts.…”
Section: Taskmentioning
confidence: 99%
“…Shvartzshanider et al (2018);Shvartzshnaider et al (2019Shvartzshnaider et al ( , 2020 identify contextual integrity parameters (Nissenbaum, 2004) in policy text. Studies have also tried to extract other, more specific kinds of information from policies, such as third party entities (Libert, 2018b;Bokaie Hosseini et al, 2020) and information about regulated information types (Bhatia et al, 2016;Evans et al, 2017) as well as their similarity (Hosseini et al, 2016). There have also been efforts to analyze vague statements in privacy policies Lebanoff and Liu, 2018), and explore how benchmarks in this domain can be constructed through crowdsourcing Wilson et al, 2016c;Audich et al, 2018).…”
Section: Other Applicationsmentioning
confidence: 99%
“…In relation to legal requirements specifically, Bhatia et al [9], [39] and Evans et al [40] apply constituency and dependency parsing for analyzing privacy policies. These threads of work have provided us with useful inspiration.…”
Section: Constituency and Dependency Parsing In Rementioning
confidence: 99%