Kids Cybersecurity Using Computational Intelligence Techniques 3031211987, 9783031211980

This book introduces and presents the newest up-to-date methods, approaches and technologies on how to detect child cybe

632 56 7MB

English Pages 278 [279] Year 2023

Report DMCA / Copyright

DOWNLOAD FILE

Polecaj historie

Kids Cybersecurity Using Computational Intelligence Techniques
 3031211987, 9783031211980

Table of contents :
Contents
State-of-the-Art
Everyday Cyber Safety for Students
1 Introduction
2 Cyber Security Terms that Everyone Who Uses a Computer Should Know
3 Identifying Home Threats
4 Accounts, Data, and Devices
5 Getting Rid of Zombie Applications and Files
6 Hijacked Apps
7 Exorcise Zombie Programs and Apps!
8 Gaming Can Make You a Target
9 A Place for Files and All Files in Their Place
10 Work Locally
11 Use Proper File-Naming Conventions
12 Save Often
13 Create Versions
14 Backup Your Work
15 Identifying Data Stored About Your
16 Email Communications
17 Web Measurement Tools and Web Surveys
18 Cookies
19 Figuring Out Fake Versus Half-Baked News
20 Protect and Detect
20.1 Two Factor and Multifactor Authentication (MFA)
20.2 If You Don't Know Your Router's Userid and Password, Then I Do!
21 Tips, Tricks, and Techniques to Protect Devices
21.1 Keep Your Firewall Turned On
21.2 Install or Update Your Antivirus Software
21.3 Install or Update Your Antispyware Technology
21.4 Keep Your Operating System up to Date
21.5 Be Careful About What You Download
21.6 Turn Off Your Computer
22 Respond and Recover
23 Conclusion
References
Machine Learning Approaches for Kids’ E-learning Monitoring
1 Introduction
2 Related Works
3 Methodology
3.1 The Aim of Machine Learning Approaches in Exam Management System
3.2 The Advantages of Using ML Methods in Identifying Children with Low Performance
3.3 Issues and Challenges Related to Using ML in Examination
3.4 Threats Issues Related to Using ML in the Examination
4 Results and Discussion
5 Conclusion
References
Factors Influencing on Online Education Outcomes–An Empirical Study Based on Kids’ Parents
1 Introduction
2 Literature Review
3 Data and Methodology
3.1 Data
3.2 Methodology
4 Research Results
4.1 Scale Analysis
4.2 Explotory Factor Analysis
4.3 Correlation Matrix
4.4 Estimation Results
5 Conclusions
References
Review on the Social Media Management Techniques Against Kids Harmful Information
1 Introduction
2 Concept of Harmful Information
3 Machine Learning
3.1 Supervised Machine Learning Algorithms
3.2 Unsupervised Machine Learning
3.3 Semi-supervised Machine Learning
3.4 Reinforcement Machine Learning
4 Deep Learning
4.1 Long-Short Term Memory (LSTM)
4.2 Feedforward Neural Network (FNN)
4.3 Convolutional Neural Network (CNN)
4.4 Recurrent Neural Network (RNN)
5 Content Analysis Using Machine Learning
6 Content Analysis Using Deep Learning
7 Summary of Revised Papers
7.1 Content Analysis via Machine Learning
7.2 Content Analysis via Deep Learning
8 Challenges in Detecting Harmful Information
9 Conclusion and Future Work
References
Review of Information Security Management Frameworks
1 Introduction
1.1 Risk Review
1.2 Risk Management
1.3 Key Roles of Risk Management
1.4 Characteristics of Information Security
1.5 Information Security Frameworks (ISO 27000 Series)
2 Methodology
3 Discussion
4 Conclusion
References
Database Forensics Field and Children Crimes
1 Introduction
2 Methodology
3 Results and Discussion
4 Conclusion
References
From Exhibitionism to Addiction, or Cyber Threats Among Children and Adolescents
1 Introduction
2 Cyber Threats
3 Cyber Security as a Challenge
4 Internet Addiction
5 Digital Exhibitionism
6 Survey Results
7 Summary
References
Cyberbullying and Kids Cyber Security
Protection of Users Kids on Twitter Platform Using Naïve Bayes
1 Introduction
2 Literature Review
3 Methodology
3.1 URL Based and Content Based Spam Detection
3.2 Preprocessing Technique
3.3 Feature Extraction
3.4 Naive Bayes
4 Experimental Results
5 Discussion
5.1 Confusion Matrix Naïve Bayes Model
6 Conclusion
7 Future Work
References
The Impact of Fake News Spread on Social Media on the Children in Indonesia During Covid-19
1 Introduction
2 Research Methods
3 Results and Discussion
3.1 Evidence from the Spread of Fake News (Hoax and Disinformation) Cases in Indonesia
3.2 Media Literacy as an Effort to Mitigate Infomedicine Against Fake News in Indonesia
3.3 Policies/Regulations for Countering Fake News (Fake News) Based on Indonesia’s Law
4 Conclusion
References
A Preventive Approach to Weapons Detection for Children Using Quantum Deep Learning
1 Introduction
2 Literature Review
3 Dataset
4 Methodology
4.1 Artificial Intelligence
4.2 Quantum Artificial Intelligence
4.3 Weapon Detector Using DL and QDL
5 Results
5.1 Accuracy
5.2 Confusion Matrix
5.3 ROC Curve
5.4 Precision, Recall, and F1-Score
6 Conclusion and Future Work
References
Learning Arabic for Kids Online Using Google Classroom
1 Introduction
2 Research Method
3 Results and Discussion
4 Conclusions
References
Child Emotion Recognition via Custom Lightweight CNN Architecture
1 Introduction
2 Literature
2.1 Available Datasets
3 Proposed Framework
3.1 Data Scaling and CNN Training
3.2 Deployment Infrastructure
3.3 Addressing Security
4 Conclusion
References
Cybercrime Sentimental Analysis for Child Youtube Video Dataset Using Hybrid Support Vector Machine with Ant Colony Optimization Algorithm
1 Introduction
1.1 Cyber Crime
2 Literature Review
3 System Design
3.1 Sentiment Classification Techniques
3.2 Machine Learning Approach
3.3 Maximum Entropy
3.4 Architecture for Ensemble Approach
3.5 Adaboosting with SVM Method
3.6 Majority Voting
3.7 Proposed Hybrid Support Vector Machine with Ant Colony Optimization
4 Results and Discussion
5 Conclusion
References
Cyberbullying Awareness Through Sentiment Analysis Based on Twitter
1 Introduction
2 Problem Statement
3 Literature Review
4 Sentiment Analysis
4.1 Specific Description on Sentiment Analysis
5 Technique Descriptions on Sentiment Analysis
5.1 Naïve Bayes Classifier
5.2 Naïve Bayes Classifier, Support Vector Machines and Convolutional Neural Network
5.3 Lexicon Based Approaches, Fuzzy Systems, Supervised Learning, and Statistical Approaches
5.4 Support Vector Machine
6 Common Features Related to Twitter
7 Conclusion
References
The Impact of Fake News on Kid’s Life from the Holy Al-Qur’an Perspective
1 Introduction
2 Research Method
3 Results and Discussion
3.1 The Impact of Spreading Fake News
3.2 Efforts to Prevent the Spread of Fake News
4 Conclusions
References
Early Prediction of Dyslexia Risk Factors in Kids Through Machine Learning Techniques
1 Introduction
2 Related Works
3 Proposed Methodology for Dyslexia Detection Using Machine Learning Techniques
3.1 Dataset
3.2 Data Preprocessing
3.3 Feature Selection
3.4 Building and Training Machine Learning Models
3.5 Experiments
3.6 Evaluation Metrics
4 Results and Discussion
5 Conclusion
References
Development of Metamodel for Information Security Risk Management
1 Introduction
2 Related Works
3 Methodology and Development Process
4 Results and Discussion
5 Conclusion
References
Detecting Kids Cyberbullying Using Transfer Learning Approach: Transformer Fine-Tuning Models
1 Introduction
2 Related Studies
3 Materials and Methods
3.1 Dataset Preparation Phase
3.2 Data-Pre-processing Phase
3.3 Pertained Models
3.4 Evaluation Phase
4 Experiments and Results Discussion
5 Conclusion
References
YouTube Sentiment Analysis: Performance Model Evaluation
1 Introduction
2 Related Works
3 Overview of the Proposed Model
3.1 Dataset Description
3.2 Data Pre-processing
3.3 Annotations
3.4 Feature Extraction
3.5 Machine Learning Classifiers
3.6 Model Evaluation
4 Results and Discussion
5 Conclusion
References

Citation preview

Studies in Computational Intelligence 1080

Wael M. S. Yafooz Hussain Al-Aqrabi Arafat Al-Dhaqm Abdelhamid Emara   Editors

Kids Cybersecurity Using Computational Intelligence Techniques

Studies in Computational Intelligence Volume 1080

Series Editor Janusz Kacprzyk, Polish Academy of Sciences, Warsaw, Poland

The series “Studies in Computational Intelligence” (SCI) publishes new developments and advances in the various areas of computational intelligence—quickly and with a high quality. The intent is to cover the theory, applications, and design methods of computational intelligence, as embedded in the fields of engineering, computer science, physics and life sciences, as well as the methodologies behind them. The series contains monographs, lecture notes and edited volumes in computational intelligence spanning the areas of neural networks, connectionist systems, genetic algorithms, evolutionary computation, artificial intelligence, cellular automata, self-organizing systems, soft computing, fuzzy systems, and hybrid intelligent systems. Of particular value to both the contributors and the readership are the short publication timeframe and the world-wide distribution, which enable both wide and rapid dissemination of research output. Indexed by SCOPUS, DBLP, WTI Frankfurt eG, zbMATH, SCImago. All books published in the series are submitted for consideration in Web of Science.

Wael M. S. Yafooz · Hussain Al-Aqrabi · Arafat Al-Dhaqm · Abdelhamid Emara Editors

Kids Cybersecurity Using Computational Intelligence Techniques

Editors Wael M. S. Yafooz Computer Science Department Taibah University Madinah, Saudi Arabia

Hussain Al-Aqrabi University of Huddersfield Huddersfield, UK

Arafat Al-Dhaqm University Technology Malaysia(UTM) Skudai, Johor, Malaysia

Abdelhamid Emara Department of Computer Science and Engineering Taibah University Madinah, Saudi Arabia

ISSN 1860-949X ISSN 1860-9503 (electronic) Studies in Computational Intelligence ISBN 978-3-031-21198-0 ISBN 978-3-031-21199-7 (eBook) https://doi.org/10.1007/978-3-031-21199-7 © The Editor(s) (if applicable) and The Author(s), under exclusive license to Springer Nature Switzerland AG 2023 This work is subject to copyright. All rights are solely and exclusively licensed by the Publisher, whether the whole or part of the material is concerned, specifically the rights of translation, reprinting, reuse of illustrations, recitation, broadcasting, reproduction on microfilms or in any other physical way, and transmission or information storage and retrieval, electronic adaptation, computer software, or by similar or dissimilar methodology now known or hereafter developed. The use of general descriptive names, registered names, trademarks, service marks, etc. in this publication does not imply, even in the absence of a specific statement, that such names are exempt from the relevant protective laws and regulations and therefore free for general use. The publisher, the authors, and the editors are safe to assume that the advice and information in this book are believed to be true and accurate at the date of publication. Neither the publisher nor the authors or the editors give a warranty, expressed or implied, with respect to the material contained herein or for any errors or omissions that may have been made. The publisher remains neutral with regard to jurisdictional claims in published maps and institutional affiliations. This Springer imprint is published by the registered company Springer Nature Switzerland AG The registered company address is: Gewerbestrasse 11, 6330 Cham, Switzerland

Contents

State-of-the-Art Everyday Cyber Safety for Students . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Lori L. Sussman

3

Machine Learning Approaches for Kids’ E-learning Monitoring . . . . . . . Howida Abubaker Al-kaaf

25

Factors Influencing on Online Education Outcomes–An Empirical Study Based on Kids’ Parents . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Hong Diep Ngo and Van Chien Nguyen

37

Review on the Social Media Management Techniques Against Kids Harmful Information . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Zakarya Mohsen Al-Hodiany

51

Review of Information Security Management Frameworks . . . . . . . . . . . . Arafat Al-Dhaqm, Siti Hajar Othman, Wael M. S. Yafooz, and Abdulalem Ali

69

Database Forensics Field and Children Crimes . . . . . . . . . . . . . . . . . . . . . . . Arafat Al-Dhaqm, Wael M. S. Yafooz, Siti Hajar Othman, and Abdulalem Ali

81

From Exhibitionism to Addiction, or Cyber Threats Among Children and Adolescents . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Marek Górka

93

Cyberbullying and Kids Cyber Security Protection of Users Kids on Twitter Platform Using Naïve Bayes . . . . . . . 109 Saud Alshammari, Eman Aljabarti, and Yusliza Yusoff

v

vi

Contents

The Impact of Fake News Spread on Social Media on the Children in Indonesia During Covid-19 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 121 Ihyani Malik, Abdillah Abdillah, Lukman Nul Hakim Amran Saputra, Inayah Mappatoba, and Wahyuddin S A Preventive Approach to Weapons Detection for Children Using Quantum Deep Learning . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 141 Syed Atif Ali Shah Learning Arabic for Kids Online Using Google Classroom . . . . . . . . . . . . 155 Mahyudin Ritonga, Adam Mudinillah, Muhammad Zalnur, and Fauzul Fil Amri Child Emotion Recognition via Custom Lightweight CNN Architecture . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 165 Muhammad Hussain and Hussain Al-Aqrabi Cybercrime Sentimental Analysis for Child Youtube Video Dataset Using Hybrid Support Vector Machine with Ant Colony Optimization Algorithm . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 175 Kalimuthu Sivanantham, Blessington Praveen P, V. Deepa, and R. Mohan Kumar Cyberbullying Awareness Through Sentiment Analysis Based on Twitter . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 195 Izzah Sakinah Ahmad, Mohd Faaizie Darmawan, and Corrienna Abdul Talib The Impact of Fake News on Kid’s Life from the Holy Al-Qur’an Perspective . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 213 Mahyudin Ritonga, Apri Wardana Ritonga, Pahri, and S. Purnamasari Early Prediction of Dyslexia Risk Factors in Kids Through Machine Learning Techniques . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 225 Liyakathunisa, Nagham Alhawas, and Abdullah Alsaeedi Development of Metamodel for Information Security Risk Management . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 243 Mohammed Salem, Siti Hajar Othman, Arafat Al-Dhaqm, and Abdulalem Ali Detecting Kids Cyberbullying Using Transfer Learning Approach: Transformer Fine-Tuning Models . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 255 Wael M. S. Yafooz, Arafat Al-Dhaqm, and Abdullah Alsaeedi YouTube Sentiment Analysis: Performance Model Evaluation . . . . . . . . . 269 Tawfeeq Alsanoosy and Aali Alqarni

State-of-the-Art

Everyday Cyber Safety for Students Lori L. Sussman

Abstract Cybersecurity is a fast-evolving topic. There are many approaches and technologies designed to protect students. The jargon quickly becomes overpowering in exploring what it is and what to do about it. This chapter provides basic information that is accessible to students. We will explore cybersecurity from the perspective of the National Institute of Standards and Technology (NIST) framework. This model uses the topic areas of identify, protect, detect, respond and recover to create an environment of everyday cyber safety. The chapter then goes on to describe how cybercriminals influence behavior. This knowledge will help students identify cybercriminal behavior and become more cyber safe. The chapter provides tips on actions students can take to secure their environment. After completing this chapter, students will have the requisite cybersecurity vocabulary to recognize personal cyber safety requirements and turn that knowledge into action. Keywords Cybersecurity · Cyber safety · Student cyber safety · Student cybersecurity · Cyber awareness · Cyber education

1 Introduction Felice had a federal work-study job freshman year helping Professor Davis with research and administrative tasks. One afternoon, she got a text from Professor D asking, “Are you on campus today?” Felice responded “yes” immediately to her boss. The Professor texted that he was at a conference, and they were supposed to use Amazon gift cards as prizes during a presentation. Could she purchase 10 $25 Amazon.com eGift Cards and text them? The professor provided the link, which brought Felice to the needed Amazon page. Felice used the department’s credit card L. L. Sussman (B) Department of Technology, 224 John Mitchell Center, University of Southern Maine, 3 Pride Lane, Windham, ME 04062, USA e-mail: [email protected]

© The Author(s), under exclusive license to Springer Nature Switzerland AG 2023 W. M. Yafooz et al. (eds.), Kids Cybersecurity Using Computational Intelligence Techniques, Studies in Computational Intelligence 1080, https://doi.org/10.1007/978-3-031-21199-7_1

3

4

L. L. Sussman

and sent the $250 worth of gift cards promptly. The professor thanked her profusely via text. Only later did Felice learn that the text was fraudulent and that she was a victim of a focused text cyberattack called spear smishing. Students are an attractive target for cybercriminals. In July 2020, Comparitech reported that the education sector experienced over 1,327 data breaches, resulting in 24.5 million records exposed since 2005 [1]. Higher education accounted for threequarters of those breaches. Unfortunately, there is no magical technology that can prevent all breaches. The best method for deterring these attacks is to help students better understand their vulnerabilities, learn about common types of cyberattacks, and employ strategies to safeguard data and resources. While online learning provides positive opportunities for students, it is more important than ever to strengthen cybersecurity defenses to deal with new and emerging attacks. This chapter provides students with the information to identify common cyber threats. We start with a common cybersecurity vocabulary to understand the terms used when securing their cyberspaces. Next, we provide a foundation and detail student actions. The intention is to introduce cybersecurity best practice tips to protect student data and devices. Finally, we cover ways students can detect if their protection fails or is compromised. The chapter concludes with checklists to help students.

2 Cyber Security Terms that Everyone Who Uses a Computer Should Know There are many opinions on what common cybersecurity terminology is most important to master, but much of that is situationally dependent. The United States Cybersecurity and Infrastructure Security Agency (CISA) posts an extensive glossary under its National Initiative for Cybersecurity Careers and Studies (NICCCS) located at https://niccs.cisa.gov/about-niccs/cybersecurity-glossary. However, to help students secure their everyday cyberspaces, we will look at the essential items. It is best to start developing the vocabulary we need and using a framework that is well respected and used globally. The National Institute of Standards and Technology (NIST) provides easy-to-understand language. Table 1 provides a list of basic terms to help students understand critical terms for everyday cyber safety. In addition, the NIST Model has five essential areas based on actions one must take to deal with all aspects of cyber safety. The steps of the NIST Cybersecurity Framework include identify, protect, detect, respond, and recover (Fig. 1). Using and applying these five categories and applying, it is possible for students to assure that their cyber environment is safer.

Everyday Cyber Safety for Students

5

Table 1 Top terms for student everyday cyber safety Term

Definition

Alerts and attacks

Alerts are notifications that a specific attack has been detected or directed. Attacks are attempts to gain unauthorized access to system services, resources, or information or any attempt to compromise system integrity

Antispyware and antivirus software

Antispyware specializes in detecting and blocking or removing forms of spyware. Antivirus software monitors a computer or network to detect or identify major malicious code types and prevent or contain malware

Attack surface

The set of ways in which an adversary can enter a system and potentially cause damage

Authentication

The process of verifying the identity or other attributes of an entity (user, process, or device)

Bot/botnet

Botnets are a collection of computers compromised by malicious code and controlled across a network

Cloud computing

A model for enabling on-demand network access to a shared pool of configurable computing capabilities or resources

Cybersecurity

The activity or process, ability or capability, or state whereby information and communications systems and the information are protected from and/or defended against damage, unauthorized use or modification, or exploitation

Cyberspace

The interdependent network of information technology infrastructures that includes the Internet, telecommunications networks, computer systems, processors and controllers

Data breach

A data breach is an unauthorized movement or disclosure of sensitive information to a party outside the organization that is not authorized to have or see the information

Denial of service (DOS) and Distributed DOS DOS is an attack that prevents or impairs the (DDOS) authorized use of information system resources or services. DDOS is a technique using many systems to perform an attack simultaneously Encryption

The process of transforming plaintext into ciphertext

Exploit

A technique to breach the security of a network or information system in violation of security policy

Firewall

A capability to limit network traffic between networks and/or information systems (continued)

6

L. L. Sussman

Table 1 (continued) Term

Definition

Hacker

An unauthorized user who attempts to or gains access to an information system

Internet of things

A global infrastructure for the information society, enabling advanced services by interconnecting (physical and virtual) things based on existing and evolving interoperable information and communication technologies

Keylogger

Software or hardware that tracks keystrokes and keyboard events, usually surreptitiously/secretly, monitors actions by the user of an information system

Malicious applet or code

A small program that is automatically downloaded and executed and performs an unauthorized function on an information system. Malicious code is program code intended to perform an unauthorized function or process that will harm a system’s confidentiality, integrity, or availability

Malware

Software that compromises the operation of a system by performing an unauthorized function or process

Multifactor authentication (MFA) (includes two-factor authentication 2FA)

A security process requires more than one authentication method from independent sources to verify the user’s identity. In other words, a person wishing to use the system is given access only after providing two or more pieces of information uniquely identifying that person [2]

Penetration testing

Also called the pen test, it is an evaluation methodology where assessors search for vulnerabilities and attempt to circumvent the security features of a network or system

Personal identifiable information (PII)

PII includes information that is personal in nature and which websites may use to identify you

Phishing/smishing/vishing

Phishing is a digital form of social engineering to deceive individuals into providing sensitive information. The text version is called Smishing, and the voice version is called Vishing

Privacy

The ability of individuals to understand and exercise control over how others may use information about themselves (continued)

Everyday Cyber Safety for Students

7

Table 1 (continued) Term

Definition

Ransomware

Malicious software that infects a computer and restricts users’ access to the infected machine until the victim pays a ransom to unlock it

Rootkit

A set of software tools with administrator-level access privileges installed on an information system and designed to hide the presence of the tools, maintain the access privileges, and conceal the activities conducted by the tools

Social engineering

An attacker uses human interaction (social skills) to obtain or compromise information about an individual, organization, or computer systems

Signature

A recognizable, distinguishing pattern

Spyware

Secretly or surreptitiously installing software without the knowledge of the system user or owner

Trojan horse

A computer program that appears to have a proper function and a hidden and potentially malicious function evades security mechanisms, sometimes by exploiting legitimate authorizations of a system entity that invokes the program

Virtual private network (VPN)

Using Virtual Private Networks (VPNs) allows users to securely extend a host/network by tunneling through public or private networks

Virus

A computer program that can replicate itself, infect a computer without permission or knowledge of the user, and then spread or propagate to another computer

Worm

A self-replicating, self-propagating, self-contained program that uses networking mechanisms to spread itself

Note Most of these terms come from the NICCS Cybersecurity Glossary. Still, a few come from the Department of Homeland Security (DHS), CISA, and the International Telecommunication Union (ITU) taxonomies and glossaries

3 Identifying Home Threats Now that we have discussed critical standard terms, the next step is to see what actions students must take to secure their cyberspaces. Most educational institutions have technical safeguards and policies for acceptable computer use. Based on the industry’s best practices, these rules are vetted by school stakeholders and published for all to see and expected to comply. Unfortunately, there is no one to help us vet our home cyber safety practices. Many of us face an overwhelming number of devices

8

L. L. Sussman

Fig. 1 The NIST cybersecurity framework. Note Framework Version 1.1 Published by NIST [3]

without much training on best practices. Figuring out the best way for a student to approach home cyber safety is not easy (Fig. 2). The number of connected devices is growing exponentially. According to Statista, the number of connected devices increased exponentially over the past ten years. In 2010, the numbers were 9.8 billion devices, with computers being eight times the IoT devices [4]. Compare that to 2021, with 23.8 billion with far more IoT devices than computers [4]. This total installed-based represents a dizzying array of items. Figure 3 shows a fraction of devices that one can find in the average home. Students should consider how many connected games, watches, appliances, fitness devices,

Fig. 2 The explosion of connected devices. Note Identifying all connected devices in one’s home is increasingly difficult. However, knowing all your devices that rely on the Internet to update, get information, present data, or similar activities should be on your list of items to secure [3]

Everyday Cyber Safety for Students

9

Fig. 3 Checking for the router’s I.P. address using command prompt

home assistants, and a host of other devices are in their homes. If not properly secured, each can allow someone on the Internet to use them to attack your devices and data. This explosion of devices has led to a certain level of overconfidence people have about their cybersecurity. According to [5], Americans characterize themselves as self-assured about their cyber hygiene, yet their answers to survey questions revealed insufficient levels of home cybersecurity preparedness. Students must understand cybersecurity best practices and update themselves at least annually to ensure their home cyber safety. One of the highest priority best practices is spending time identifying all accounts and connected home devices.

4 Accounts, Data, and Devices The data security of Internet of Things (IoT) applications and devices is an increasing concern because they often use insecure means for communications and data storage. In 2020, the U.S. Congress enacted the IoT Cybersecurity Improvement Act mandating cybersecurity standards and guidelines for devices acquired and used by the federal government. However, that does not help the average consumer, where hackers can seize seemingly benign devices for criminals. In 2017, researchers from Darktrace revealed that they had discovered a sophisticated attack on an unnamed casino where cybercriminals used a smart thermostat attached to a fish tank to access a database of “high rollers” [6]. These cyber thieves exfiltrated large amounts of data used for subsequent attacks on these big-spending individuals. This story shows how hackers use benign systems to sneak and steal. It is near impossible to live, work, and play without some connection to the Internet, but this convenience comes with personal risk. A student’s risk increases

10

L. L. Sussman

with the amount of personal data stored online, especially if it is accessible to others. However, there are actions that we will discuss later to limit one’s exposure to embarrassing situations or, worse, criminal attacks. Cyber safety starts with understanding what is online about you and your family every day. How many social media accounts does everyone have, and are family members posting information such as your home address, vacation planning, pet names, and other information often used for authentication? Are there pictures posted without the GPS data listing your home address or vacation whereabouts stripped out? Can people start developing a picture of your financial situation, political leanings, and charitable giving through your social media presence? Cybercriminals can use all that information to target students for phishing and similar cyber-attacks [7]. In addition to understanding online exposure as a measure of personal risk, it is also essential to know the number of devices and users that use your home network. Anyone’s cyber risk increases as the number of devices and people using your house system grow. Therefore, students need to ask critical cyber safety questions. For example, how many family members use home devices such as tablets? To this point, assessing different family members’ use of safe cyber practices is equally critical. If not, a student could have their digital wallet compromised on a device used by someone with less training and skill in securing their digital activities. As such, students must figure out how many personal computers, mobile devices, smartwatches, fitness devices, tablets, smart T.V.s, smart appliances, digital personal assistants, home security systems, home camera systems, and similar devices with computing capability are in their home and connected to the Internet. Does anyone in the house use work devices and introduce further vulnerabilities to the home network? How do you back up each machine, and where do you store this data? Do you allow non-family members in your home to have access to your Wi-Fi network or devices? Listing and answering these questions allow students to size their cyber risk. Once students complete an initial device inventory and assess home cyber safety based on some of the questions posed, they will discover a variety of ways to make their home cyber environment safer.

5 Getting Rid of Zombie Applications and Files Cybersecurity experts have written a great deal about malware’s risk to consumers. Still, programs and applications or “apps” that developers abandoned or became stale on devices pose an even more significant threat. These apps, often called zombie, dead, and orphan can create risks at the end of their lifecycles. Apple, Google, and other “App Store” providers often remove an item from an online store due to security or vulnerability concerns, terms of use violations, or developer desertion. Unfortunately, like a similarly abandoned computer program, the app remains on its users’ devices. While most computer programs have end-oflife announcements to tell users to move to a new version, developers do not message about the end of life for a mobile app in the same way. A very cyber-savvy person

Everyday Cyber Safety for Students

11

might delete the app after noticing that the developers are not updating it regularly, but most users do not see it. If app stores alerted users that they removed an app, more users would delete it from their mobile devices, but app stores do not do that. Unfortunately, app stores inform app developers that they will discontinue their apps but do not notify app users. Third parties can exploit these dead apps, offering fake updates and content or targeting known vulnerabilities that remain. An example is QuickTime for Windows, which Apple stopped supporting in 2016. Security researchers found a vulnerability in QuickTime. Apple was not patching it anymore, and the U.S. government issued a warning that Windows users should remove it [8]. However, QuickTime continued to work even after Apple stopped supporting it. If you did not know it was unsupported and kept it, you would expose your P.C. to this known vulnerability. Thus, uninstalling QuickTime keeps you safe.

6 Hijacked Apps Keeping apps around that you no longer use could be harmful if an app receives an update that turns it malicious. For example, Malwarebytes Labs (2021) reported a case where millions of Android users had a barcode scanner app installed on their devices. The scanner behaved normally for a long time. However, the update included malware during the developer’s sale of the app to a new owner [9]. The infection opened the default browser and redirected to junk pages so the owners could make money from app users misdirected to their website.

7 Exorcise Zombie Programs and Apps! How do you get these dead apps off your computer? First, if you are a Mac user, open the Applications folder in the Finder. If it is not in the sidebar, go to the Menu Bar, open the “Go” menu, and select Applications in the list. Next, search for your Zombie program or application by typing its name in the search field, and then drag it to the Trash (in the dock) to begin the uninstall process. For Windows machines, uninstall the Zombie program.

8 Gaming Can Make You a Target Scammers know that students enjoy online games. Enthusiasts of multi-player roleplaying games, cell phone quizzes, and online casinos hand over billions of dollars each year for virtual “gold” and imaginary credits. Though scammers want money from these gamers, they get actual cash from gaining personal details in a phishing

12

L. L. Sussman

scheme aimed at identity theft. Other common cybercrime associated with the video game world includes sexual extortion, money laundering, fraud, and theft. It is imperative to download games from reputable places, but students should also scan new software before using it. Often hackers embed malware in applications and games. Antivirus software will often catch the virus. Even purchasing from the Google store does not provide immunity from malware in games. In 2019, 240 million Android users got infected with apps and games they downloaded directly from the Google Play Store [10]. Therefore, checking all software, applications, and games is vital before activating them. The FBI reported a rise in sextortion attacks as predators stalk victims in online gaming sessions. Sextortion is when an adult coerces a minor into producing sexually explicit images and sends them over the Internet, which is a federal crime. These predator offers credits for purchases, coaching, coupons, and other game incentives and can have as many as 200 victims at a time. Cybercriminals use psychological tricks to gain trust and friendship. Then, they exploit this trust and friendship using pressure tactics to get victims to expose their data and images for exploitation. A safe practice is never to share pictures or personal data over the Internet with fellow gamers.

9 A Place for Files and All Files in Their Place File corruption can happen, even in the best software, even if no one is trying to hack you, and even if you follow all the recommended best practices. It is crucial to think about file protection because so many things can damage them, from software to power to computer crashes. Even your file size can put you at risk, as huge files have a higher risk of corrupting. Students should anticipate these problems and know what options can help prevent them.

10 Work Locally You should always save and publish files and projects to your local hard drive, typically your C: drive. Working on a network drive or an external (USB) drive can cause erratic behavior due to latency. Latency is the time it takes for the information to traverse the systems. This latency can corrupt files or interfere with saving changes. You may experience a situation where the application “freezes” altogether. If you need to copy your project over to a network drive or a USB drive for backup or versioning purposes, do so after saving the file and exit the application. Do not reopen the project file until it has finished copying.

Everyday Cyber Safety for Students

13

11 Use Proper File-Naming Conventions Following some basic conventions when you name your project files can save students from several headaches. Do not use special characters, accents, or symbols in your file names or any file paths. Avoid using spaces in your file names and file paths, as spaces could contribute to file corruption. Here are a few suggestions for naming your files without spaces: 1. Use an Underscore or Dash: Instead of using spaces between the words, use a dash or an underscore. For example, project_one_ITT_181.docx 2. Use CamelCase: CamelCase is a practice often used in the web development world that includes writing words or sentences, so each word begins with a capital letter; for example, ProjectOneITT181.docx. Either practice can help students easily read your file names without using spaces. Another best approach is to use short names to ensure the file paths to your projects and published output are well under the 260-character limit imposed by Microsoft Windows.

12 Save Often Get into the habit of using autosave settings whenever possible. Otherwise, students should get into the habit of saving their work at least every 5 to 10 min. Learn the shortcut or Windows (CTRL+S) or Apple (Command-S) and do it so often that it becomes automatic. The rule of thumb is to save after you do something complex, confusing, or time-consuming so that you do not have to repeat that work.

13 Create Versions In addition to constantly saving your project file, you should also be “versioning”. To create a version is simply to do a Save As of the file and then save it with a new name. A tip is to use the same name with a version number such as “ProjectOneV1.docx”. The number of versions depends on your requirements, but having specific times such as weekly, after significant changes, or a review are common examples. Also, hang on to all versions until you submit the item. After that, you might want to hang on to a couple of versions but safe deleting the rest.

14

L. L. Sussman

14 Backup Your Work Saving your work and creating file versions does little good if your computer crashes. To protect yourself when significant outages occur, back up your work OFTEN. How often? How many hours of work are you willing to re-do should a crash occur? For most students, consider backing up your work daily. Students have lots of options to back up their work. The most frequently used are file hosting, file or web services, or external hard drives. Naturally, these options are associated with costs, but usually much less than the cost of losing your work at critical times during the semester.

15 Identifying Data Stored About Your As students seek access to sites, many websites attempt to gather personal identifiable information (PII) to identify users. Therefore, it is important to ask yourself if it is necessary to put PII when you send an email message or a request for information, fill out a questionnaire or customer satisfaction survey, or perhaps participate in a research study. Typically, most reputable websites do not require you to register or provide PII to visit that website, and you should be suspicious if asked. Some laws require reputable websites to share how they store PII and what third parties share that data. Whether it is a public or private website, it should provide the following privacy information: • • • •

Legal authorization to collect information about you; The purpose for which the information will be used; Routine uses for disclosure of information outside the organization; Whether your providing the information is voluntary or mandatory under the law; and • Effects if you choose not to provide the requested information. This kind of diligence is consistent with the principles of the Privacy Act of 1974, the E-Government Act of 2002, and the Federal Records Act.

16 Email Communications Many programs and websites allow you to send email messages. Students should know how these sites use the information they provide to respond to their inquiries. For example, there should be clear agreements that organizations will only send you general information via email after you provide permission. Remember that email may not necessarily be secure against interception. Therefore, do not send sensitive PII (such as your Social Security number) via email. If your intended email

Everyday Cyber Safety for Students

15

communication is sensitive, including information such as your bank account, charge card, or Social Security number, you should instead send it by secure means such as mail, a secure program website, or secure portal, if available.

17 Web Measurement Tools and Web Surveys When you browse through any website, they collect certain information about your visit. For example, many sites automatically collect the following types of information about your visit: • Domain from which you access the Internet; • I.P. address (an I.P. address is a number that is automatically assigned to a computer when surfing the Internet); • Operating system and information about the device or browser used when visiting the site; • Date and time of your visit; • The content you visited or downloaded; and, • Website (such as google.com or bing.com) or referral source (email notice or social media site) that connected you to the website. Organizations use Google Analytics measurement software to collect the information listed above. The website automatically sends the data to Google’s system, and the system immediately aggregates the data. Neither the organization nor Google has access to your site visits’ specifics. They can only see the aggregate data from all users for a particular time. However, this advertisers and social media companies increasingly monetize this information. For this reason, it is critical to understand what and how they aggregate data, the purpose for this activity, and with whom they share this information. The same principles of being cautious apply to online surveys. Reputable surveys should not collect PII, and participation in surveys is voluntary. If you decline the survey, you will still have access to identical information and resources on the website as those who take the survey. Knowing how the reports are shared and how long the company retains the data is also good.

18 Cookies When you visit any website, its server may generate a piece of text known as a “cookie” to place on your computer. Placing cookie text allows websites to “remember” visitors’ preferences, surfing patterns, and behavior while connected. In addition, the cookie makes it easier for you to use the dynamic features of web pages. There are two types of cookies, single session (temporary) and multi-session (persistent).

16

L. L. Sussman

Session cookies last only if your web browser is open. Once you close your browser, the cookie disappears. Your computer stores persistent cookies for longer periods. Session cookies are for technical purposes, such as enabling better site navigation. These cookies let a server know you are continuing to visit a site. In addition, websites use persistent cookies to differentiate between new and returning visitors to the site. The amount of time a persistent cookie remains on your computer is up to the organization. However, it is helpful for students to know the duration of this data collection and online profiling. Cookies are a useful tool but have a lot of potential for abuse. Advertisers use them to track your online activities. Poorly designed web applications and how they use cookies can inadvertently create security holes that malicious attackers exploit to access your account data. Since computers save cookies in plain text, and cybercriminals can easily alter them. As such, never use cookies that store sensitive data such as site userids and passwords. Poor cookie design can lead to exposed student information and financial loss. Web browser programs have different ways to let you delete cookies or limit the kinds of cookies that websites can place on your computer. When choosing your browser, you may consider strengthening your privacy preferences. Students can check their settings in a browser using the “Help” tab or look under “Tools” for settings such as “Options” or “Privacy.“ From there, you may be able to delete cookies or control placement. Some browsers allow add-on software tools to block, delete or control cookies. Also, security software often includes options to make cookie control easier. If you disable cookies entirely, you may limit your browsing experience. For example, you may need to enter information repeatedly, or you might not get personalized content or ads that are meaningful to you. However, most browsers’ settings will allow you to block third-party cookies without disabling first-party cookies. In addition, many browsers offer private browsing settings to keep your web activities hidden from other people who use the same computer. With private browsing turned on, your browser will not retain cookies, browsing history, search records or downloaded files. However, privacy modes are not uniform. For example, although the private mode will not keep cookies after the private browsing session ends, cookies used during the private browsing session can communicate information about your browsing behavior to third parties.

19 Figuring Out Fake Versus Half-Baked News Fake news has become pervasive, and there is growing evidence that students struggle to distinguish between authentic, online news reporting and fiction [11]. However, the Reboot Foundation has researched that students can cultivate their ability to spot fake news. Researchers at the foundation found that interventions as simple as reading a short article or watching a three-and-a-half-minute educational

Everyday Cyber Safety for Students

17

Table 2 Identify checklist for student everyday cyber safety Done?

Task Identify all accounts and remove those not used Identify all devices and remove those not used Identify all applications and remove those not used Identify the locations of all files on all devices Identify the locations of all backup devices (cloud and physical-based) Identify all social media accounts Identify all password managers and reduce them to one Audit all applications using location data and turn off those not necessary Identify all file sharing applications (example, AirDrop, cloud backups, personal network-attached storage (NAS) drives) and turn them off when not in use Review sharing and privacy settings for all social media Review and reduce stored email Identify all devices connected to the Internet and disconnect when not in use Try to check and verify something you suspect is fake news before engaging with people you know who are passing it around

video on looking for fake news can make an immediate difference in test subjects’ abilities to pick it out. Researchers shared. Short interventions can be effective ways of encouraging critical news consumption, according to our study. We tested whether three interventions could influence how well people distinguish legitimate news from fake news. The interventions included an article surveying the current media environment and provided a procedure to spot fake news; a video with largely the same content; and a fake news game called NewsFeed Defenders. Before and after each intervention, participants rated the accuracy of fake and legitimate news headlines on a 4-point scale from “not accurate at all” to “very accurate” [12]. Thus, there are many actions students can take to identify areas that contribute to their everyday cyber safety. Table 2 puts many tips, tricks, and procedures into a handy “Identify Checklist”.

20 Protect and Detect 20.1 Two Factor and Multifactor Authentication (MFA) Ransomware attacks, security breaches, stolen data, and identity theft stories make front-page news these days. Many students are victims of targeted attacks where cybercriminals steal personal information, banking credentials, or more. As these incidents continue to increase, you should consider using multifactor authentication,

18

L. L. Sussman

also called strong authentication or two-factor authentication. This technology may already be familiar to you, as many banking and financial institutions require both a password and either a call, email, or text containing a code to log in [2]. By applying these verification principles to more of your personal accounts, such as email, social media, and shopping, you can better secure your information and identity online.

20.2 If You Don’t Know Your Router’s Userid and Password, Then I Do! During a recent trip to the dentist, the hygienist asked me to name the biggest threat to everyday home cyber safety. Before I answered her question, I asked her if she knew the userid and password to her home router. “No, I didn’t even know it had one!” “Well, then, I do! It’s “Admin” and “Password"! She discovered one of the most significant gaps in home cyber safety herself. Most routers use an address of 192.168.1.1. Type those numbers into the address field of any browser, and you will be able to access your router. Accessing your router allows you to update the firmware, change the security settings, and manage devices. If that does not work, you can type cmd in the Windows search bar, and press Enter to open the command prompt. Type ipconfig in the command prompt and press Enter to run the command. Scroll through the information until you see a setting for Default Gateway under Ethernet adapter or Wireless LAN adapter. That is your router, and the number next to it is your router’s I.P. address. Close the window when done [13]. In Windows 10, you can also go to Settings > Network & Internet > Status > View hardware and connection properties. The next screen displays details for your different network connections. Scan the entry for Ethernet or Wi-Fi and look for the Default Gateway setting to find your router’s I.P. address. Once you have the correct I.P. address, type it into your browser’s address field and press Enter (Fig. 4). For Mac users, finding your router’s I.P. address is located in systems preferences, where you click on Network and select Wi-Fi in the left panel. Then click on Advanced > TCP/IP, and you will find your router’s I.P. address next to Router (Fig. 5). Once you have accessed your router, make sure you give it a new name and password. After students do that housekeeping, their next steps are ensuring the firmware is up-to-date and the best security posture available. Finally, make sure you have secured and password-protected your home wireless system.

Everyday Cyber Safety for Students

Fig. 4 Checking for the router’s I.P. address using windows settings [3]

Fig. 5 Checking for the router’s I.P. address on a Mac [3]

19

20

L. L. Sussman

21 Tips, Tricks, and Techniques to Protect Devices 21.1 Keep Your Firewall Turned On Your router and security software offer firewall protection. This technology protects your computer from hackers who, once in your system, could crash it, delete information, or even steal passwords or other sensitive information. Experts widely recommend software firewalls for single computers. Students may purchase software prepackaged on some operating systems or get one through the bookstore for individual computers. In addition, hardware routers typically provide firewall protection for multiple networked computers, such as at home.

21.2 Install or Update Your Antivirus Software There are many reputable antivirus software packages available at student pricing. Antivirus software prevents malicious software programs from embedding on your computer. It can disarm and even remove if it detects malicious code, often a virus or a worm. Unfortunately, viruses can infect computers without users’ knowledge. Students should set up automatic updates available with most antivirus software.

21.3 Install or Update Your Antispyware Technology Hackers may secretly install software on your computer to view activities on the computer. Some spyware collects information without your consent, and others produce annoying pop-up ads on your web browser. Some operating systems offer free spyware protection, and inexpensive software is readily available. However, be wary of Internet ads offering downloadable antispyware. The FBI reports that many of these products may be fake and contain spyware or malicious code. The rule of thumb is to buy software from a store you trust!

21.4 Keep Your Operating System up to Date Computer operating systems are periodically updated to produce new features and to fix security holes. Therefore, students must install these on all devices to ensure they have the latest protection. Most devices have settings, and your device automatically completes these actions, so its operating system is never outdated.

Everyday Cyber Safety for Students

21

21.5 Be Careful About What You Download Phishing attacks exploit that we get busy and let our guard down. Anyone who carelessly downloads email attachments can allow an attacker into their system despite having the best antivirus software on the market. Never open an email attachment from someone you do not know, and even be wary of forwarded attachments from people you know. They may have unwittingly advanced malicious code, or someone hacked their account.

21.6 Turn Off Your Computer Many students opt to leave their computers on and ready for action. The downside is that being “always on” renders computers more susceptible to hacker mischief. Beyond firewall protection, which should fend off most unwanted attacks, turning the computer off can effectively sever an attacker’s connection. In addition, turning off your computer when not in use diminishes a hacker’s ability to secretly install spyware or a botnet’s ability to take over your computer to exploit others. Table 3 provides a “Protect and Detect Checklist” for everyday cyber safety. Table 3 Protect and detect checklist for student everyday cyber safety Done?

Task Set up two-factor authentication (2FA) on all accounts Set up a home router with non-personal SSID and memorable, strong passphrase, firewall enabled, remote management turned off Do not click on links for email, texts, and the web unless you validate the source Review antivirus runs weekly Run antivirus and clean routines when the computer slows Review accounts at sites like “have i been pwned?” at https://haveibeenpwned.com/ or “BreachAlarm” at https://breachalarm.com/ or “Dehashed” at https://www.dehashed. com/ Check an entire site for any sign of bugs, blacklisting, security vulnerabilities, and the presence of hackers using sites such as Sucurui Security Scanner at https://sitecheck. sucuri.net/ Log in to the home router a minimum of annually and review logs When web browsing to a new site, examine the address bar details to ensure security Frequently monitor accounts and set up automatic alerts Go to annualcreditreport.com to see a copy of your free annual credit report Use free tools to detect compromises at https://fightcybercrime.org/security-tools/ Use the Identity Theft Resource Center by downloading their application at https:// www.idtheftcenter.org/itrcapp/

22

L. L. Sussman

22 Respond and Recover Even the most careful and cyber-savvy students may be victims of cybercrime. Since it is no longer practicable to keep personally identifiable information (PII) off the Internet, students must know how to respond when attacks occur. Therefore, it is prudent to preplan cybersecurity actions to make sure your data is not accessible, that your connected devices work properly, and avoid malware attacks. However, it is equally important to plan to take specific actions if your prevention measures fail. There are many ways for students to address individual cyber hygiene, but it is vital to do so in a rigorous and repeatable fashion. Creating and updating a checklist helps students understand, manage, and reduce cybersecurity risks. Adopting a respond and recover checklist focuses activities on those most important to ensure critical cybersecurity safety measures are in place. Also, a checklist helps set priorities for time and money investments. A checklist like the one depicted in Table 4 provides a start for students to think about and address their cybersecurity risks and mitigation measures. Table 4 Respond and recover checklist for student everyday cyber safety Done?

Task If a virus is detected, run antivirus. You can validate removal with a professional through your software provider or local computer service store Change all passwords when a major breach occurs If a victim of a scam, change passwords, run antivirus, call police, contact credit bureaus, and financial companies If smished, forward the message to 7726 Report cybercrime incidents to the FBI Internet Crime Complaint Center (IC3) at https://www.ic3.gov/default.aspx If you believe that you’ve received a phishing email, please forward the email directly to [email protected] Report the incident to the website where you first saw the attack Call “Victim Connect” for Victim Advocate Assistance (855-4-VICTIM) Contact your state attorney general’s office for local victim resources. Find yours at https://www.usa.gov/state-attorney-general Assistance with Student Financial Aid Scams at https://studentaid.ed.gov/sa/types/ scams Remove your email from commercial mailing Lists at https://www.ims-dm.com/cgi/ optoutemps.php

Everyday Cyber Safety for Students

23

23 Conclusion Cybersecurity is a fast-evolving topic. There are many approaches and technologies designed to protect individuals. However, the jargon quickly becomes overpowering in exploring what it is and what to do about it. This chapter provided basic information that is accessible to non-technical people. This knowledge will help students identify cybercriminal behavior and associated common cyber-attacks. Students need to identify cyber risks, learn how to protect their digital assets, and detect malicious cyber behavior. With this knowledge, they can prepare how to respond to and recover from cyber threats and attacks. After completing this chapter, you will have the requisite cybersecurity vocabulary to recognize your personal cyber requirements and turn that knowledge into action.

References 1. S. Cook, U.S. Schools Leaked 24.5 Million Records in 1,327 Data Breaches Since 2005 (Comparitech, 2020). https://www.comparitech.com/blog/vpn-privacy/us-schools-databreaches/ 2. Cybersecurity and Infrastructure Security Agency (CISA), Multi-Factor Authentication (U.S. Department of Homeland Security, 2021). https://www.cisa.gov/sites/default/files/publicati ons/CISA%20MultiFactor%20Auth%20HDO_040721_508.pdf 3. National Initiative for Cybersecurity Careers and Studies (NICCS), Cybersecurity Glossary (United States Cybersecurity and Infrastructure Security Agency (CISA), n.d.). https://niccs. cisa.gov/about-niccs/cybersecurity-glossary. Accessed 14 June 2021 4. L. Vailshery, Internet of Things (IoT) and Non-IoT Active Device Connections Worldwide from 2010 to 2025 (Statista, 2021). https://www.statista.com/statistics/1101442/iot-number-of-con nected-devices-worldwide/ 5. Wakefield Research, Cyber Hygiene Risk Index: Analysis of Results Assessment of Americans’ Cybersecurity Practices (2019). https://www-cdn.webroot.com/6115/5682/3818/Wakefield_ Research_Analysis_of_Results_for_Webroot_Risk_Poll_Survey_002.pdf 6. A. Schiffer, How a fish tank helped hack a casino. The Washington Post (2017). https://www.was hingtonpost.com/news/innovations/wp/2017/07/21/how-a-fish-tank-helped-hack-a-casino/ 7. Cybersecurity and Infrastructure Security Agency (CISA), Security Tip (ST04–014): Avoiding Social Engineering and Phishing Attacks (U.S. Department of Homeland Security, 2020). https://us-cert.cisa.gov/ncas/tips/ST04-014 8. Cybersecurity and Infrastructure Security Agency (CISA), Alert (TA16–105A): Apple Ends Support for QuickTime for Windows; New Vulnerabilities Announced (U.S. Department of Homeland Security, 2016). https://us-cert.cisa.gov/ncas/alerts/TA16-105A 9. N.C. Collier, Barcode Scanner App on Google Play Infects 10 Million Users with One Update (Malwarebytes Lab, 2021). https://blog.malwarebytes.com/android/2021/02/barcode-scannerapp-on-google-play-infects-10-million-users-with-one-update/ 10. R. Santocho, Why does my antivirus detect viruses from a perfectly normal game? Quora (n.d.). https://www.quora.com/How-can-I-check-if-a-game-or-game-setup-has-a-virusor-not-before-installing. Accessed 22 June 2021 11. S. Sawchuk, Students are really, really bad at spotting fake news, misleading websites. Education Week (2019). https://www.edweek.org/education/students-are-really-really-bad-atspotting-fake-news-misleading-websites/2019/11 12. Reboot, Fighting Fake News: Lessons from the Information Wars (Reboot Foundation, 2019). https://reboot-foundation.org/fighting-fake-news/

24

L. L. Sussman

13. Cybersecurity and Infrastructure Security Agency (CISA), Securing Network Infrastructure Devices (U.S. Department of Homeland Security, 2020). https://us-cert.cisa.gov/ncas/tips/ST1 8-001 14. Federal Bureau of Investigations (FBI), FBI, This Week: Teens Targeted on Online Gaming Platforms (U.S. Department of Justice, 2019). https://www.fbi.gov/audio-repository/ftw-pod cast-sextortion-online-gaming-091919.mp3/view 15. Federal Bureau of Investigations (FBI), Alert I-121219-PSA: Child Predators Use Online Gaming to Contact Children (U.S. Department of Justice, 2019). https://www.ic3.gov/Media/ Y2019/PSA191212 16. Federal Bureau of Investigations (FBI), Scams and Safety (U.S. Department of Justice, n.d.). https://www.fbi.gov/scams-and-safety/on-the-internet 17. Homeland Security Keywords, Cyber Incident (U.S. Department of Homeland Security, n.d.). https://www.dhs.gov/taxonomy/term/3472/all/feed 18. International Telecommunication Union’s (ITU’s) Telecommunication Standardization Sector (ITU-T), ITU-T Y.4000/Y.2060: Overview of the Internet of things (ITU, 2012). https://www. itu.int/ITU-T/recommendations/rec.aspx?rec=y.2060 19. National Cyber Security Alliance (NCSA), Stay Safe Online (n.d.). https://staysafeonline.org/ stay-safe-online/. Accessed 23 June 2021 20. National Institute of Standards and Technology (NIST), Cybersecurity Framework (U.S. Department of Commerce, n.d.). https://www.nist.gov/cyberframework. Accessed 14 June 2021

Machine Learning Approaches for Kids’ E-learning Monitoring Howida Abubaker Al-kaaf

Abstract These days, online learning for kids has become essential due to the development of technology and the need for fast learning, however, online learning for kids can bring some risks to children, for example, some students find difficulties in their learning which affect on their performance, so machine learning (ML) approaches play essential roles in monitoring kids’ learning performance through online. Therefore, the aim of this chapter is to review some aspects of machine learning approaches in monitoring online learning for children and discuss the roles of machine learning (ML) methods in exam preparation and management by reviewing papers over the last five years. The steps in predicting at-risk students are explained to help kids by providing early intervention before exams. And finally, the issues and threats related to using ML in the examination system are discussed briefly. Keywords Machine learning (ML) · Electronic learning · Monitoring

1 Introduction The COVID-19 pandemic has had an impact on the learning process and has accelerated the use of digital learning in higher education institutions and schools. Digital learning shifts the teaching and learning process to be conducted completely online [1, 2]. Machine Learning (ML) which is a subset of Artificial Intelligence plays an essential role in facilitating digital education. ML represents the study of making machines learn on their own by building models based on a sample of data to predict and make decisions on the given problem with the lowest intervention of human, i.e., no explicit programming. The process of learning is based on the experiences learning of the machines through the process. The adequate quality of data is fed to H. A. Al-kaaf (B) Faculty of Engineering, School of Computing, Universiti Teknologi Malaysia (UTM), 81310 Johor Bahru, Malaysia e-mail: [email protected]

© The Author(s), under exclusive license to Springer Nature Switzerland AG 2023 W. M. Yafooz et al. (eds.), Kids Cybersecurity Using Computational Intelligence Techniques, Studies in Computational Intelligence 1080, https://doi.org/10.1007/978-3-031-21199-7_2

25

26

H. A. Al-kaaf

the machines, and different classifier algorithms are used to build ML models to train the machines on the input data. The selection of the classifier algorithm depends on the type of task that needs to be learned and the type of input data [3, 4]. ML approaches are adapted to get knowledge and make decisions based on given data to solve problems. In actualtime, ML speeds up the process of learning with less time consumption and effort of human. During the COVID pandemic crisis, E-learning, distant learning, and virtual education represented the only possible way for continuous learning for kids and protecting children’s health from virus threats [5]. ML methods played an important role for kids to do their homework and complete their examinations. Therefore, the data of children is essential for evaluating and doing assessments for student learning. Data mining of this data is useful for developing systems to assist children and teachers in their final assessment, as well as designing decision-making models for predictive and analytical purposes in education [6]. Machine learning methods represent the important factors in processing and developing these learning and evaluation models. Nevertheless, the collected dataset of students must be sufficient and informative. The ML models have essential roles in improving students’ achievement by predicting students’ performance during their studies based on the data. That facilities of ML models help in intervening early in kids’ E-learning and managing examinations successfully [7]. This chapter focuses on reviewing articles and papers over the last five years that evaluated students’ performance in schools using machine-learning methods.

2 Related Works Machine learning approaches have an essential impact on the learning and teaching field by enhancing learning through monitoring kids’ performance. The authors of [8] used analytical techniques to predict student performance based on previous academic experiences such as school, age, family size, address, grades in previous grades, and activity. They introduced a hybrid classification technique that utilizes a decision tree and fuzzy multi-criteria classification. The study conducted by [9] used various machine learning algorithms such as long short-term memory (LSTM), backpropagation (BP), and support vector regression (SVR) for prediction, and BP, SVM, Gradient Boosting Classifier (GBC) were used for classification. Two datasets are used for the experiment (Student Performance Dataset (SPD) was used for predictive analysis and Students Academic Performance Dataset (SAPD) was used for classification analysis). The dataset included student demographic information, educational background, and behavioral pattern characteristics. The findings of their experiment concluded that the SVR algorithm performed the best for prediction while the BP algorithm achieved the best for classification. The study done by [10] utilized deep

Machine Learning Approaches for Kids’ E-learning Monitoring

27

learning models to predict student performance early by identifying different categories related to performance such as (pass-fail, withdraw-pass, discriminate-fail, and identification-pass). The result of their study declared that the demographic and geographic characteristics of the students have an important impact on identifying the students’ performance with accuracy rates of 88- 89% using deep learning models. The study conducted by [11], explained the advantages of using ML methods on children’s daily-life activities by investigating the datasets collected for analyzing speech, language, emotional, pain assessment, activity recognition, and biometrics for kids. However, their study focuses on monitoring kids’ growth and their health regardless of monitoring online learning for children by utilizing ML techniques. The authors of [12] identified factors influencing students’ educational achievements and examined their relations through a two-step analysis based on a sample of secondary schools in Tunisia. The first stage uses a directional distance function approach (DDF) to address undesirable outcomes, and the second stage uses machine learning approaches (regression trees and random forests) to identify and visualize variables related to high school performance. Their findings showed that school size, competition, class size, parental pressure, and percentage of girls using the regression tree algorithm were the most important factors associated with higher grades. Results from the random forest algorithm show that the proportion of girls in a school and the size of the school have the greatest impact on school efficiency. Predicating students who are at risk, or drop out of courses, and student performance contributed to identifying the issues that the educational sector faces by implementing intervention plans that help in overcoming the problems that kids face during their studies [13]. For instance, [14] used different machine learning algorithms such as Random Forest, Decision Tree, Logistic Regression, and Naïve Bayes to build models that predict students’ academic dropout. The findings of their result revealed that the Logistic Regression model achieved better performance than the other models used in predicting the early dropouts of students. The proposed prediction model helps the teachers of subjects, and schools to make a decision on students’ performance and apply appropriate interventions to enhance the students’ learning in advance. Numerous papers demonstrated the function of ML techniques in processing E-learning and the prediction of student performance. The study conducted by [15] proposed a predictive model based on many machine learning and deep learning algorithms to predict student at-risk in online learning platforms such as Massive Open Online Course (MOOC), Virtual Learning Environments (VLEs), and Learning Management Systems (LMS) [15]. Nevertheless, there was a limited main point review on the extensive role of ML in exam management. Therefore, this chapter emphasizes on the importance of ML in exam management, from preparation to evaluation and grading process. The various existing methods of adopting machine learning in identifying the student’s performance in e-learning are listed below in Table 1.

28

H. A. Al-kaaf

Table 1 Predicting student’s performance in E-learning using ML methods Study

Year

ML methods

[8]

2017

Decision tree and fuzzy multi-criteria classification

[9]

2019

Long-Short term memory (LSTM), Backpropagation (BP), and Support vector regression (SVR), SVM, and Gradient boosting classifier (GBC)

[12]

2020

Regression trees and random forests

[14]

2021

Decision tree (DT), Random forest (RF), Logistic regression (LR), and Naïve Bayes (NB)

[15]

2021

Random forest

3 Methodology This chapter focuses on reviewing the papers that highlighted the usage of machine learning methods (ML) in monitoring kids’ E-learning by investigating the previous works that identify the importance of machine learning approaches in managing the exam process. The review is carried out on journal papers published from 2017 to 2022. Furthermore, the chapter discusses briefly some challenges and issues related to using ML methods in exam management.

3.1 The Aim of Machine Learning Approaches in Exam Management System The main focus of this chapter is to identify the machine learning approaches used in evaluating and monitoring kids’ E-learning. ML methods have made analyzing huge data sets for children easier than human labor and time-consuming manual processes. The advantages of ML methods do not include monitoring kids’ E-learning only but also predicting the students who are at risk in advance to get a similar advantage as in actualtime [16]. The ML techniques made online classrooms and evaluations easier. An online exam management system based on using the ML approach requires four steps. A pre-test phase (preparation), a test phase (performance evaluation), and a post-test phase (grading completeness) [17]. These steps are explained in the following sections. The Function of Machine Learning (ML) approaches in Pre-exams (Preparation Stage) In this phase, adaptive learning is conducting to manage the pre-exam process. Adaptive Learning before the Examination The role of machine learning (ML) in this step is to identify the performance of kids learning by mining their behavior in learning attitude. That can be done by creating

Machine Learning Approaches for Kids’ E-learning Monitoring

29

a personalized learning system for every student by designing a web-based learning system with an interface that must be adaptive learning [18]. Predictive Analysis of Student Performance In this stage, different ML methods and algorithms are employed to identify the accomplishments of students before taking the exams for purpose of improving teaching methods that help students in passing their exams successfully [19]. The research study conducted by [20] used various machine learning techniques to predict the educational achievements of the students at school. Their experimental results explained that the random forest classifier using the proposed feature selection technique performed better than the other machine learning models used, with 90% accuracy. Identifying Children with Low Performance before Examinations ML predicts vulnerable students (kids with low achievement) and students with a risk of failure in exams. That prediction assistances the teachers to design practical teaching for developing personalized monitoring and individual attention. This phase includes five steps [21, 22] as explained in the following and shown in Fig. 1 below: 1. The dataset of children at risk is collected: The data of periodic assignments submission of students, and the usual students’ behavior during learning such as their e-book reading habits and activities is collected. 2. Dataset pre-processing: The dataset is pre-processed by deleting the duplicate samples and missing values. 3. The features are extracted using feature selection approaches: The features used are academic, demographic, social, and behavioural factors of the kids in the prior semester.

Collecting dataset

Dataset preprocessing

Extracting features

Building ML models

Evaluation and validation

Fig. 1 The steps of identifying kids at risk (students with low achievement)

30

H. A. Al-kaaf

4. ML models are built: Different machine algorithms are used to build the ML models such as Naïve Bayes (NB), Random Forest (RF), Decision Trees (DT), Neural Networks (CNN), and even hybrid methods [21]. 5. Evaluation and validation: The ML model performance is assessed using various evaluation metrics such as precision, recall, and accuracy.

3.2 The Advantages of Using ML Methods in Identifying Children with Low Performance ML methods have a promising impact on improving kids’ performance in online learning; for instance, monitoring the output of ML models will give insight about the children who face problems in continuing their courses and help in taking action for supporting them before they take the exam [23]. In addition, ML methods can determine the students who study from those who don’t by monitoring their casual behaviors such as their e-book reading behaviors with a suitable machine learning model. For example, the study done by [24] used logistic regression Gaussian, naïve Bayes, supports vector classification, decision trees, random forests, and neural network classifiers to build ML models to predict at-risk students (kids with low performance). That can be achieved by monitoring children’s online reading behaviors such as turning pages, going back to previous pages and jumping to other pages, adding/deleting markers, and editing/removing memos [24]. Also, identifying students at risk can help as a basis for an early intervention to either prevent dropouts or to even speed up a student’s decision to drop out of courses [22]. ML Methods for Monitoring the Attendance and Learning of Children Regular attendance for students in virtual classes is mandatory for some schools and is essential for preparing the exams [25]. Machine learning techniques can be implemented in facial detection and recognition to monitor intelligent attendance systems. Using the low-cost ML method of the camera model, students are snapped 15 minutes before the class starts and 15 minutes before the end even in a real-time environment. Smart and auto attendance management system (biometric) is used to monitor the attendance of kids such as face recognition to detect face by using Eigen face values, Principle Component Analysis (PCA), and Convolutional Neural Network (CNN) approaches [26]. Moreover, the ML supports facial expressions describing the kids’ emotional attitude toward learning the subject, the facial expression can be analyzed to investigate whether the children can understand the course or not [27]. The Aim of Machine Learning (ML) methods in Exams (Examination Stage) The most essential tasks in implementing the examination system are the publication of examination dates, preparation of examination papers, authentication of eligible students, and selection of teachers to supervise children during examinations [17, 28]. The steps for achieving that task are illustrated in the following sections.

Machine Learning Approaches for Kids’ E-learning Monitoring

31

The Role of Machine Learning (ML) techniques in Scheduling Examinations The automatic timetable is generated by utilizing ML models to provide the timetable in the educational domain [29]. The improved automation methods with iterative machine learning and optimization techniques will help in conducting a foolproof online or virtual examination. Decision trees and Neural networks are examples of machine learning algorithms that have a significant role in generating timetables exams in E-learning platforms [30]. The Role of ML in Generating Question Papers ML models contribute in generating randomized multiple-choice questions in order to reduce the recurrent questions that involve cooperative cheating [31, 32]. Authentication of Children ML methods can be applied to verify the identity of kids. For example, Biometric authenticators are used in identifying kids’ identities based on using different classifier algorithms such as k-Nearest Neighbours (k-NN), Naïve Bayes (NB), Random Forest (RF), and more [30]. The study was done by [33] combined passwords, biometric authentication (facial detection, recognition, and verification), and video monitoring using Supervised Machine Learning Algorithms (SMLA) to authenticate and monitor students during the online examination. The result of their study declared that the Logistic Regression algorithm can be used to classify binary images and the Stochastic Gradient Descent algorithm is used to optimize the images for training the logistic loss function model to detect images. Supervision of Examinations Face recognition is used in this case to monitor kids during the exam. For example, the face of every kid is initially recorded before starting the exam in a database, and for constant authentication of a child’s face; an ML-based Convolutional Neural Network (CNN) is used to gather these images for face recognition and to verify the student’s identity efficiently [34]. In addition, the ML algorithms take captures of kids’ faces during the exam and match them with the collected images for face recognition in order to confirm student attendance. This method can be done also automatically during online supervision [35]. The 360-degree security camera can be used to monitor the students with ML algorithms in online examinations, enhance exam security, and minimize the stressful [36]. The Role of ML in Evaluation and Grading This process is a more important task in e-learning. ML and AI play significant roles in the online scoring system with automation and more accurate evaluation [37]. For example, the classification algorithms such as Decision Tree (DT), Naïve Bayes (NB), and Support Vector Machine (SVM) are widely used to assess student learning outcomes [37]. The classifier algorithms such as K- nearest neighbors (KNN), Support Vector Machine (SVM), and Decision Trees (DT) have proven their performance in assessing the children’s online answers [38].

32

H. A. Al-kaaf

3.3 Issues and Challenges Related to Using ML in Examination Using ML models in monitoring kids’ online learning has some challenges and issues as listed below: • The ML model execution needs to collect huge data for children which requires extensive data storage space to store student test data and assignment data. Upgrading storage devices makes school operations more cost-effective [39]. • ML decision-making tends to be systematic and lacks rational judgment in assessing children’s responses. Human choices, on the other hand, are more empathic, and judgments are moral or contextual [40].

3.4 Threats Issues Related to Using ML in the Examination 1. Fairness: The neural networks and decision-making algorithms are used to design and build evaluation systems that contribute in evaluating the students’ answers with fairness and integrity. The decision tree algorithms act as human judgment, however, the machine learning models should not be used instead of human because these algorithms can’t judge the students’ test responses as human concern and understanding. Therefore, the ML decision-making algorithms should be used with further information for more fairness in judging students performances [41]. 2. Privacy: The ML application needs to store the personal data of students in one place for comparison and verification before taking the exam, and to verify the student’s authentication during the exam. This data can be exploited by attackers and led to compromise students’ privacy [42]. Additionally, ML algorithms use private data to design predictive or scoring models. These models are vulnerable to attacks and can compromise student privacy. So, there is a need for privacy associated with the training dataset and model.

4 Results and Discussion This chapter presents an overview of the machine learning techniques used in exam management for E-learning of kids in schools, by focusing on two critical aspects; a) the role of ML in pre-exams (preparation phase) and b) the role of ML in exams (examination phase). After a comprehensive literature review of key publications from 2017 to 2022, the following conclusions are drawn: • Most of the studies used different machine learning algorithms to predicate the performance of students in schools based on using data of periodic assignments

Machine Learning Approaches for Kids’ E-learning Monitoring

33

submission, and the casual students’ behaviour, such as their e-book reading habits [22, 24]. • It was also observed that most of the studies used traditional machine learning algorithms such as RF, SVM, DT, NB, KNN, etc. in predicting students’ performance [20]. • Monitoring children’s online activities helps in identifying the students who have problems with courses and helps in taking action for supporting children before taking the exam to avoid failing and dropping out [23]. • Most of the previous studies used biometric authentication to monitor kids during the online examination [30, 33]. As a result, ML has a significant impact on improving the online learning of children at schools by speeding up the progress of monitoring kids’ learning and enhancing their performance through early intervention to avoid the failure of students. Furthermore, teachers who are using ML will gain better insights about students’ education and their challenging with online learning; therefore they will be able to help students who are struggling in their learning and will take early action to improve their studies successfully [23].

5 Conclusion Machine Learning (ML) approaches play important roles in improving and accelerating online learning for kids in schools. This chapter outlines the roles of using ML methods in managing the examination system for online learning for schools, and monitoring the online learning of children, and discusses briefly the issues related to using these approaches. .

References 1. C. VanLeeuwen, G. Veletsianos, O. Belikov, N. Johnson, Institutional perspectives on faculty development for digital education in Canada. Can. J. Learn.Technol. 46 (2020). https://doi.org/ 10.21432/cjlt27944 2. D. Taglietti, P. Landri, E. Grimaldi, The big acceleration in digital education in Italy: the COVID-19 pandemic and the blended-school form. Eur. Educ. Res. J. 20, 423–441 (2021). https://doi.org/10.1177/14749041211021246 3. C. Janiesch, P. Zschech, K. Heinrich, Machine learning and deep learning. Electron. Mark. 31, 685–695 (2021). https://doi.org/10.1007/s12525-021-00475-2 4. M. Webb, A. Fluck, J. Magenheim, J. Malyn-Smith, J. Waters, M. Deschênes, J. Zagami, Machine learning for human learners: opportunities, issues, tensions and threats. Educ. Technol. Res. Develop. 69, 2109–2130 (2020). https://doi.org/10.1007/s11423-020-09858-2. 5. A. Tarik, H. Aissa, F. Yousef, Artificial intelligence and machine learning to predict student performance during the COVID-19. Procedia Comput. Sci. 184, 835–840 (2021). https://doi. org/10.1016/j.procs.2021.03.104

34

H. A. Al-kaaf

6. E. Lavoué, H. Drachsler, K. Verbert, J. Broisin, M. Pérez-Sanagustín, Data driven approaches in digital education. Lect. Notes Comput. Sci. (2017). https://doi.org/10.1007/978-3-319-666 10-5 7. L. Sandra, F. Lumbangaol, T. Matsuo, Machine learning algorithm to predict student’s performance: a systematic literature review. TEM J. 1919–1927 (2021). https://doi.org/10.18421/ TEM104-56 8. F. Al-Obeidat, A. Tubaishat, A. Dillon, B. Shah, Analyzing students’ performance using multicriteria classification. Clust. Comput. 21, 623–632 (2017). https://doi.org/10.1007/s10586-0170967-4 9. B. Sekeroglu, K. Dimililer, K. Tuncal, Student performance prediction and classification using machine learning algorithms, in Proceedings of the 2019 8th International Conference on Educational and Information Technology (2019). https://doi.org/10.1145/3318396.3318419 10. H. Waheed, S. Hassan, N. Aljohani, J. Hardman, S. Alelyani, R. Nawaz, Predicting academic performance of students from VLE big data using deep learning models. Comput. Hum. Behav. 104, 106189 (2020). https://doi.org/10.1016/j.chb.2019.106189 11. S. Al-Azani, S. Sait, K. Al-Utaibi, A comprehensive literature review on children’s databases for machine learning applications. IEEE Access 10, 12262–12285 (2022). https://doi.org/10. 1109/ACCESS.2022.3146008 12. S. Rebai, F. Ben Yahia, H. Essid, A graphically based machine learning approach to predict secondary schools performance in Tunisia. Socioecon. Plann. Sci. 70, 100724 (2020). https:// doi.org/10.1016/j.seps.2019.06.009 13. B. Albreiki, N. Zaki, H. Alashwal, A systematic literature review of student’ performance prediction using machine learning techniques. Educ. Sci. 11, 552 (2021). https://doi.org/10. 3390/educsci11090552 14. M. Amare, S. Simonova, Global challenges of student’s dropout: A prediction model development using machine learning algorithms on higher education datasets. SHS Web Conf. 129, 09001 (2021). https://doi.org/10.1051/shsconf/202112909001 15. M. Adnan, A. Habib, J. Ashraf, S. Mussadiq, A. Raza, M. Abid, M. Bashir, S. Khan, Predicting at-risk students at different percentages of course length for early intervention using machine learning models. IEEE Access 9, 7519–7539 (2021). https://doi.org/10.1109/ACCESS.2021. 3049446 16. H. Karalar, C. Kapucu, H. Gürüler, Predicting students at risk of academic failure using ensemble model during pandemic in a distance learning system. Int. J. Educ. Technol. High. Educ. 18, (2021). https://doi.org/10.1186/s41239-021-00300-y. 17. S. Kaddoura, D. Popescu, J. Hemanth, A systematic review on machine learning models for online learning and examination systems. PeerJ Comput. Sci. 8, 986 (2022). https://doi.org/10. 7717/peerj-cs.986 18. H. Peng, S. Ma, J. Spector, Personalized adaptive learning: an emerging pedagogical approach enabled by a smart learning environment. Found. Trends Smart Learn. 171–176 (2019). https:// doi.org/10.1007/978-981-13-6908-7_24 19. F. Alnassar, T. Blackwell, E. Homayounvala, M. Yee-king, How well a student performed? a machine learning approach to classify students’ performance on virtual learning environment, in 2021 2nd International Conference on Intelligent Engineering and Management (ICIEM) (2021). https://doi.org/10.1109/ICIEM51511.2021.9445286 20. M. Sassirekha, S. Vijayalakshmi, Predicting the academic progression in student’s standpoint using machine learning. Automatika 63, 605–617 (2022). https://doi.org/10.1080/00051144. 2022.2060652

Machine Learning Approaches for Kids’ E-learning Monitoring

35

21. A. Marwaha, A. Singla, A study of factors to predict at-risk students based on machine learning techniques. Adv. Intell. Syst. Comput. 133–141 (2019). https://doi.org/10.1007/978-981-138618-3_15 22. J. Berens, K. Schneider, S. Görtz, S. Oster, J. Burghoff, Early detection of students at risk– predicting student dropouts using administrative student data and machine learning methods. SSRN Electron. J. (2018). https://doi.org/10.2139/ssrn.3275433 23. M. Ya˘gcı, Educational data mining: prediction of students’ academic performance using machine learning algorithms. Smart Learn. Environ. 9 (2022). https://doi.org/10.1186/s40561022-00192-z 24. C. Chen, S. Yang, J. Weng, H. Ogata, C. Su, Predicting at-risk university students based on their e-book reading behaviours by using machine learning classifiers. Australas. J. Educ. Technol. 130–144 (2021). https://doi.org/10.14742/ajet.6116. 25. B. Chu, D. Guarino, C. Mele, J. O’Connell, P. Coto, Developing an online early detection system for school attendance problems: results from a research-community partnership. Cogn. Behav. Pract. 26, 35–45 (2019). https://doi.org/10.1016/j.cbpra.2018.09.001 26. S. Sawhney, K. Kacker, S. Jain, S. Singh, R. Garg, Real-time smart attendance system using face recognition techniques, in 2019 9th International Conference on Cloud Computing, Data Science & Engineering (Confluence) (2019). https://doi.org/10.1109/CONFLUENCE.2019. 8776934 27. Student Monitoring System using Machine Learning, kumar S*, A., R.N., R., Kumar S, P., krishnan D, G. International Journal of Innovative Technology and Exploring Engineering. 9, 1475–1479 (2020). https://doi.org/10.35940/ijitee.f4213.049620 28. H. Zhao, Y. Yu, Design of english writing system based on machine learning, in 2021 3rd International Conference on Artificial Intelligence and Advanced Manufacture (AIAM) (2021). https://doi.org/10.1109/AIAM54119.2021.00058 29. P. Kumar, S. Sanakar, P. Praveen, S.M. Usman, K.A. Vani, Automated timetable generator using machine learning (8) 608–612 (2020) 30. T. Gressling, 84 Automated machine learning. Data Sci. Chem. 409–411 (2020). https://doi. org/10.1515/9783110629453-084 31. K. Et al., Automatic question paper generation using ML: a review. Turkish J. Comput. Math. Educ. (TURCOMAT) 12, 239–245 (2021). https://doi.org/10.17762/turcomat.v12i1s.1763 32. L. Tiong, H. Lee, E-cheating prevention measures: detection of cheating at online examinations using deep learning approach-a case study, http://arxiv.org/abs/2101.09841. 33. S.O. Kuyoro, O.V. Nwaocha, An improved authentication and monitoring system for e-learning examination using supervised machine learning algorithms 11(3), 235–242 (2020) 34. H. Asep, Y. Bandung, A design of continuous user verification for online exam proctoring on m-learning, in 2019 International Conference on Electrical Engineering and Informatics (ICEEI) (2019). https://doi.org/10.1109/ICEEI47359.2019.8988786 35. M. Ghizlane, B. Hicham, F. Reda, A new model of automatic and continuous online exam monitoring, in 2019 International Conference on Systems of Collaboration Big Data, Internet of Things & Security (SysCoBIoTS) (2019). https://doi.org/10.1109/SysCoBIoTS48768.2019. 9028027 36. A. Turani, J. Alkhateeb, A. Alsewari, Students online exam proctoring: a case study using 360 degree security cameras, in 2020 Emerging Technology in Computing, Communication and Electronics (ETCCE) (2020). https://doi.org/10.1109/ETCCE51779.2020.9350872 37. P. Rana, L. Raj Gupta, M. Dubey, G. Kumar, Review on evaluation techniques for better student learning outcomes using machine learning, in 2021 2nd International Conference on Intelligent Engineering and Management (ICIEM) (2021). https://doi.org/10.1109/ICIEM5 1511.2021.9445294 38. A. Çınar, E. Ince, M. Gezer, Ö. Yılmaz, Machine learning algorithm for grading open-ended physics questions in Turkish. Educ. Inf. Technol. 25, 3821–3844 (2020). https://doi.org/10. 1007/s10639-020-10128-0 39. D. Marijan, A. Gotlieb, M. Kumar Ahuja, Challenges of testing machine learning based systems, in 2019 IEEE International Conference On Artificial Intelligence Testing (AITest) (2019). https://doi.org/10.1109/AITest.2019.00010.

36

H. A. Al-kaaf

40. M. Webb, A. Fluck, J. Magenheim, J. Malyn-Smith, J. Waters, M. Deschênes, J. Zagami, Machine learning for human learners: opportunities, issues, tensions and threats. Educ. Tech. Res. Dev. 69, 2109–2130 (2020). https://doi.org/10.1007/s11423-020-09858-2 41. N. Mehrabi, F. Morstatter, N. Saxena, K. Lerman, A survey on bias and fairness in machine learning 54(6) (2021) 42. M. Al-Rubaie, J. Chang, Privacy-preserving machine learning: threats and solutions. IEEE Secur. Priv. 17, 49–58 (2019). https://doi.org/10.1109/MSEC.2018.2888775

Factors Influencing on Online Education Outcomes–An Empirical Study Based on Kids’ Parents Hong Diep Ngo and Van Chien Nguyen

Abstract The Industrial Revolution 4.0 has changed many activities in social life, in education and training, especially online education. In that context, the COVID-19 pandemic has pushed for faster online learning to meet the needs of learners’ smooth learning in all conditions of the epidemic. The study was conducted to evaluate the factors affecting the effectiveness of online learning in a developing country. Using a sample data from 150 households, and statistical analysis methods, the research results show that learning behavior and learning content have a positive impact on online learning effectiveness. However, interactions between learners and family learning method have a negative impact on online learning effectiveness. Finally, the chapter found no evidence of family sharings on online learning. Keywords Online · Education · Kids · Parents · Vietnam

1 Introduction The industrial revolution 4.0 is taking place extremely strongly, changing many activities of social and human life, including in the field of education [6, 13]. The traditional method of learning through direct methods between teachers and students has gradually shifted to online learning, which is based on the development of technology in education [11]. Moreover, since the end of 2019, the world’s impact of the COVID-19 pandemic has disrupted many economic and foreign trade activities. To avoid spreading the impact of the epidemic, many countries have promoted working

H. D. Ngo Thu Dau Mot University, Thu Dau Mot City, Binh Duong, Vietnam e-mail: [email protected] V. C. Nguyen (B) Institute of Graduate Studies, Thu Dau Mot University, Thu Dau Mot City, Binh Duong, Vietnam e-mail: [email protected]

© The Author(s), under exclusive license to Springer Nature Switzerland AG 2023 W. M. Yafooz et al. (eds.), Kids Cybersecurity Using Computational Intelligence Techniques, Studies in Computational Intelligence 1080, https://doi.org/10.1007/978-3-031-21199-7_3

37

38

H. D. Ngo and V. C. Nguyen

online to maintain a state of continuous production and operate all economic activities. For education, teachers and students are also gradually getting used to online learning during the pandemic, so learners’ learning activities continue to be maintained and the pandemic, to which changes the teaching and learning methods of society [4, 12]. Vietnam started as a closed economy, and implementing economic and political reforms in 1986 has fundamentally changed social life. From a very low-income country, Vietnam has gradually reformed its economy and increased its ability to attract foreign direct investment, increase investment and develop the economy. In 2011, Vietnam became a middle-income country and aims to become a higher-income country by 2035. As a result of high economic growth, Vietnam has increased its investments in education. According to the law on education, the state budget plays a leading role in investment in education and 20% of the budget is set aside for investment in education. Looking at the period 2011–2020, the proportion of expenditure on education tends to increase and reaches about 18% of the total state budget expenditure and is higher than that of 13% of the United States, 17.5% of Indonesia, 19.9% of Singapore. Vietnam’s education spending rate is similar to that of Malaysia, and higher than many other countries in Southeast Asia such as Cambodia, Philippines, Laos, etc., thereby affirming that investment in education is the top concern of Vietnam. State and people of Vietnam [17]. However, the world is changing rapidly under the impact of the industrial revolution 4.0, which has changed teaching technology [18]. At all levels of education, from university down to high school or even primary school, online learning has been applied. Although online learning gives learners the ability to quickly absorb new knowledge of humanity, or learners in Vietnam can easily learn from teachers abroad or study abroad programs. Learners also have the ability to choose good teachers in other regions, provinces, or countries to help learners to receive knowledge and skills in the best way. However, online learning also has negative effects on learners, such as reducing learners’ ability to communicate, or the quality of learning depends on the ability to use technology and the quality of the internet connection. So the effectiveness of online learning for learners is a controversial topic in the immediate future. Studies show that the application of digital technology in online training has appeared since the early 2010s, and there have been many learning programs that are of interest to learners [16], argued that online learning helps reduce learners’ effort in searching for courses. Furthermore, the COVID-19 pandemic has made online learning faster in most countries, and Han et al. [7] suggested that online learning may become more popular in the near future. Fernández-Batanero et al. [3] argued that online learning is a suitable choice for the development of education, but some weaknesses of online training are also identified. This chapter is divided into 5 main parts. In addition to the problem statement discussed in parts 1 and 2 of the study will discuss an overview of the previous research. Section 3 of the study discusses data sources and research methods. Next,

Factors Influencing on Online Education Outcomes–An Empirical …

39

the study will discuss the results of the study and the last part is the conclusion and policy implications. In addition to the introduction, the remainder of this chapter consists of: parts 2 and 3, which discusses the literature review and research model, and part 4, which discusses research methods and data. Meanwhile, research results will be discussed in Sect. 4, conclusions and some recommendations are discussed in Sect. 5.

2 Literature Review Education is considered the leading national policy in most countries. Education has a mission to improve the quality and quantity of human resources in countries and is the foundation of long-term economic development. Representing human resources is human capital, which according to research by Liu and Fraumeni [10], human capital approaches investment in people such as parenting, education, and training in the workplace and health care. Besides, it is evident that human capital is approached according to individual factors at work such as knowledge, skills, capacity, and personality. When investing in human capital, there will be benefits for economic and social development. According to Stevens [15], human capital can be understood as a skill that employees possess and is considered as a resource or asset, and human capital is only formed from the process of education and training. Studies show that online learning is gradually becoming a trend associated with the development of science and technology, which has increased the use of technology in education and online learning. Research by Viswanathan et al. [16] arguing that online learning helps reduce learners’ effort in searching for courses. Such e-learning environments are seen on the website with great information on the course structure, content, forums, exam and other interests. As a result, many courses have been developed towards using technology for teachers and students since the early 2000s through face to face and online instructions for course teaching. Research by Kui et al. [9] using a visual research method in assessing online learning problems, and the authors believed that the factors that can affect online training are learning behavior, learning content, interactions between students. It can be said that the context of the digital revolution is capable of improving the active learning status of learners, especially in the context of the pandemic, which disrupts face-to-face teaching activities and thus requires schools to must adapt to online learning. Research in Belgian, [1] argued that there are six factors affecting online learning, including: connection with learners, connection with colleagues, digital opportunities and challenges of learners when learning online, changes in teaching methods, time pressure and support. Research by Han et al. [7] indicating that online learning is something that has been happening and it can be said that it will become more popular in the near future. The development of technological revolution changes people’s lives and therefore, technology in teaching is also changed. Since the 2010s, choosing to study online is considered a revolution in training. In addition, the pandemic has made online

40

H. D. Ngo and V. C. Nguyen

learning a mandatory option and the main means of training. Especially in the peak of the pandemic, most schools around the world have switched to online learning, people’s lives change and online learning becomes more important. According to Petrescu et al. [14] also reaffirming the opportunity to promote e-learning thanks to the pandemic. Fernández-Batanero et al. [3] argued that the pandemic changed teaching activities, the pandemic led to the temporary closure of direct teaching activities between learners and teachers, switching to online learning. The authors believed that online education is a suitable choice for the development of education, but some weaknesses of online training are also identified. It is important to note that training institutions should invest in an online training platform and improve the school’s teaching plan so that online training can be more proactive, capable of ensuring the quality of training at the school. . Another study in China, where the first impacts of the pandemic occurred since the end of 2019, the country also quickly switched face-to-face training to online training very early, especially at the height of the pandemic. The COVID-19 pandemic is also a time when online learning is quite popular in many localities across the country. Research by Zhu et al. [19] on a large sample of 28,334 children and their families in China, using a mixed method, arguing that online education has a negative impact on children and the pressure on parents is moderate to high. However, many parents perceive that online training is less effective than traditional training. The study also confirmed that the sudden application of online training has brought many challenges, so it is necessary to improve the quality of online training after the COVID-19 pandemic to help improve the quality of online training and improve the quality of online training and ability to develop this form of learning in the future. Similarly, [2] the Chinese government implements guidelines for schools to reduce the burden of homework and extra-curricular activities outside of school according to compulsory programs. Dong et al. [2] affirmed that the process of digital development leads to the transformation of the education sector to informationization of education, quality education and vocational education becoming a new trend in the future.

3 Data and Methodology 3.1 Data To conduct this chapter, we collected primary data through a survey of parents about online learning in recent times in Binh Duong province, Vietnam. The survey sample was 160 families, after handling for errors and invalid surveys, the sample size was reduced to 150 and used in statistical analysis. According to Hair et al. [5] sample size should be n = 8m + 50, where n is the minimum sample size, m is the number of independent variables in the model, in this chapter there are 5 independent variables, so the minimum sample size should be 90. In this chapter, the sample size selected in

Factors Influencing on Online Education Outcomes–An Empirical …

41

the analysis is 150, which is larger than the minimum sample size, that is, it satisfies the conditions in the analysis.

3.2 Methodology In this chapter, we used SPSS version 25 software for statistical analysis. Typical statistical analyzes are performed such as: descriptive statistics, scale reliability testing, exploratory factor analysis and estimation regression. The final result when performing the regression is the basis for discussing the research results. The research methodology is shown in the Fig. 1. Doing the official research, we will analyze the descriptive statistics, Cronbach’alpha analysis and Explotory factor analysis (EFA), finally we run the estimation regression. Based on previous studies by [1, 9] and some other authors, the proposed regression equation is as follows (Table 1): OUTCOME = β0 + β1 BEH + β2 CON + β3 INT + β4 METHOD + β5 FAMILY + μ

Step 1

• Discussing the reseach problem

Step 2

• Constructing questionnaire and trial interview

Step 3

Fig. 1 The research methodology. Source Author’s analysis

• Revising the questionanaire and doing the official research

42 Table 1 Table describing variables, expected signs

H. D. Ngo and V. C. Nguyen Variable

Abbre.

Expected sign

Previous studies

Dependent variable Online education outcomes

OUTCOME

[9]

Independent variable Learning behavior

BEH

+

[9]

Learning content

CON

+

[9]

Interactions between learners

INT

+

[9]

Learning method

METHOD

+

[1]

Family sharings

FAMILY

+

Authors’ contribution

Source Author’s compilation

4 Research Results 4.1 Scale Analysis According to [5], variables with a scale are reliable when the correlation coefficient is greater than 0.3 and Cronbach’s alpha coefficient is greater than 0.6. Results of Cronbach’s alpha analysis Table 2 shows that all variables satisfy the above conditions, confirming that the variables are reliable and suitable when performing EFA analysis.

4.2 Explotory Factor Analysis The study performed exploratory factor analysis to reduce a set of k observed variables into a set of F (with F < k) of more significant factors. The evaluation criteria including the KMO test must be greater than 0.5 to consider the appropriateness of factor analysis. The Bartlett test is used to assess whether the observed variables in the factor are correlated with each other. When the Bartlett test gives Sig. value less than 5%, it will confirm that the observed variables are correlated with each other in the factor. In addition, Eigenvalue is the criterion used to determine the number of factors in EFA analysis, only factors with Eigenvalue value greater than 1 are kept in the analytical model. Furthermore, if the total variance explained is greater than 50%,

Factors Influencing on Online Education Outcomes–An Empirical … Table 2 Cronbach’s alpha analysis

Variable

Corrected item-total correlation

43 Cronbach’ alpha if item deleted

Online education outcomes—Cronbach’s alpha = 0.776 OUTCOME1

0.602

0.710

OUTCOME2

0.518

0.753

OUTCOME3

0.635

0.695

OUTCOME4

0.568

0.728

Learning behavior—hê. sô Cronbach’s alpha = 0.812 BEH1

0.630

0.764

BEH2

0.624

0.767

BEH3

0.686

0.737

BEH4

0.584

0.785

Learning content—Cronbach’s alpha = 0.789 CON1

0.663

0.704

CON2

0.521

0.781

CON3

0.612

0.730

CON4

0.605

0.733

Interactions between learners—Cronbach’s alpha = 0.852 INT1

0.652

0.824

INT2

0.653

0.824

INT3

0.637

0.828

INT4

0.762

0.794

INT5

0.614

0.834

Learning method—Cronbach’s alpha = 0.826 METHOD1

0.663

0.776

METHOD2

0.647

0.784

METHOD3

0.633

0.789

METHOD4

0.665

0.775

Family sharings—Cronbach’s alpha = 0.829 FAMILY1

0.644

0.790

FAMILY2

0.672

0.778

FAMILY3

0.718

0.757

FAMILY4

0.598

0.813

Source Authors’ analysis

44 Table 3 KMO and Bartlett’s test

H. D. Ngo and V. C. Nguyen Kaiser–Meyer–Olkin measure of sampling adequacy Bartlett’s Test for Sphericity

0.827

Approx Chi-Square

1294.833

df

210

Sig

0.000

Source Authors’ analysis

it is confirmed that the EFA analysis is appropriate. In the EFA analysis, the factor loading coefficient must be greater than 0.3 to ensure that the variables are retained in the analysis and have good statistical significance, the factor loading coefficient reflects the correlation between the observed variable and the variable. factor. Table 3 shows that the coefficient KMO = 0.75 is greater than 0.5, showing that the factor selected in the analysis is appropriate, and at the same time, the Barlett test also confirms that the observed variables are correlated with each other. According to the results of Table 4, the Eigevalues coefficient of the 5th factor is 1,420 and greater than 1. The total variance extracted is 64.702% and greater than 50%, confirming the suitability of the factor discovery analysis. Table 5 presents the analysis results of the dependent variable factor analysis, the coefficient KMO = 0.710 and the total variance extracted 72.765% and greater than 50%, confirming that the selection of the dependent variable is reasonable.

4.3 Correlation Matrix Table 6 shows that the correlation coefficients are all less than 0.8, confirming that there is no multicollinearity in this chapter.

4.4 Estimation Results Research results Table 7 shows that the research model does not have autocorrelation when the Durbin–Watson coefficient is between 1 and 3. The variance Inflation Factor (VIF) is smaller than 2, the research model does not have multicollinearity [8]. Figures 2 and 3 indicate that the Residuals Plot and P-P plot are suitable to support this analysis. Therefore, it is confirmed that the research results are reliable. Research results show that there are 4 statistically significant variables, which are BEH, CON, INT and METHOD. Variables with positive effects are BEH and CON, the rest have negative effects. Research results confirm that learning behavior has a positive effect on online education outcomes, which means that when improving learning behavior for learners, online learning effectiveness will increase. Moreover, learning content is

Factors Influencing on Online Education Outcomes–An Empirical …

45

Table 4 Rotated component matrix Variable

Abbre.

Component 1

Interactions between learners

Learning method

Family sharings

Learning content

Learning behavior

INT3

0.806

INT4

0.766

INT5

0.744

INT1

0.706

INT2

0.651

2

METHOD2

3

4

5

0.812

METHOD1

0.775

METHOD4

0.767

METHOD3

0.749

FAMILY3

0.800

FAMILY4

0.795

FAMILY2

0.782

FAMILY1

0.738

CON1

0.816

CON4

0.783

CON3

0.777

CON2

0.690

BEH3

0.833

BEH1

0.801

BEH4

0.709

BEH2

0.699

Rotation sums of squared loadings (total)

5.720

2.965

1.802

1.681

1.420

Rotation sums of squared loadings (cumulative %)

27.237

41.355

49.937

57.942

64.702

Source Authors’ analysis Table 5 KMO and Bartlett’s Test and Total Variance Explained of Dependent Variable

Kaiser–Meyer–Olkin measure 0.710 of sampling adequacy Bartlett’s Test for Sphericity

Approx Chi-Square = 150.917 Sig = 0.000

Rotation sums of squared loadings (total)

2.183

Rotation sums of squared loadings (cumulative %)

72.765

SourceAuthors’ analysis

46

H. D. Ngo and V. C. Nguyen

Table 6 Correlation matrix BEH

Variable

CON

INT

METHOD

FAMILY

OUTCOME

1.000

BEH CON

0.230**

1.000

INT

−0.096

−0.237

1.000

METHOD

−0.041

−0.170*

0.460**

1.000

FAMILY

0.074

0.140

−0.471**

−0.301**

1.000

OUTCOME

0.396**

0.448**

−0.594**

−0.518**

0.435**

1.000

Note **, * correspond to the significance level of 5%, 1%. Source Authors’ analysis Table 7 Regression results—dependent variable of firm performance Variable

Unstandardized coefficients B

C

Standardized coefficients

t

Sig

Std. error 2.933*

Collinearity statistics Tolerance

0.352

8.333

VIF

0.000

BEH

0.227*

0.048

0.265

4.730

0.000

0.905

1.105

CON

0.201*

0.051

0.225

3.919

0.000

0.858

1.165

INT

−0.232*

0.046

−0.337

−5.045

0.000

0.634

1.577

METHOD

−0.202*

0.045

−0.278

−4.499

0.000

0.741

1.349

0.085

0.047

0.110

1.797

0.074

0.756

1.323

FAMILY

SourceAuthors’ analysis

Fig. 2 Residuals plot

Factors Influencing on Online Education Outcomes–An Empirical …

47

Fig. 3 P-P plot. Source Authors’ analysis

also an important factor to improve the quality of online learning. It is explained that the process of preparing lesson content in accordance with the online learning platform has the ability to improve the quality of the lesson. Because online learning has different learning conditions than traditional learning, it requires teachers to be more prepared in terms of learning content to maintain the quality of training. Research results also indicate that interaction between learners has no impact on the effectiveness of online learning. Indeed, for young children who are not yet fully aware of using technology to learn, the process of online interaction can make children feel difficult and consume their learning time. This cannot bring about the effectiveness of online training. In addition, many children in Vietnam are not well equipped with communication facilities to be able to study online in the best conditions. Furthermore, the study also found that teaching methods have a negative impact on learning performance. This is explained that many teachers have not yet adapted to online teaching methods, they still maintain the old teaching methods and it takes more time for teachers to change their teaching methods to have a ability to better convey knowledge to learners.

5 Conclusions The development of science and technology has brought many advantages to life, study and training. Online training has become a new training method and brings

48

H. D. Ngo and V. C. Nguyen

many learning opportunities for everyone, especially the COVID-19 pandemic has significantly accelerated online training in schools in many parts of the world. The study carried out over 150 observations in Vietnam to assess the factors influencing online education outcomes and using the quantitative approach, the research results confirm that learning behavior and learning content have a positive impact on and promote online learning outcomes for students. children, while the interactions between learners and learning method all have a negative effect. In addition, the study found no evidence of an impact between Family sharings and online education outcomes. The study has some recommendations for Vietnam and also some countries with similar economic conditions to Vietnam. Firstly, the Government continues to have solutions to support online education and considers this an important driving force in improving the quality of training and people’s access to learning in the context of rapid digital transformation like nowadays. Secondly, teachers or schools should continue to improve learning behavior and learning content in order to take full advantage of online education. Thirdly, improving interactions between learners and learning method to make online education more and more complete, thereby bringing greater efficiency in this form of learning.

References 1. B. Bruggeman, A. Garone, K. Struyven, B. Pynoo, J. Tondeur, Exploring university teachers’ online education during COVID-19: Tensions between enthusiasm and stress. Comput. Edu. Open 3, 100095 (2022). https://doi.org/10.1016/j.caeo.2022.100095 2. Y. Dong, B. Shao, B. Lou, C. Ni, X. Wu : Status and development of online education platforms in the post-epidemic era. Proc. Comput. Sci. 202, 55–60 (2022). https://doi.org/10.1016/j.procs. 2022.04.008 3. J.M. Fernández-Batanero, M. Montenegro-Rueda, J. Fernández-Cerero, P. Tadeu: Online education in higher education: emerging solutions in crisis times. Heliyon 8(8), e10139 (2022). https://doi.org/10.1016/j.heliyon.2022.e10139 4. Government (2021). Building effective learning methods in the context of the COVID-19 pandemic. https://dangcongsan.vn/thoi-su/xay-dung-phuong-phap-hoc-tap-hieuqua-trong-boi-canh-dich-covid-19-593521.html, Accessed 1 Aug 2022. 5. J.F. Hair, W.C. Black, B.J. Babin, R.E. Anderson, Multivariate data analysis, 7th edn. (Pearson, New York, 2010) 6. L.O. Ha, V.C. Nguyen, D.D.T. Tien, B.T.B. Ngoc, Factors affecting the intention of using fintech services in the context of combating of fake news, in Combating Fake News with Computational Intelligence Techniques, ed. by M. Lahby, A.S.K. Pathan, Y. Maleh, W.M.S. Yafooz. Studies in Computational Intelligence, vol. 1001 (Springer, Cham, 2022). https://doi.org/10.1007/9783-030-90087-8_14 7. H. Han, D. Lien, J.W. Lien, J. Zheng, Online or face-to-face? Competition among MOOC and regular education providers. Int. Rev. Econ. Finance 80, 857–881 (2022). https://doi.org/10. 1016/j.iref.2022.02.061 8. T. Hoang, N.M.N. Chu, Analyze Data with SPSS (Hong Duc Publishing House, 2008) 9. X. Kui, N. Liu, Q. Liu, J. Liu, X. Zeng, C. Zhang, A survey of visual analytics techniques for online education. Visual Inf. (2022). https://doi.org/10.1016/j.visinf.2022.07.004 10. G. Liu, B.M. Fraumeni, A brief introduction to human capital measures. NBER Working Papers 27561, (National Bureau of Economic Research Inc., 2020)

Factors Influencing on Online Education Outcomes–An Empirical …

49

11. A.M. Maatuk, E.K. Elberkawi, S. Aljawarneh, H. Rashaideh, H. Alharbi, The COVID-19 pandemic and E-learning: challenges and opportunities from the perspective of students and instructors. J. Comput. High. Educ. 34(1), 21–38 (2022). https://doi.org/10.1007/s12528-02109274-2 12. MOET, The Ministry of Education and Training, the Ministry of Health explain the problem of teaching in the context of Covid-19 (2022), https://moet.gov.vn/tintuc/Pages/phong-chongnCoV.aspx?ItemID=7765. Accessed 1 Aug 2022 13. V.C. Nguyen, T.T. Nguyen, The effect of Covid 19 pandemic on the financial market’s performance: Evidence from Top Asean stock markets. Contributions Management Sci. 139–145 (2022) 14. D. Petrescu, D. Enache, L. Duta, Collaborative decision-making in online education. Proc. Comput. Sci. 199, 1090–1094 (2022). https://doi.org/10.1016/j.procs.2022.01.138 15. R.H. Stevens, Managing human capital: how to use knowledge management to transfer knowledge in today’s multi-generational workforce. Int. Bus. Res. 3, 77 (2010) 16. N. Viswanathan, S. Meacham, F.F. Adedoyin, Enhancement of online education system by using a multi-agent approach. Comput. Education. Artificial Intell. 3, 100057 (2022). https:// doi.org/10.1016/j.caeai.2022.100057 17. VnExpress. Vietnam spends 18% of its total budget on education (2022). https://vnexpress.net/ viet-nam-danh-18-tong-chi-ngan-sach-cho-giao-duc-4497087.html. Accessed 24 Aug 2022 18. Q.B. Yaseen, H. Salah, The impact of e-learning during COVID-19 pandemic on students’ body aches in Palestine. Sci. Rep. 11, 22379 (2021). https://doi.org/10.1038/s41598-021-019 67-z 19. W. Zhu, Q. Liu, X. Hong, Implementation and challenges of online education during the COVID-19 outbreak: a national survey of children and parents in China. Early Childhood Res. Q. 61, 209–219 (2022). https://doi.org/10.1016/j.ecresq.2022.07.004

Review on the Social Media Management Techniques Against Kids Harmful Information Zakarya Mohsen Al-Hodiany

Abstract The world is developing quickly, and new technological innovations are emerging like grotesque critters. Social media is one of the most powerful forces available to modern generation so, the ability of man to freely communicate his opinions on the internet cannot be ignored. The majority of people in our world are still unaware that social media is now considered to be not just something that adults use but also something that youngsters and kids must use. The information must then be screened to ensure that it doesn’t negatively affect human cognition in any manner and to make the internet a safer place for everyone. People disseminate inaccurate information or inappropriate content to attract fans on various sites; they disseminate damaging information or improper material, such as violent photographs and videos, irrelevant or abusive material, sexual content, cyberbullying, etc. There are several methods available, some of which have been detailed below, to detect this hazardous material. Through several databases, information from earlier work in this field has been gathered to know the prior studies concerning this notion. Numerous techniques, including deep learning and machine learning algorithms, have been chosen as the finest alternatives. This chapter gives a review on the existing methods and the management’s tool on the kid’s cyber security and one may learn from this Chapter how to improve knowledge acquisition in the digital age. Finally, this Chapter examines the challenges that come up while endeavoring to detect the harmful information that has been affecting kids’ minds. And it would be helpful regarding the main concept of algorithm involved in content analysis in addition; this chapter will be beneficial to many researchers in area on kids’ cyber security. Keywords Social networks · Social networking management · Artificial intelligence · Harmful information · Content classification · Machine learning · Deep learning · Cybersecurity Z. M. Al-Hodiany (B) Department of Business Management, Faculty of Finance and Business Administration, Al-Madinah International University, Kuala Lumpur, Malaysia e-mail: [email protected]

© The Author(s), under exclusive license to Springer Nature Switzerland AG 2023 W. M. Yafooz et al. (eds.), Kids Cybersecurity Using Computational Intelligence Techniques, Studies in Computational Intelligence 1080, https://doi.org/10.1007/978-3-031-21199-7_4

51

52

Z. M. Al-Hodiany

1 Introduction It is worth noting that all the digital technologies and internet favors emerged in the last century. What ensued after that is that the world diverted into a small town. People have just mastered their routine life tasks. They understood these abilities because of their social media clout. It has many benefits, as it helps us to communicate better, revamp our knowledge, and gives us the margin to express our beliefs and sentiments, but these emotions can be expressed in a reasonable or flawed way [15, 40, 42]. There are significant issues that people are having with the digital world. They are being bombarded with information, making it challenging to find the appropriate one. The fact that hazardous content is widely available on social media is a bigger concern since it might be content from any social media website including those whose content is not proper for teens and kids [8]. The volume of unwarrantedly negative content on social media has risen [2, 8, 49], Teenagers and children nowadays have unfettered access to pornographic, violent, and other useless material, which need protection from society [29, 39, 53]. Social media’s negative effects on children’s minds and its benefits to them have been highlighted. Currently, the issue that has to be addressed is how to resolve these issues. Lee et al. [29] claims that we ought to be aware of the importance of social media for our children and how it affects their mental health. The researchers highlighted that artificial intelligence-enhanced computer program systems may easily detect conversions from a significant quantity of data and, via feedback, upgrade their versions to boost our ability to draw conclusions and results. Deep learning algorithms are utilized for content analysis together with four machine learning techniques: supervised, semi-supervised, reinforcement, and unsupervised learning. According to Alakrot et al. [3] Identifying hazardous information might assist society in some ways. Our children could be kept safe from potentially dangerous substances (Fig. 1). The following part of the book chapter organized as follows. Algorithms for deep learning and machine learning have been covered in detail in Parts III and IV. The literature studies on the detection of dangerous material in children’s social media content using those machine learning and deep learning were included in the next few pieces. Section 7 of this chapter provided a comprehensive overview. Mainly this research focused over the key issues with hazardous information detection in Sect. 8. Section 9 served as the chapter’s conclusion.

2 Concept of Harmful Information Social media has been used by people to express themselves, talk about events, and interact with others. These sites have dangerous settings because they host harmful material. Even today, kids have access to a lot of harmful information, such as violent extremism, profanity, and adult material. Additionally, there are no constraints on the

Review on the Social Media Management Techniques Against Kids … Fig. 1 Artificial intelligence, machine learning, deep learning. Source [13, 42]

53

Artificial intelligence Machine Learning

Deep learning

right to free speech, but AI has created particular algorithms to limit the damaging content on social media [9, 21, 24, 31]. On social media, harmful information may take many different forms. The details may include being exposed to offensive materials, cyberbullying, sexual harassment, offensive comments, data breaches, targeted marketing, con games, and foul language [18], 54–56]. The online information that is shared and posted might be text-based, visually appealing, or both. Sometimes, this is created using the internet. Even online bullying can result in suicide. Many tests are now being conducted that utterly misidentify the roles of the entities (hero, villain, and victim) [36].

3 Machine Learning Machine learning, which is primarily a branch of artificial intelligence, has been a crucial part of the digitalization solutions that have garnered a lot of interest in the market. Virtual personal assistants, data mining, pattern recognition, online fraud prediction, search engine result refinement, online spam filtering, derivation of dangerous information, crime prediction, and social media services are just a few of the areas where it is used [4, 34, 41]. There are some variations of how to define the types of machine learning algorithms but commonly they can be divided into categories according to their purpose and the main categories are the following: • Supervised learning • Unsupervised learning • Semi-supervised learning

54

Z. M. Al-Hodiany

Fig. 2 The machine learning process. Source [52]

• Reinforcement learning. To evaluate the desired content, the many accessible algorithms might be utalized in the aforementioned formats. The most widely used algorithms for assessing social media content are found in supervised machine learning (Fig. 2).

3.1 Supervised Machine Learning Algorithms One of the most important tools for identifying potentially hazardous content that children may consume is supervised learning algorithms. Humans are required to provide input in this sort of system to get output, as well as feedback on the accuracy of the predictions made during training [25, 43, 47]. The Support Vector Machine (SVM) Algorithm, Decision Tree (DT), Naive Bayes (NB), Random Forest (RT), Convolutional neural network (CNN), and K-Nearest Neighbor are a few examples of machine learning algorithms [25, 32, 44]. These systems are all made to examine the content analysis on various websites. Additionally, they support a variety of activities, including data collection annotation, discourse analysis, social network content analysis, and automated methods for improving dangerous information detection models for social media [14].

Review on the Social Media Management Techniques Against Kids …

3.1.1

55

Naive Bayes (NB)

Initiate effective learning algorithms. One of the most successful learning algorithms in the field of machine learning is naive Bayes [1]. It is possible to recognize false and harmful information that is cancer to our world using NB and LSTM. Additionally, it recognizes the messages and usage of abusive language. The probability of an entry may be calculated using this, which is based on Bayes’s theory [20]. Because NB excels at natural language processing concerns, in addition to the many classifiers it incorporates, such as multinomial, Bernoulli, and Gaussian, it aids in text processing, sentiment analysis, spam filtering, recommendation systems, etc. uniformly.

3.1.2

Super Vector Machine (SVM)

Another type of supervised machine learning technique is the support vector machine, which requires training on labeled data. It can work with semi-structured and structured data and seeks to appropriately categorize objects using training data set templates (Susmita 2019). SVM is used to determine the key points in the data set due to the alarming growth of derogatory language and material on social networks created by the masses. It handles both classification and regression difficulties. Controlling the misinformation that might be spread to bully and damage the brains of our children and teenagers is helpful [26]. SVM assists in identifying various patterns since it uses a variety of kernel parameters and functions to improve classification accuracy and can also detect intrusions. It is a potent classifier-building technique that, like a hyperplane, establishes a decision border between two classes.

3.1.3

K-nearest Neighbor (KNN)

Although it uses supervised learning, it is not parametric. We can easily utilize it for prediction-type content analysis since it provides extremely accurate predictions by calculating the distance between the query and all of the instances in the data. This kind of machine learning can also identify distressing material that is damaging to children, particularly for Facebook users. The method attempts to categorize the sample data point presented to it as a classification issue using databases that include data points divided into several groups. It supports multi-model classes and aids in both image and video recognition [11]. The kNN approach uses data instances to determine breach content. It also assists in loading the train and test datasets. A new sample is assigned a class based on the great majority of classes that are present in the neighboring spots.

56

3.1.4

Z. M. Al-Hodiany

Decision Tree (DT)

Decision trees include machine learning for both classification and regression. Although DT is helpful for data exploration and requires less data cleansing, one of its difficult challenges is the over-fitting problem [41]. Noting that the data is divided into nodes and that these decisions are made in the leaves is crucial. These specialized nodes, such as CART, CDT, ID3, DS, ID4.5, and CHAID, carry out a variety of tasks like object featuring and categorization [58]. This algorithm helps to spot dangerous data by using datasets with tagged input and output for model training. A dense or sparse cluster of data will be produced by the regression tree, to which additional or previously unobserved data points can be added.

3.1.5

Random Forest (RT)

The random forest algorithm consists of many decision trees, each of which has the same nodes but uses different data to produce various leave [45]. To produce a solution that represents the average of all of these decision trees, it combines the outcomes of several decision trees. It seeks to categorize unlabeled data, avoids overfitting, trains quickly with test data, and offers higher accuracy. Without being specifically designed, it enables the machine to pick up new skills via examples and experience. To tackle complicated issues and enhance performance, it combines classifiers. To identify hazardous URLs, numerous blacklist characteristics are also applied.

3.1.6

Logistic Regression

A binary value—either yes or no—is produced by logistic regression. It produces outcomes with various limitations. (CYJ Peng) Logistic regression changes its output using the logistic sigmoid function to yield a probability value, which may then be translated to two or more discrete classes, in contrast to linear regression, which produces numerical values. Ray [41] It’s important to keep in mind that multinomial regressions can express numerous category dependencies by handling more than two dependent variables. Since this algorithm attempts to differentiate between classes, it is regarded as a discriminative model. Due to user regularization, which penalizes parameters with large coefficients when the model experiences high dimensionality, this regression is susceptible to overfitting to detect fraud and other undesirable data.

Review on the Social Media Management Techniques Against Kids …

57

3.2 Unsupervised Machine Learning An algorithm known as unsupervised learning discovers patterns in untagged data. The primary objective is to investigate the inherent structure of data. The three primary tasks for unsupervised learning are as follows (1) Clustering (2) association rules (3) dimensionally reduction [6]. Data points and anomaly detection are both aided. It describes how to avoid becoming the target of cyberbullying, offers cyber security, and does pattern recognition and descriptive modeling. These algorithms seek out patterns, look for rules, summarize, and aggregate the data points to provide relevant insights and provide consumers, with a clearer understanding of the data [51]. Two algorithms stand out as being very significant. K-means clustering, Association Rules, through the optimized version of k-means clustering it’s possible to do social media content analysis [7].

3.3 Semi-supervised Machine Learning In order to identify hazardous material from online networks, we integrate the clustering and classification methods using semi-supervised learning [35]. Distilling insight from unstructured huge data is a difficult process. The semantic and multimodal content of the web consequently in this present day is, still barely accessible to machines. As a result, machines today still have very limited access to the semantic and multimodal information of the web. In this book chapter, the researcher investigated the capability of a novel semi-supervised learning model based on the joint usage of SVM and vector space mode with random projection scaling to execute reasoning on a knowledge base. The latter is created by fusing a linguistic tool, for the lexical representation of effect with a graph representation of common sense. The development of future semi-supervised learning methods for big social data analytics is made possible by comparative simulation findings that demonstrate considerable improvements in tasks like emotion identification and polarity detection [23].

3.4 Reinforcement Machine Learning Rewarding desirable behavior or penalizing it is the foundation of this machine learning training technique. Through trial and error, it sees, understands, and responds to its surroundings [19]. In a certain circumstance, it involves acting appropriately to maximize reward. Numerous software programs use this learning to choose the optimal course of action [37].

58

Z. M. Al-Hodiany

The state of the current input, which is decided by the result of the prior input, determines the content analysis’s output Q learning and temporal difference in the reinforcement machine learning field including deep adversarial networks as significant components.

4 Deep Learning Using backpropagation, deep learning can find complex structures in vast datasets. Recurrent nets have shed light on sequential data like text and speech, while deep convolution nets have made strides in processing images, video, speech, and audio [28]. On several social media platforms, fraudulent or harmful information has been found using a deep-stacked LSTM network. The contextual information is captured using word embedding methods. The model provides a value for accuracy concerning hazardous information of 99.82. This technique has an automated feature extraction mechanism, which reduces the manual labor burden associated with feature engineering (Fig. 3).

4.1 Long-Short Term Memory (LSTM) Unlike conventional FNN, it is a synthetic neural network [59]. It is a widely used implementation of a repeating neural network and has strong feedback connections. Blocks of memory must also be made available for storing past states. In 2017, Sudhakaran and Lanz investigated how effectively this method detects violence in video footage. The four hidden layers of the LSTM, an RNN extension, help it function properly. It successfully learns the characteristics taken from the dataset, mainly through a key component called cell state that uses the sigmoid function. The models can successfully discriminate between legitimate traffic and network threats because of these capabilities. Prior research demonstrated that LSTM with CNN aids in the detection of violence accepts input following inference, and recognizes probability differentiation computation.

4.2 Feedforward Neural Network (FNN) A network with nodes whose connections do not form a cycle differs from its descendant recurrent neural networks. A specific kind of neural network implementation is characterized here by its multilayers as well as values and functions that are computed along the forward path of information [10].

Review on the Social Media Management Techniques Against Kids …

59

Fig. 3 Introduction to deep learning (Wolfewicz)

It has a back propagation technique utilized for FNN retraining due to single layer and multilayer. The algorithm aids in recognizing detrimental and irrelevant resources in batch and sequential modes.

4.3 Convolutional Neural Network (CNN) The input data is represented as multi-dimensional arrays, and it is frequently used for picture recognition. Due to the technique of extracting data or pictures, known as the receptive field, it is suited for labeled data. It grants each neuron a weight depending on how crucial the receptive field is to brain function. It is utilized across many applications, including face and image recognition in videos and video analysis… (y, 2014).

60

Z. M. Al-Hodiany

CNN explicitly assumes that inputs, like pictures, have a certain structure. Because they are composed of neurons with trainable weights, they function remarkably similarly to ordinary neural networks in their ability to recognize meaningful information. It has a deep Q network where DQN, a CNN variant, also contributes significantly to extracting every picture pixel. The structure is trustworthy for content analysis since it has three different sorts of levels.

4.4 Recurrent Neural Network (RNN) The algorithm is used for sequential data or time series data [46]. These are frequently used for temporal issues, such as speech recognition and captioning for images. Unlike conventional, which does the reverse, they use knowledge from earlier inputs to impact what is being inputted and produced today. Recurrent neural networks are based on sequences, and their output is dependent on the sequence’s previous parts. RNNs can accurately forecast what will happen next because of their internal memory, which helps them to retain key details about the input they received. It is hence preferable for sequential data-like time series, voice, text, audio, video, and many other things.

5 Content Analysis Using Machine Learning Several more literature evaluations have focused on utilizing machine learning to find content that is detrimental to children. This kind of model is dependent on manually normalizing data collection. We examine various reviews of the literature that were based on machine learning models. Chavan and Shylaja [12], for instance, discussing irrelevant data. By utilizing manual annotations, they constructed the data set in their method. They have experimented with a variety of datasets. The authors also gathered a dataset from social media sites where offensive language has been used [5], to obtain good performance with 80% accuracy, they employed various models. Some scholars sought to examine the YouTube supervised learning process after noticing an upsurge in really unpleasant behavior on social media. For this, using this approach was quite helpful. To analyze, in earlier work, some authors [45] used RT and DT. They concluded that DT is very well used to identify harmful content. Marathe [33] presented the issue of YouTube cyber bullying content and other hazardous stuff any child could encounter using naive Bayes. YouTube is the most well-known and often used website out of the several video-sharing websites. Online abuse and harassment have escalated because of the content’s anonymity and easy accessibility. Yang [50] centered on the supervised way to examine adult photos that might harm a child’s psychology when viewing web material. The NB is especially useful

Review on the Social Media Management Techniques Against Kids …

61

in this strategy for identifying pornographic photos that shouldn’t be on this site and are widely available. The data from words and visuals are combined using NB theory. Experimental findings demonstrate the efficacy of this approach. When [22] mentioned adult picture recognition as a potential use for machine learning, he expressed the same viewpoint. According to Sangkon (2007), the SVM method for word filtering. And they concluded that the supervised method is the best to secure the safe use of web content.

6 Content Analysis Using Deep Learning Even though we have used machine learning, to get adequate data, we also need to find a deep learning model. For instance [48], when used a deep learning approach to analyze dangerous content, and carried out the same research when we utilized a deep learning technique to analyze harmful material. It has the key benefit of automatically extracting intermediate features from raw data and is a relatively recent area of learning. Real-time apps employing social media data that focus on cyber bullying, violence, and online harassment also benefit greatly from deep learning. Additionally, it recognizes abusive language. They utilized LSTM to look for sexual remarks made on various websites. In one of the research the authors conducted (y, 2014), we employed CNN models to search for hazardous movies in various geographic locations. Mahnood (2019) Mentions RNN, which is a quick and easy way to deal with the issues of dropping information. Some of the greatest deep learning models are those based on a common structure. To discover harmful data on Face book and Twitter, they developed a hybrid approach that works in conjunction with the convulsion. Similar to this, the authors [27] Divided the content into two categories, such as cyber bullying, pornographic photos, incorrect audio and offensive remarks.

7 Summary of Revised Papers This study’s assessment revealed that machine learning and deep learning are critical in making social media platforms safer for everyone, especially youngsters. Algorithms like NB are frequently used to detect harmful compounds. The basic objective of every algorithm is accuracy. Together, algorithms can produce the greatest results; for example, DT and kNN can deal with misleading photos that are publicly available. The second-best tool available to programmers is unsupervised since it offers defense against problems with cyber bullying. Semi-supervised machine learning also allows for the identification of polarity.

62

Z. M. Al-Hodiany

Machine learning and deep learning are synergistic. The main findings in this algebra is that it presents an informational route. Its main objective is to find and delete redundant data from the internet. It is essential in the monitoring of sequential data. tables below list some of the selected studies with the used approch, findings and the accuracy of the obtained model using the machinle learning and deep learning.

7.1 Content Analysis via Machine Learning The following table summarises the many machine learning approaches and algorithms used to manage and analyse internet content. The findings and dataset types are listed. The achieved model’s accuracy is also provided (Table 1).

7.2 Content Analysis via Deep Learning Table 2 summarises the various deep learning approaches and algorithms that are used to manage and analyse online material. The findings and dataset types are both listed along with the used approach. The accuracy of the model achieved is also stated.

8 Challenges in Detecting Harmful Information While there are several ways to test the content algorithm, deep learning and machine learning are used to test it against children. But there are also some difficulties. It is possible that dangerous information in one place may not be of the same caliber in another. A problem can occasionally arise from a lack of high-quality data. Furthermore, algorithms become outdated as data increases. On occasion, it’s necessary to use machine learning techniques to solve the lack of talent resources. And is still working on the issue of inadequate infrastructure. Hyper parameter optimization in neural networks may lead to various knots due to over fitting. We still need hardware with great performance. The neural network is crucial to a black box because of its felicity. A huge dataset, a precisely specified and accurate algorithm, unparalleled fine-tuning, flawless hyper parameter optimization, and reliable computation would be needed for a deep learning model to perform similarly. Data for testing as well as training although it seems like a lot of labor, it is much harder than it appears to be. Other additional issues need to be resolved in this situation. For instance, machine learning is used by organizations to reduce expenses and speed up any process, including translation. As a result, machine learning is improving when it comes to translating languages like English, Spanish, and Chinese; nevertheless, Arabic

Review on the Social Media Management Techniques Against Kids …

63

Table 1 Content analysis using machine learning algorithms Authors

Approach

Findings

Dataset

Accuracy

Hartigan [20] Marathe [33] Ho and Watters [22]

Machine learning supervised learning Algorithms NB theory

NB has best results to find out aggressive data

Dataset of face book, YouTube different WebPages,

Model NB achieved highest performance

Susmita (2019) Jiang [26]

Machine learning approach Super vector machine

Regression challenges, also figure out depressing content

Dataset of YouTube comments and twitter

SVM has better results NB also did well in identifying text here

Chandra [11] Ray [41]

Machine learning algorithms Knearest neighbor + DT algorithm

Helped to figure out false image and video recognition and to split data in nodes

Data collected from face book and instagram

The best model of classification here Is DT with 87% accuracy

Peng [38], Shah et al. [45]

Logistic regression + Machine learning using RT

Provide greater accuracy

Data analyzed through different URLS from different social sites

RT gave the better results with 90% accuracy than multinomial regression

Alloghani [6]

Unsupervised machine learning approach

Prevent kids from cyber-bullying issues

Dataset of American language on social media

Unsupervised Algorithm has 67% accuracy less than supervised

Cambriab [23]

Semi- supervised learning

Polarity detection in content

Youtube videos

91% emotion and polarity detection possible through it

Papegnies [37]

Machine learning approach via reinforcement

Detection of online abusive content

Different software’s programs

The accuracy rate to identify abusive content is 73%

datasets continue to be difficult due to the complexity of the language, its ambiguous structure, and the various Arabic dialects. The accuracy rate may decline as a result of tool restrictions. One of the biggest problems is getting AI tools that operate on the periphery of their networks for less expensive and quicker processing. These gadgets will also offer real-time effectiveness. It is incredibly challenging to watch social media networks like a veteran due to the constant barrage of material there and the fact that everyone uses them these days without batting an eye. It requires more time and effort than is reasonable.

64

Z. M. Al-Hodiany

Table 2 Content analysis using deep learning Authors

Approach

Findings

Dataset

Accuracy

Laghrissi [59]

Deep learning using LSTM algorithm

Violence detection could be possible through it, gives block memory

Videos collected from youtube and different other social networks from around 6 countries

The best accuracy was 86% achieved By LSTM with RNN extension

lanz and Elebia [62], [10]

Deep learning related to FNN and LSTM

Focus on forward Observation of path of dataset from information Arabic and English twitter

(y, 2014) Mahnood (2019)

Convolution neural method in deep learning algorithm RNN algorithm

Extract data and images, video, images recognition Sequential data observation

Dataset from The accuracy of YouTube and face 89% achieved by book videos CNN with RN algorithm accuracy of 69%

Subramani [48]

Deep learning neural learning model

Extract intermediate feature of raw data

Facebook and instagram content analysis

Hartigan [20]

Combinations of different algorithms used in deep learning

Detection of face book, twitter irrelevant data. CNN gives 78% accuracy

Dataset of Arabic, Outperformed south Asian and with 78% English tweets Accuracy

FNN excelled as deep learning alghorithm With accuracy of 77%

Results was good with this model for Precision and accuracy

9 Conclusion and Future Work This paper examined several algorithms for the content analysis of children’s material. This is made feasible by machine learning techniques that use some significant deep learning neural networks. This research has undoubtedly identified the approaches and tools to detect harmful and irrelevant information on commonly used social media sites. It also clarified how the algorithm functions, notably how it highlights the damaging information. Social media is revered in the technological sector. Through it, everyone on the globe feels linked. The audience may get all types of material through it. Therefore, it is essential to pay attention to the type of information, thoughts, and opinions that people are sharing on social media. Content analysis detection is the most significant area of action to which we pay attention. The researchers employ a variety of techniques. However, utilizing them is met with a variety of expostulations.

Review on the Social Media Management Techniques Against Kids …

65

References 1. P.M. Abhilash, Sustainability improvement of WEDM process by analyzing and classifying wire rupture using kernel-based naive Bayes classifier. J. Braz. Soc. Mech. Sci. Eng. 4–9 (2021) 2. W. Akram, R. Kumar, A study on positive and negative effects of social media on society. Int. J. Comput. Sci. Eng. 5(10), 351–354 (2017) 3. A. Alakrot, L. Murray, N.S. Nikolov, Towards accurate detection of offensive language in online communication in Arabic. Proc. Comput. Sci. 142, 315–320 (2018) 4. R.M. Alhejaili, W.M. Yafooz, A.A. Alsaeedi, Hate speech and abusive laungage detection in twitter and challenges, in 2022 International Conference on Computational Intelligence and Sustainable Engineering Solutions (CISES), (IEEE, 2022, May), pp. 86–94 5. I. Aljarah, M. Habib, N. Hijazi, H. Faris, R. Qaddoura, B. Hammo, M. Alfawareh, Intelligent detection of hate speech in Arabic social network: A machine learning approach. J. Inf. Sci. 47(4), 483–501 (2021) 6. M. Alloghani, D. A.-J, A Systematic Review on Supervised and Unsupervised Machine Learning Algorithms for Data Science. (Springer, 2019) 7. A. Alsayat, H. El-Sayed, Social media analysis using optimized K-Means clustering, in IEEE Xplore (2016) 8. T.K. Balaji, C.S.R. Annavarapu, A. Bablani, Machine learning algorithms for social media analysis: a survey. Comput. Sci. Rev. 40, 100395 (2021) 9. T.J. Banerjee, A system of content analysis of social media using AI and NLP. Int. J. Res. Eng. Sci. Manag. 4(6), 132–136 (2021) 10. C. Blava (45), A review and Content5 analysis intervention strategies, aggression and violent behavior. Sci. Direct, 163–172 11. N. Chandra, S.K. Khatri, S. Som, Anti social comment classification based on kNN algorithm, in 2017 6th International Conference on Reliability, Infocom Technologies and Optimization (Trends and Future Directions) (ICRITO), (IEEE, 2017, September), pp. 348–354 12. V.S. Chavan, S.S. Shylaja, Machine learning approach for detection of cyber-aggressive comments by peers on social media network, in 2015 International Conference on Advances in Computing, Communications and Informatics (ICACCI), (IEEE, 2015, August), pp. 2354–2358 13. J.P. de Oliveira Lima, L.C.S. de Araújo Filho, F.S. da Siva,C.M.S. Figueiredo, Pigmented dermatological lesions classification using convolutional neural networks ensemble mediated by multilayer perceptron network. IEEE Lat. Am. Trans. 17(11),1902−1908 (2019) 14. N.B. Defersha, K.K. Tune, Detection of hate speech text in afan oromo social media using machine learning approach. Ind. J Sci Technol 14(31), 2567–2578 (2021) 15. R. Dolan, J. Conduit, C. Frethey-Bentham, J. Fahy, S. Goodman, Social media engagement behavior: a framework for engaging customers through social media content. Eur. J. Mark. (2019) 16. L. Fatima Ezzahra, D. Samira, D. Khadija, H. Badr, Intrusion detection systems using long short-term memory (LSTM). J. Big Data, 8(1) (2021) 17. M.A. Fauzi, Ensemble method for indonesian twitter hate speech. Indones. J. Electr. Eng. Comput. Sci. (2018) 18. A. Giachanou, P. Rosso, The battle against online harmful information: the cases of fake news and hate speech, in Proceedings of the 29th ACM International Conference on Information & Knowledge Management, (2020, October), pp. 3503–3504 19. Y. Gong, W. Xu, Machine Learning For Multimedia Content Analysis, Vol. 30, (Springer Science & Business Media, 2007) 20. J.A. Hartigan, Bayes Theory, (Springer Science & Business Media, 2012) 21. N. Helberger, M. Van Drunen, S. Eskens, M, Bastian, J. Moeller, A freedom of expression perspective on AI in the media–with a special focus on editorial decision making on social media platforms and in the news media. Eur. J. Law Technol. 11(3) (2020) 22. W.H. Ho, P.A. Watters, Statistical and structural approaches to filtering internet pornography. in 2004 IEEE International Conference on Systems, Man and Cybernetics (IEEE Cat. No. 04CH37583), Vol. 5 (IEEE, 2004, October), pp. 4792–4798

66

Z. M. Al-Hodiany

23. A. Hussain, E. Cambria, Semi-supervised learning for big social data analysis. Neurocomputing 275, 1662–1673 (2018) 24. M. Imran, F. Ofli, D. Caragea, A. Torralba, Using AI and social media multimodal content for disaster response and management: opportunities, challenges, and future directions. Inf. Process. Manage. 57(5), 102261 (2020) 25. F. Janjua, A. Masood, H. Abbas, I. Rashid, M.M.Z.M. Khan, Textual analysis of traitor-based dataset through semi supervised machine learning. Futur. Gener. Comput. Syst. 125, 652–660 (2021) 26. T. Jiang, J.L. Gradus, A.J. Rosellini, Supervised machine learning: a brief primer. Behav. Ther. 51(5), 675–687 (2020) 27. T.I. Kasatkina, A.V. Dushkin, V.A. Pavlov, R.R. Shatovkin, Algorithm for predicting the evolution of series of dynamics of complex systems in solving information problems. In J. Phys.: Conf. Ser. 973(1), 012035. IOP Publishing (2018, March) 28. Y. LeCun, Y. Bengio, G. Hinton, Deep learning. Nature 521(7553), 436–444 (2015) 29. N.T. Lee, P. Resnick, G. Barton, Algorithmic Bias Detection and Mitigation: Best Practices and Policies to Reduce Consumer Harms (Brookings Institute, Washington, DC, USA, 2019) 30. W. Lee, S.S. Lee, S. Chung, D. An, Harmful contents classification using the harmful word filtering and SVM, in International Conference on Computational Science, (Springer, Berlin, Heidelberg, 2007, May), pp. 18–25 31. D. Lewis, J. Moorkens, A rights-based approach to trustworthy AI in social media. Soc. Media+ Soc. 6(3), 2056305120954672 (2020) 32. M. Maktabar, A. Zainal, M.A. Maarof, M.N. Kassim, Content based fraudulent website detection using supervised machine learning techniques. In International Conference on Hybrid Intelligent Systems, (Springer, Cham, 2017, December), pp. 294–304 33. Marathe, Contextual features-based NB classifier for cyberbullying detection on youtube. Int. J. Sci. Eng. Res. 1109–1114 (2015) 34. N.S. Mullah, W.M.N.W. Zainon, Advances in machine learning algorithms for hate speech detection in social media: a review. IEEE Access (2021) 35. V. Nahar, S. Al-Maskari, X. Li, C. Pang, Semi-supervised learning for cyberbullying detection in social networks. in Australasian Database Conference, (Springer, Cham, 2014, July), pp. 160– 171 36. R.N. Nandi, F. Alam, P. Nakov, Detecting the role of an entity in harmful memes: techniques and their limitations (2022). arXiv preprint arXiv:2205.04402 37. E. Papegnies, V. Labatut, R. Dufour, G. Linares, Impact of content features for automatic online abuse detection, in International Conference on Computational Linguistics and Intelligent Text Processing, (Springer, Cham, 2017, April), pp. 404–419 38. C.Y.J. Peng, K.L. Lee, G.M. Ingersoll, An introduction to logistic regression analysis and reporting. J. Educ. Res. 96(1), 3–14 (2002) 39. M. Plaisime, C. Robertson-James, L. Mejia, A. Núñez, J. Wolf, S. Reels, Social media and teens: a needs assessment exploring the potential role of social media in promoting health. Soc. Media+ Soc. 6(1), 2056305119886025 (2020) 40. A.K. Rathore, P.V. Ilavarasan, Y.K. Dwivedi, Social media content and product co-creation: an emerging paradigm. J. Enterp. Inf. Manag. (2016) 41. S. Ray, A quick review of machine learning algorithms. In 2019 International Conference on Machine Learning, Big Data, Cloud and Parallel Computing (COMITCon), (IEEE, 2019, February), pp. 35–39 42. J. Salminen, M. Hopf, S.A. Chowdhury, S.G. Jung, H. Almerekhi, B.J. Jansen, Developing an online hate classifier for multiple social media platforms. Hum.-Centric Comput. Inf. Sci. 10(1), 1–34. A. Wolfewicz, Deep Learning Vs Machine Learning (2020) 43. R. Saravanan, P. Sujatha, A state of art techniques on machine learning algorithms: a perspective of supervised learning approaches in data classification. in 2018 Second International Conference on Intelligent Computing and Control Systems (ICICCS), (IEEE, 2018, June), pp. 945–949

Review on the Social Media Management Techniques Against Kids …

67

44. M. Scharkow, Thematic content analysis using supervised machine learning: an empirical evaluation using German online news. Qual. Quant. 47(2), 761–773 (2013) 45. K. Shah, H. Patel, D. Sanghvi, M. Shah, A comparative analysis of logistic regression, random forest and KNN models for the text classification. Augment. Hum. Res. 5(1), 1–16 (2020) 46. A. Shrestha, A. Mahmood, Review of deep learning algorithms and architectures. IEEE access 7, 53040–53065 (2019) 47. N.S. Siddiqui, A. Klein, A. Godara, C. Varga, R.J. Buchsbaum, M.C. Hughes, Supervised machine learning algorithms using patient related factors to predict in-hospital mortality following acute myeloid leukemia therapy. Blood 134, 3435 (2019) 48. S. Subramani, H. Wang, H.Q. Vu, G. Li, Domestic violence crisis identification from facebook posts based on deep learning. IEEE access 6, 54075–54085 (2018) 49. P.M. Valkenburg, I. Beyens, J.L. Pouwels, I.I. van Driel, L. Keijsers, Social media browsing and adolescent well-being: challenging the Passive Social Media Use Hypothesis. J. Comput.Mediat. Commun. 27(1), zmab015 (2022) 50. J. Yang, Z. Fu, T. Tan, W. Hu, A novel approach to detecting adult images, in Proceedings of the 17th International Conference on Pattern Recognition, 2004. ICPR 2004, Vol. 4 (IEEE, 2004, August), pp. 479–482) 51. L. Zaadnoordijk, T.R. Besold, R. Cusack, Lessons from infant learning for unsupervised machine learning. Nat. Mach. Intell. 4(6), 510–520 (2022) 52. Z. Zhang, L. Luo, Hate speech detection: a solved problem? the challenging case of long tail on twitter. Semantic Web 10(5), 925–945 (2019) 53. D.X. Zheng, A.Y. Ning, M.A. Levoska, L. Xiang, C. Wong, J.F. Scott, TikTok™, teens and isotretinoin: recommendations for identifying trending acne-related content on the world’s most popular social media platform. Clin. Exp. Dermatol. 46(6), 1129–1130 (2021) 54. B.Y. Kim, A. Sharafoddini, N. Tran, E.Y. Wen, J. Lee, Consumer mobile apps for potential drug-drug interaction check: systematic review and content analysis using the mobile app rating scale (MARS). JMIR mHealth uHealth 6(3), e8613 (2018) 55. S.B. Johnson, M. Parsons, T. Dorff, M.S. Moran, J.H. Ward, S.A. Cohen, A. Fagerlin, Cancer misinformation and harmful information on Facebook and other social media: a brief report. JNCI: J. Nat. Cancer Inst. 114(7), 1036–1039 (2022) 56. W. Gao, H. Deng, X. Zhu, Y. Fang, Topic-BERT: Detecting harmful information from social media. Intell. Decis. Technol. (Preprint) 1–10 (2021) 57. C.I. Sushmita, P. Pawito, A.N. Rahmanto, Rumours and infodemics. Journalist’s social media verification practices during the covid-19 pandemic. 14(1), 116–134 (2021) 58. D. Rao, X. Miao, Z. Jiang, R. Li, STANKER: Stacking network based on level-grained attentionmasked BERT for rumor detection on social media. In Proceedings of the 2021 Conference on Empirical Methods in Natural Language Processing (pp 3347–3363) (2021, November) 59. F. Laghrissi, S. Douzi, K. Douzi, B. Hssina, Intrusion detection systems using long short-term memory (LSTM). J. Big Data 8(1), 1–16 (2021) 60. W. Lee, S.S. Lee, S. Chung, D. An, Harmful contents classification using the harmful word filtering and SVM. In International Conference on Computational Science (pp 18–25) (2007, May) Springer, Berlin, Heidelberg. 61. A. Shrestha, A. Mahmood, Review of deep learning algorithms and architectures. IEEE access, 7, 53040–53065 (2019) 62. D. Lanz, A. Eleiba, The good, the bad and the ugly: social media and peace mediation. (2018)

Review of Information Security Management Frameworks Arafat Al-Dhaqm, Siti Hajar Othman, Wael M. S. Yafooz, and Abdulalem Ali

Abstract Most organizations are looking to mitigate or avoid different kinds of risks which may affect the confidentiality and integrity of sensitive information. They spend a lot of money to protect their assets from such threats. Organizations highly require information security management to preserve the continuity of their businesses. Several security frameworks have been offered in the literature to protect the confidentiality, integrity, and availability of sensitive data. Thus, this book chapter reviews the importance of information security management frameworks and highlights the differences and similarities between information security management frameworks. Keywords Information security management frameworks · ISO27000 · NIST

1 Introduction This section discusses several aspects of information security management.

1.1 Risk Review Most organizations work and operate in an uncertain world whenever they try to achieve their goals. Usually, there is a possibility that the organization will not go according to its plan or will not achieve what they expect. Each step an organization takes forward its goals and objectives might involve some risk. In other words, risk A. Al-Dhaqm (B) · S. H. Othman · A. Ali Faculty of Computing, Universiti Teknologi Malaysia, 81310 Skudai, Johor Bahru, Malaysia e-mail: [email protected] W. M. S. Yafooz Computer Science Department, Taibah University, Medina 42353, Saudi Arabia

© The Author(s), under exclusive license to Springer Nature Switzerland AG 2023 W. M. Yafooz et al. (eds.), Kids Cybersecurity Using Computational Intelligence Techniques, Studies in Computational Intelligence 1080, https://doi.org/10.1007/978-3-031-21199-7_5

69

70

A. Al-Dhaqm et al.

is the possibility of a positive or negative deviation from an organization’s expected goals [1–3]. Each step that involves risk needs to be managed. Risk is “The possibility of an event occurring that will impact the achievement of objectives. Risk is measured in terms of impact and likelihood” [4]. Risk can be applied to almost anything in our life. However, the most generally agreed definition of risk is the one defined by ISO/IEC in 27005 International standards” A risk is a combination of the consequences that would follow from the occurrence of an unwanted event and the likelihood of the occurrence of the event” [5]. In this p, the developer focuses only on Information Security Risk Management in the context of an IS. Other kinds of risk, such as financial or project risk, even related to an IS, are out of the scope. According to the Semantic yearly report (2011), the number of attacks in 2011 rose (approximately 94 per day). The report data also showed that 50% of attacks focused on big and medium size companies (>2500 employees), and 18% of attacks were focused on small organizations (>250 employees) [6]. There is no specified attack on the high-level staff (e.g., CEO or Chef Executive manager). However, 58% of the attacks occur at the functions level (for example, Sales, Human Recourse, Executives Assistants, and Media/Public Relations). This shows that the target attacks can happen at any organization level. If attackers cannot get the CEOs or senior staff, they can get to other people at a low level inside the organization [7]. Targeted attacks are a risk to all businesses, and there is no way to avoid this risk unless the organization identifies these vulnerabilities and threats to mitigate them early. In addition, for more specific domains such as Internet Security, there are increasing numbers of threats that might be a potential risk to an organization or an individual. Risks in organizations could compromise the security goals of confidentiality, Integrity, and Availability of a system and its resources. Therefore, risk management, perception, and analysis become essential to designing and implementing security mechanisms in Information Security.

1.2 Risk Management Nowadays, information security analysts and professionals apply risk analysis techniques to identify the level of security in organizations or any other sector to improve the security that has been implemented. The main goal of implementing security is to provide sufficient protection to the organization’s resources and be economically viable. Before starting to design information security for a system, the first step that should be taken is to identify the threats and risks to that system. In other words, wellplanned risk management activities must be implemented to ensure a system and its resources are simultaneously protected and available. A well-structured risk assessment can guide and help the analysts to identify appropriate controls for providing the mission-fundamental capabilities [8]. Risk Management defines by International Standard ISO 3100 as coordinated activities to direct and control an organization concerning risk. (ISO 31002009)

Review of Information Security Management Frameworks

71

This definition matched with the International Standards for the Professional Practice of Internal Auditing (Standards) Glossary, which is the process of identifying, assessing, managing, and controlling potential events or situations to provide reasonable assurance regarding the achievement of the organization’s objectives. Risk management is defined in more detail by I. Gary, G, Alice and F. Alexis as a process that gives IT managers the ability to protect the information system and organization’s resources by balancing the operational and economic costs to achieve the organization’s objectives [9]. Most organizations fail to mitigate the risk and ensure security because they set tight IT security budgets. Therefore, IT security spending must be reviewed as thoroughly as other management decisions. However, a well-structured risk management metamodelling can help management identify appropriate controls without the complexity and instantiate a model that can fit with the case requirements to provide a high level of ISRM [9].

1.3 Key Roles of Risk Management Risk Management processes are generally responsible for different roles of risk management. Table 1 illustrates the key functions of the personnel (managers, stakeholders, and groups) who should support and participate in the risk management process.

1.4 Characteristics of Information Security Information security is classified as unauthorized access to data, incorrect changes, and unavailability of data. Unauthorized data access can result in an information disclosure to unauthorized users who are not allowed to access the system. Incorrect data changes cause the status of the database to be inaccurate, which can affect the whole organization (for example: health care or financial organization) to withstand heavy losses in the humanitarian perspectives and financial loss. When the information is unavailable to the authorized user, it can drive the organization’s financial business to lose its business reputation as well as its financial (for example, banks and online transactions) (Fig. 1).

1.5 Information Security Frameworks (ISO 27000 Series) The ISO (International Organization for Standardization) and IEC (International Electrotechnical Commission)-published series demonstrates how to implement best-practice information security practices. This is accomplished by establishing

72

A. Al-Dhaqm et al.

Table 1 Key roles of risk management RM personal

Role

Senior management

Senior management is the highest level in the organization. They must ensure that effective resources are applied to develop the necessary capacity to accomplish the task. Should also include assessment and evaluation results to the risk activities to support the decision-making process. an effective RM program that assesses and mitigates risks (which are related to information system) requires the support and participation of senior management

Chief Information Officer (CIO)

CIO is responsible for IT planning agency, budgeting, and performance, including information security components. It should be based on the decisions-making to achieve an effective program of risk management

System and information owners

Information system owners and stockholders are responsible for ensuring that proper controls are in place to address the principles of security, confidentiality, integrity, and availability of information systems and the data they hold. Usually, owners and stockholders own information systems and are responsible for the changes and modifications in the IS of their own. Consequently, they typically have to approve and sign the changes to the IT systems on their own (for example, enhancing the system and significant changes in the software and hardware). System owners should understand the role of information systems in the risk management process and support this process fully

Business and functional managers

Managers must be responsible for all business operations and information system procurement processes to play an active role in the risk management process. Business and Functional Managers are authorized individuals to make trade-off decisions necessary to achieve the task Their participation in the risk management process enables them to achieve adequate security of information technology systems, which, if managed correctly, will provide the mission’s effectiveness with minimal cost of resources (continued)

Review of Information Security Management Frameworks

73

Table 1 (continued) RM personal

Role

Information system security officer

IT security program managers and computer security officers are responsible for the organization’s programs that are related to security, including RM. So, they play an essential role in introducing an appropriate structured methodology to help the organization achieve its mission by identifying, evaluating, and minimizing the risk to information technology systems. Information system security officers also serve as consultants and play a key role in supporting senior management to ensure this activity is ongoing

IT security practitioners

IT security practitioners (for example, system, Network, software, application, and database administrators; computer specialists; analysts security; security consultants) all have responsibilities to implement the security requirements in information technology systems properly. As changes occur in the environment that includes IT system (for example, the expansion of the network, changes to the existing infrastructure and organizational policies, and the introduction of new technologies), should IT security practitioners support and use the risk management process to identify and evaluate the potential security risks and implement the necessary controls to protect information technology systems

Security awareness trainers (security/subject matter professionals)

Organization members are the actual users of information technology systems. Therefore, they must follow and use information technology systems and data properly according to the organization’s policy, guidelines, and rules of behavior to reduce or mitigate risks and protect the organization’s information technology resources. Providing the system and application user with security awareness training is necessary. Therefore, the IT security trainers or security/subject matter professionals should have a full understanding of the risk management process so that they can develop appropriate training materials and integrate risk assessment in training programs to educate end-users

74

A. Al-Dhaqm et al.

Fig. 1 Information security characteristics

requirements for information security management systems. An information security management system is a systematic approach to risk management that integrates controls for the three pillars of information security: people, processes, and technology. The series contains a total of 46 distinct standards. The most current of them is ISO 27000, which serves as an introduction to the series and clarifies key terms and definitions.

1.5.1

ISO 27001

The ISO/IEC 27001 standard, which specifies requirements for an information security management system, is the most well-known of the ISO/IEC 27000 family of standards, which includes more than a dozen other standards [10]. Organizations of all types can manage the security of assets such as financial information, intellectual property, employee information, and information entrusted to them by third parties by implementing these technologies. Figure 2 display the components of the ISO 27001.

1.5.2

ISO 27002

ISO/IEC 27002 is a joint publication of the International Organization for Standardization (ISO) and the International Electrotechnical Commission (IEC) on information security, cybersecurity, and privacy protection—Information security controls [9]. ISO/IEC 27002 establishes best practices for individuals responsible for initiating, developing, and maintaining information security management systems (ISMS). The standard defines information security in terms of the CIA triad: “the maintenance of confidentiality (ensuring that information is available only to those authorized to have access), integrity (ensuring the correctness and completeness of data and processing techniques), and availability (ensuring that authorized users have access to information and associated assets when required).

Review of Information Security Management Frameworks

75

Fig. 2 ISO270001 [10]

1.5.3

ISO 27003

IEC 27003:2016 Guidance in the field of information technology, security, and information security management. Information security management system (ISMS) is an ISO/IEC family of standards providing a systematic approach to protecting sensitive information [11]. It establishes guidelines for a well-rounded approach to information security management (infosec) and resilience development. Revisions were made to the book in April 2017. Detailed information about this standard may be found in ISO/IEC 27000. In terms of “monitoring, measurement, analysis, and evaluation” and “information security risk management,” the ISO/IEC 27003 standard provides guidelines, although it does not provide extensive details. Recommendations and permits are also provided in respect to these issues. Certainly, this standard is not meant to cover every facet of information security.

76

1.5.4

A. Al-Dhaqm et al.

ISO 27004

Information security management system (ISMS) performance can be assessed using the ISO/IEC 27004:2016—Monitoring, measurement, assessment and evaluation guidelines. Information security measures are reviewed and recorded in accordance with ISO/IEC 27004:2016, which defines how to set up and manage assessment systems. The performance of ISO 27001 can be measured using the guidelines in ISO/IEC 27004:2016. A set of information security metrics can be evaluated and their consequences can be analyzed and disclosed [12]. To combat the everincreasing variety of security assaults, ISO/IEC 27004:2016 provides crucial and realistic assistance to the numerous organizations that have already implemented ISO/IEC 27001:2013.

1.5.5

ISO 27005

ISO 27005 is an international standard that specifies the procedures to be followed when conducting an information security risk assessment in accordance with ISO 27001 (International Organization for Standardization) [13]. A risk assessment is a vital component of an organization’s ISO 27001 compliance endeavor, as previously stated. Using ISO 27001, the client can demonstrate proof of risk assessment for information security risk management, the implementation of countermeasures, and the implementation of suitable controls from Annex A. There are several ways to avoid data breaches in an organization, but ISO 27005 is just one of them. ISO27k’s Information Security Management System (ISMS) is based on the formal identification, assessment, evaluation and remediation of information security risks (ISMS). Information security controls and other arrangements should be based on a realistic assessment of the organization’s information security risks before implementation, implementation, administration, monitoring, and management can begin. ISO 27005, like its predecessors, fails to provide a clear path to compliance. It merely makes recommendations for best practices that can be used into any standard ISMS without alteration. This book chapter organizes the related works presented in Sect. 1 and the methodology and development process introduced in Sect. 2. The results and discussion are displayed in Sect. 3. The conclusion of this book chapter is offered in Sect. 4.

2 Methodology This book chapter follows the literature review method, focusing on secondary studies. The authors started by reviewing and collecting data from the literature and then analyzing the data. The final stage of this method is producing a report about the differences and similarities of information security management.

Review of Information Security Management Frameworks

77

1. Collect Information security Frameworks: in this step, several information security frameworks have been collected from the literature, as shown in Table 2. 2. Analyzing Collected Data: Both frameworks (ISO and NIST) take other information security and risk management approaches and cover other areas. Consider the inherent hazards in information systems, available resources, and whether you already have an InfoSec plan in place. At the same time, both provide solid strategies for managing cybersecurity risks. The ISO 27001 standards and the NIST CSF framework are simple to integrate for an organization that wants to become ISO 27001 compliant. Their control measures are comparable, and their definitions and codes are interchangeable. Both frameworks provide a simple vocabulary that allows interdisciplinary teams and external stakeholders to communicate coherently about cybersecurity challenges. However, there are some differences between these two frameworks as shown in Table 3.

3 Discussion Most security frameworks share several controls. The similarities between the ISO 27001 and NIST CSF include (Tugboat Logic, 2021): 1. 2. 3. 4.

Demand support from top management. Continuous improvement approaches. Risk-based strategies. Identical steps in risk management framework. a. Assess potential threats to the organization’s data. b. Established controls that are suitable for the threats. c. Keep track of the progression. On the other hand, the difference between the ISO 27001 and NIST CSF are:

1. ISO 27001 is a globally recognized method for developing and managing an ISMS. On the other hand, NIST was established to assist government agencies and businesses in the United States in effectively managing risks. The ISO 27001 standard includes auditors and certification agencies, whereas the NIST CSF is a well-known self-certification that is optional. 2. ISO 27001 Annex A has 14 control categories comprising 114 controls and ten management clauses to assist enterprises with their ISMS. ISO 27001 is a less technical standard focusing on risk-based management and best practices for securing all data types. While the NIST framework is more security control driven, it includes a variety of control catalogs and five functions for tailoring cybersecurity controls. 3. Most companies that newly develop cybersecurity risk programs will begin with NIST CSF and gradually progress to ISO 27000 series as their company grows. This is because NIST CSF is optional and available for free. Thus, execution may be performed at their own pace and expenses. On the other hand, ISO 27001 costs

78

A. Al-Dhaqm et al.

Table 2 Information security frameworks No Model

Description

1

ISO 27001

The ISO framework is a set of policies and procedures that organizations can use. ISO 27001 provides a framework for enterprises of any size or industry to use an Information Security Management System (ISMS) to protect their information in an organized and cost-effective manner. It enables organizations to demonstrate that they comply with information security regulatory obligations and are committed to safeguarding sensitive and confidential data. The standard offers companies the required know-how for protecting their most important information. It allows them to become ISO 27001 certified and demonstrate to their clients and partners that their data is safe. The goal of ISO 27001 is to preserve a company’s information’s confidentiality, integrity, and availability. This is accomplished by first determining what potential problems with the data might occur, such as risk assessment, and then determining what has to be done to avoid such issues, such as risk mitigation or risk treatment

2

ISO 27002

This supplementary standard gives an overview of information security controls that organizations might use. Organizations are only required to implement rules that they feel are necessary, which will become clear during the risk assessment process. The 27000 series of standards was created in 1995 by the international organizations’ ISO (International Organization for Standardization) and IEC (International Electrotechnical Commission) to consolidate the principles relevant to the scope of Information Security. ISO/IEC 27002 (formerly 17799:2005), an international standard that establishes best practices for implementing an Information Security Management System (ISMS) in organizations, is part of this group

3

ISO 27003

ISO/IEC 27003 is part of the ISO/IEC information security management system (ISMS) standards, providing a systematic approach to securing sensitive information. It establishes guidelines for managing information security and enhancing resilience. The ISO/IEC 27003 standard covers the ISO/IEC 27001; however, it lacks specific explanations of “monitoring, measurement, analysis, and evaluation” and information security risk management. Also about them, it provides advice, options, and permissions. This standard is not intended to provide comprehensive guidance on all elements of information security

4

ISO 27004

ISO/IEC 27004 explains how to create and implement measurement processes and assess and report on the outcomes of a set of information security metrics. ISO/IEC 27004:2016, which replaces the 2009 edition of the standard, has been updated and extended to comply with the upgraded version of ISO/IEC 27001, giving enterprises more value and confidence

5

ISO 27005

The standard guides systematically detect, analyze, evaluate, and treat information security risks, which are critical processes in an ISO27k Information Security Management System (ISMS). Its goal is to ensure that organizations rationally develop, implement, manage, monitor, and maintain information security controls and other arrangements based on their information security risks (continued)

Review of Information Security Management Frameworks

79

Table 2 (continued) No Model 6

Description

NIST security model NIS is short for the National Institute of Standards and Technology, which produces a voluntary set of cybersecurity risk management and mitigation guidelines for organizations. According to its official website, NIST defines the framework core as a set of cybersecurity actions, desired results, and appropriate instructive references that are consistent across critical infrastructure sectors. The core delivers industry standards, rules, and practices that allow for cross-organizational communication of cybersecurity actions and outcomes, from the executive level to high-level implementation and operations. The NIST CSF categories, also known as core functions, aid in developing a solid business foundation and identifying cybersecurity compliance gaps and requirements

Table 3 Differences between ISO and NIST security models NIST security model

ISO 27001

NIST was primarily created to help US federal agencies and organizations better manage their risk

ISO 27001 is an internationally recognized approach for establishing and maintaining an ISMS

NIST frameworks have various control Catalogues

ISO 27001 Annex A provides 14 control categories with 114 controls

The NIST framework uses five functions to customize cybersecurity controls

The NIST framework uses five functions to customize cybersecurity controls

The NIST CSF framework contains three key components: the core, implementation tiers, and profiles, with each function having categories, which are the activities necessary to fulfill each role

ISO 27001 is less technical, with more emphasis on risk-based management that provides best practice recommendations to securing all information

NIST has a voluntary, self-certification mechanism

NIST has a voluntary, self-certification mechanism

are relatively higher as it demands audits and certifications. A company must do surveillance audits during the first two years of their ISO certification and then perform a recertification audit in the third year because an ISO certification is only valid for three years.

4 Conclusion This book chapter reviewed the importance of information security management frameworks. Also, the comparison between the information security management framework is highlighted in this book chapter. The results showed that information security management is a required field used to protect the data’s confidentiality, integrity, and availability.

80

A. Al-Dhaqm et al.

References 1. X. Zhang, N. Wuwong, H. Li, X. Zhang, Information security risk management framework for the cloud computing environments, in 2010 10th IEEE international conference on computer and information technology (2010), pp. 1328–1334 2. H. Al-Aqrabi, R. Hill, P. Lane, H. Aagela, Securing manufacturing intelligence for the industrial internet of things, in Fourth International Congress on Information and Communication Technology (Springer, 2020), pp. 267–282 3. H. Al-Aqrabi, R. Hill, A secure connectivity model for internet of things analytics service delivery, in 2018 IEEE SmartWorld, Ubiquitous Intelligence & Computing, Advanced & Trusted Computing, Scalable Computing & Communications, Cloud & Big Data Computing, Internet of People and Smart City Innovation (SmartWorld/SCALCOM/UIC/ATC/CBDCom/IOP/SCI) (IEEE, 2018), pp. 9–16 4. R. Pang, Z. Xi, S. Ji, X. Luo, T. Wang, On the security risks of {AutoML}, in 31st USENIX Security Symposium (USENIX Security 22) (2022), pp. 3953–3970 5. D.-M. Chivulescu, Balanced, as all things should be: PSD2 and cybersecurity risks. University of Twente (2021) 6. W. Chang, P. Chung, Knowledge management in cybercrime investigation–a case study of identifying cybercrime investigation knowledge in Taiwan, in Pacific-Asia Workshop on Intelligence and Security Informatics (2014), pp. 8–17 7. T.R. Reshmi, Information security breaches due to ransomware attacks-a systematic literature review. Int. J. Inf. Manag. Data Insights 1(2), 100013 (2021) 8. T. Cooper, J. Collman, Managing information security and privacy in healthcare data mining. Med. Informatics (2005), pp. 95–137 9. G. Stoneburner, A. Goguen, A. Feringa, Risk management guide for information technology systems. Nist Spec. Publ. 800(30), 800–830 (2002) 10. J. Brenner, ISO 27001 risk management and compliance. Risk Manag. 54(1), 24–29 (2007) 11. J.A. Silva Pineda, Políticas para la seguridad de la información en el aplicativo de la Clínica de Occidente según norma (ISo 27001/Iso 27002/Iso 27003). Universidad Piloto de Colombia (2014) 12. M. Sadikin, R.Y. Harwikarya, L. Mitaliska, Combining ITAF and ISO 27004 to Perform IS Audit in Higher Education Institution, in International Conference on Recent Innovations in Computer Science and Information Technology (ICRICSIT-2015), New York, USA (2015), pp. 5–6 13. V. Agrawal, A framework for the information classification in ISO 27005 standard, in 2017 IEEE 4th International Conference on Cyber Security and Cloud Computing (CSCloud) (2017), pp. 264–269

Database Forensics Field and Children Crimes Arafat Al-Dhaqm, Wael M. S. Yafooz, Siti Hajar Othman, and Abdulalem Ali

Abstract Cybersecurity for teenagers has gotten much consideration and has growth quickly due to the increased accessibility of the Internet to teenagers/children and their consequent disclosure to several online threats. Database forensics is one of the cybersecurity components used to capture and analyze children’s crimes. It’s a significant field to discover who the criminal is, how the crime occurred, and when it occurred. It has several tools and techniques which aid the investigators in capturing and analyzing data from victim devices. For this purpose, this book chapter highlights the database forensics role in revealing childrens’ crimes. Also, it highlights the challenges and issues of database forensics. The results of this book chapter showed that database forensics lacks a well-defined and integrated approach that enables working, distributing, and reprocessing the database forensic domain knowledge. Keywords Database forensics · Digital forensics · DBMS · Cybersecurity · Childrens’ crimes

1 Introduction Customers are exposed to many security threats when consuming major time on the Internet. Various words are utilized to deal with these threats that internet consumers see in their daily lives [1, 2]. Several terms have been offered in the literature to address security matters, such as cybersecurity tools, online safety, online security, and internet security. The cybersecurity field is generally applied for many different perspectives [3, 4]. The purpose of cybersecurity is used to protect the confidentiality, A. Al-Dhaqm (B) · S. H. Othman · A. Ali Faculty of Computing, Universiti Teknologi Malaysia, 81310 Skudai, Johor Bahru, Malaysia e-mail: [email protected] W. M. S. Yafooz Computer Science Department, Taibah University, Medina 42353, Saudi Arabia

© The Author(s), under exclusive license to Springer Nature Switzerland AG 2023 W. M. Yafooz et al. (eds.), Kids Cybersecurity Using Computational Intelligence Techniques, Studies in Computational Intelligence 1080, https://doi.org/10.1007/978-3-031-21199-7_6

81

82

A. Al-Dhaqm et al.

integrity, and availability of the data. Cyberbullying is one of the cybercrimes. The bullying is carried out using Information & Communication Technology, particularly mobile phones and the Internet [5]. According to research, children use Information & Communication Technology more frequently, thus putting themselves at risk of being victims of cyberbullying [6–8]. In this book chapter, we used the database forensic field to deal with children’s crimes. The database forensic branch of digital forensics identifies, captures, preserves, analyzes and documents the database crimes [9, 10]. It has many techniques and methods that assist examiners in collecting and analyzing data. In this book chapter, we will discuss the popular database forensics: Oracle database forensics, MSSQL database forensics, MySQL database forensics, DB2 database forensics, Sybase database forensics, and PostgreSQL database forensics. Oracle database forensic is a DBMS that Oracle Corporation issued. It consists of two parts: Oracle instance and Oracle database. Oracle instance has background processes and memory buildings related to the Oracle database. The Oracle database contains online redo logs, data files, and control files that store the database system’s actual, log, and description data in the form of the tablespace [11, 12]. From the forensic investigation perspective, evidences are gathered from numerous sources in the Oracle database (e.g.: intelligent agent logs, sqlnet logs, listener logs, alert logs, and access logs) [13]. Nevertheless, three (3) main logs in the Oracle database have been highlighted as vital for database reconstruction: the alert logs, the redo logs, and the archived redo logs [13]. Another popular DBMS is the MSSQL database server developed by Microsoft Corporation. It consists of several necessary files: log files and database files. Database files are used to store the data and associated objects of the database system, while log files are used to support the actions that are taken on database files [14]. There are various log files available in the MSSQL; most important are four logging files: Error Log, Server Agent Log, Transaction Log, and the Windows Event Log files. The Server Agent Log file saves a record of any information, warning, error messages, and database operations [15]. The Error Log files are like the Server Agent Log file to store data of faults/errors during the database operations [15]. The Transaction Log file is an important log file of the MSSQL database server as it records all DDL and DML statements that are carried out on the database systems. The Windows Event Log file comprises three (3) valuable logs that can be applied to resolve SQL Server error problems: security logs, application logs, and system logs. Security logs are used to provide authentication information. The application log is used to record actions that occur in the database system, while System Log is used to record start and stop service information [15]. The MySQL server is another popular DBMS that has numerous data storage mechanisms, such as InnoDB tables, while other database systems have different storage mechanisms, such as Postgres storage systems, and has only one data storage [16]. It has five (5) log files, Error Logs, General Query Logs, Slow Query Logs, Binary Logs, and Relay Logs. The log files are used to store information about the actions that occur in the database and can be used by investigators to confirm database crimes. Error Logs store information about activities when opening, running, or stopping MySQL servers, while the General Query Logs store information about user-recognized connections. The Slow Query Logs are used

Database Forensics Field and Children Crimes

83

to store referral requests that take more than one execution. Binary Logs are used to supply information that modifies the records on the MySQL database server. It also includes information about the duration of the instruction that updates the data. The Relay Log is used to store data changes received from the database servers. In addition, it holds the list of commands that determine changes in the database. Also, DB2 is another DBMS issued by IBM. The DB2 can be managed from either a graphical interface or a command line [11]. It is dissimilar to other database systems with specific storage structures in their storage architectures. It uses a Database Diagnostic Log file to store all updates to the database files [11]. It is valuable to ensure that the database is protected and consistent [17]. If unsuccessful, the changes made to the database, but not yet committed when the transaction is written to the disk, are written using the information contained in the recovery log to maintain the reliability of the database [16]. The Database Diagnostic Log file includes diagnostic information from multiple log files which have been used to solve problems and detect the causes of errors in DB2 databases [16]. Log diagnostic information files include trap files, dump files, warning log files, and notification log files that are stored in the directory according to the timestamp. Sybase is a fully automated database engine that provides a powerful database management system and relationship development distributed for online applications [18]. It aims to respond faster to many users’ questions [18]. Sybase is used to search the database interactively using SQL. It is the only one to support the mutual exclusion of roles [19] directly. It has two log files that can store database operations in the Sybase database system: Transaction Log Files and Message Log Files [18]. Transaction Log Files are used to record updates made on the database. It is used to recover and audit the database. Message Log Files are created for each newly created database in Sybase. It includes Sybase error logs, status messages, inserts notification messages, and draft questions. Furthermore, PostgreSQL is a DBMS that has been proposed in several forms since [19]. PostgreSQL uses two major log files: Server Log and Write-Ahead Logging (WAL) [16]. The purpose of the WAL is to store changes in the database files. It is used to recover the database in case of crashes happen by recovering unused modifications on the data page from WAL log records. The Server Log File is mainly used for server messages, error reporting, and logging of SQL statements executed. There are different settings which define database records when they log in to server logs. For this purpose, this book chapter aims to study the challenges and issues of database forensics, and the role of database forensics to detect one of the children’s crimes. The remainder of this book chapter is structured as follows: Sect. 2 discusses the methodology, the results and discussion displayed in Sect. 3, and the book chapter concludes in Sect. 4.

84

A. Al-Dhaqm et al.

2 Methodology The design science approach adopted in this book addresses the database forensics field’s challenges and issues. The authors started by studying the current versions of the DBMS, discussing the DBMS issues which affect the database forensic field, and highlighting the database forensic challenges and problems. Figure 1 displays the methodology used to address the drawbacks of the database forensic field. • Reviewing the current versions of the DBMS This step reviews the current version of the DBMS, such as Oracle, MSSQL server, MySQL, DB2, Sybase, and PostgreSQL. It aims to reveal the relationships between the DBMS and DATABASE FORENSIC domains. For example, the Oracle database is a DBMS that Oracle Corporation issued. It consists of two parts: Oracle instance and Oracle database. Oracle instance has background processes and memory buildings related to the Oracle database. The Oracle database contains online redo logs, data files, and control files that store the database system’s actual, log, and description data in the form of the tablespace. From the forensic investigation perspective, evidence is gathered from numerous sources in the Oracle database (e.g., intelligent agent logs, sqlnet logs, listener logs, alert logs, and access logs). Nevertheless, three (3) main logs in the Oracle database have been highlighted as vital for database reconstruction: the alert logs, the redo logs, and the archived redo logs. Another popular RDBMS is the MSSQL database server developed by Fig. 1 Design science research

Start Reviewing the database forensic challenges

Discussing the DBMS issues affecting the DBF field

Detecting Children Crimes

End

Database Forensics Field and Children Crimes

85

Microsoft Corporation. It consists of several necessary files: log files and database files. Database files are used to store the data and associated objects of the database system, while log files are used to support the actions that are taken on database files [14]. There are various log files available in the MSSQL; the most important are four logging files: Error Log, Server Agent Log, Transaction Log, and the Windows Event Log files. The Server Agent Log file records any information, warning, error messages, and database operations. The Error Log files are like the Server Agent Log file to store data of faults/errors during the database operations. The Transaction Log file is an important log file of the MSSQL database server as it records all DDL and DML statements that are carried out on the database systems. The Windows Event Log file comprises three (3) valuable logs that can be applied to resolve SQL Server error problems: security logs, application logs, and system logs. Security logs are used to provide authentication information. The application log is used to record actions that occur in the database system, while System Log is used to record start and stop service information. The MySQL server is another popular DBMS with numerous data storage mechanisms, such as InnoDB tables. In contrast, other database systems have different storage mechanisms, such as Postgres storage systems having only one data storage. It has five (5) log files: Error Logs, General Query Logs, Slow Query Logs, Binary Logs, and Relay Logs. The log files are used to store information about the actions that occur in the database and can be used by investigators to confirm database crimes. Error Logs store information about activities when opening, running, or stopping MySQL servers, while the General Query Logs store information about user-recognized connections. The Slow Query Logs store referral requests that take more than one execution. The Binary Logs are used to supply information that modifies the records on the MySQL database server. It also includes information about the duration of the instruction that updates the data. The Relay Log stores data changes received from the database servers. In addition, it holds the list of commands that determines changes in the database. In summary of this step, DBMSs have various infrastructures and platforms. Each database system has its log files and techniques. These log files and processes share metadata that may be similar in meaning regardless of the actual naming. • Discussing the DBMS issues affecting the database forensic This section discusses the DBMS issues that make database forensics a heterogeneous and complex domain. The database system is a multidimensional nature (internal, conceptual, and external). It has three dimensions, namely internal dimensions, conceptual dimensions, and external dimensions. Each dimension has a mapping to the next dimension. As Fig. 2, Internal-Conceptual mapping (I-C) defines the correspondence between conceptual and stored data. It allows the DBMS to search for stored records that make up a logical record in a conceptual scheme. The ExternalConceptual (E-C) defines the correspondence between the users and conceptual views. Any external views can be mapped to relevant sections in the conceptual scheme. Internal-External mapping (I-E) is an abstract mapping for tasks performed for data queries.

86

A. Al-Dhaqm et al.

Fig. 2 The ANSI/SPARC database architecture as seen as a three-dimensional graph [20]

Therefore, this multidimensional nature of DBMSs creates limitations for researchers in dealing with the database forensic domain in a forensic context. For this reason, database forensic domain is categorized into three dimensions: compromised, damaged, and modified, as illustrated in Fig. 3 [10, 21–23]. A compromised database (conceptual dimension) is defined as a database where some of the metadata or some software of the database management system (DBMS) have been modified by an attacker even though the database is still operational. The damaged database (internal dimension) refers to databases where the data contained, or other data files may have been modified, deleted, or copied from their original locations into different places. These databases may or may no longer be operational, depending on the damage caused. The modified database (external dimension) refers to the database which has not been compromised or damaged but has undergone changes due to normal business processes since the event of interest occurred. Therefore, each database forensic dimension has specific models, processes, techniques, tools, activities, and tasks. This variety makes the database forensic domain heterogeneous and complex. As explained above, the famous/common RDBMS have different infrastructures, especially in the internal dimension. For example, Oracle database systems infrastructures differ from an MSSQL database server; the same is true for other database systems. This variation in database systems infrastructure produces various volatile and non-volatile artifact logs for each system. For example, an Oracle database has several log artifacts that assist investigators in revealing database crimes, such as listener logs, alert logs, sqlnet logs, intelligent agent logs, access logs, log files, data files, control files, archive log files, trace files, parameter files, SQL caches, data dictionary caches, and SQL Library caches. Additionally, an MSSQL database server has numerous log artifices such as windows log events, transaction logs, SQL server error logs, SQL server event

Database Forensics Field and Children Crimes

87

Fig. 3 Dimensions of database forensics [24]

logs, system logs, security logs, and application logs. Similarly, the MySQL, DB2, Sybase, and PostgreSQL database systems have different artifact logs, as explained in Step 1. Consequently, this database system variation makes forensic a complex and heterogeneous domain. Each database system has specific forensic processes, tools, models, frameworks, activities, and tasks. Therefore, structured and unified frameworks are lacking to facilitate managing, sharing, and reusing database forensic tasks and activities. In summary, database systems’ diversity and multidimensional nature of this step hurt the database forensics domain. Thus, the database forensic field proposes redundant specific database forensic tools, models, frameworks, processes, concepts, tasks, and activities. • Detecting children crimes Cyberbullying is one of the cybercrimes which harm the integrity of children. Therefore, this section focuses on database forensics role in capturing and analyzing cyberbullying on social media. Figure 4 displays the steps which may follow by the investigators to investigate cyberbullying online: (a) Verifying incident: the investigator verifies the incident by conducting interviews with the victim and collecting initial data about the incident. Then, interview the providers of the devices to collect more data. (b) Gathering data: After ensuring the crime, the investigator will gather data reading this incident from different resources and save the collected data. (c) Analyzing data: investigators will analyze and reveal the evidence against this incident after collecting data. (d) Documenting Data: the investigator team prepares documents for the whole investigation steps.

88

A. Al-Dhaqm et al.

Fig. 4 Detecting children’s crimes

3 Results and Discussion The multidimensional nature of DBMSs makes the database forensic heterogeneous, complex, and ambiguous domain among domain forensics practitioners. This study discovers that researchers and developers deal with the database forensic domain from three perspectives: (i) database forensic Dimensions-perspective (e.g., destroyed, compromised, and changed dimension); (ii) database forensic Technology-perspective (e.g., tools, algorithms, and methods); and (iii) database forensic Process-perspective (e.g., preparation, collection, analysis, and presentation). However, they vary in perspective coverage. For example, some models covered all three database forensic perspectives, whereas others covered two database forensic perspectives and others covered one database forensic perspective. Table 1 displays the categorization of the database forensic models. Therefore, this study categorized these models into two categorizations based on their coverage, as shown in Table 1: the first category includes models that covered at least two database forensic dimensions, database forensic technology, and at least two investigation processes, and these are called “full-coverage” models, due to the fact they covered a wide range of database forensic perspectives. The second category includes models that cover two database forensic dimensions, database forensic technology and one investigation process. These are called “partial-coverage” models because they cover a partial range of the database forensic perspectives. Consequently, based on this categorization, this study found that 24 models of 37 models covered the first category full-coverage models, while 13 models of 37 covered the second category of partial-coverage models. The rest of the models covered a specific database forensic perspective called “specific coverage” and are ignored by this study. On the other hand, the study showed that database forensics could be used to examine children’s crimes and recognize who the criminal is, when did the crime happen, and how did the crime happen. Four investigation processes have been applied to discover the children’s crimes: verifying the incident, gathering data, analyzing data, and documenting data. The first process collects initial data, the

Database Forensics Field and Children Crimes

89

Table 1 Categorization of the database forensic models ID

Year

Database forensic investigation models

2004

[25]

2004

[13]

2005

[26]

2006

[27]

2007

[28]

2007

[29]

2007

[30]

2007

[31]

2008

[15]

2009

[32]

2009

[33]

2009

[34]

2009

[35]

2010

[36]

2011

[37]

2011

[38]

2012

[39]

2012

[40]

2012

[41]

2012

[24]

2012

[42]

2012

[43]

2013

[44]

2014

[45]

2014

[46]

2014

[47]

2014

[48]

2015

[16]

2015

[49]

2016

[50]

2017

[51]

2017

[52]

2018

[23]

2020

[8]

2020

[22]

2021

[53]

2022

[54]

First category √

Second category √

√ √ √ √ √ √ √ √ √ √ √ √ √ √ √ √ √ √ √ √ √ √ √ √ √ √ √ √ √ √ √ √ √ √ √

90

A. Al-Dhaqm et al.

second process gathers the main information from the victim device, and the third examines the data, whereas the final process documents the crime.

4 Conclusion The Internet presents several chances and numerous threats for children and adults. Children today consume a significant amount of time online for either learning purposes or enjoyment. It is not easy for them to evaluate the Internet’s dangers. Occasionally, they do not recognize the risks or threats until it is too late. For this purpose, this book chapter utilizes the database forensic field to detect and discover children’s crimes by proposing a method to verify, gather, analyze and document children’s crimes; the results showed that database forensics could play a good role in dealing with children’s crimes. Also, this book chapter highlighted the challenges and issues of the database forensic field.

References 1. C. Zhu, S. Huang, R. Evans, W. Zhang, Cyberbullying among adolescents and children: a comprehensive review of the global situation, risk factors, and preventive measures. Front. Public Heal. 9, 634909 (2021) 2. C. Evangelio, P. Rodriguez-Gonzalez, J. Fernandez-Rio, S. Gonzalez-Villora, Cyberbullying in elementary and middle school students: a systematic review. Comput. Educ. 176, 104356 (2022) 3. L.J. Thun, P.L. Teh, C.-B. Cheng, CyberAid: are your children safe from cyberbullying? J. King Saud Univ. Inf. Sci. 34(7), 4099–4108 (2022) 4. D. Strohmeier, P. Gradinger, Cyberbullying and cyber victimization as online risks for children and adolescents. Eur. Psychol. 27(2), 141 (2022) 5. M. Radeti´c-Pai´c, V. Boljunˇci´c, The causes of ICT use which increase time spent on the Internet by secondary school students and affect exposure to bullying from other students. Econ. Res. Istraživanja 35(1), 2859–2867 (2022) 6. A.A.L. Nuaimi, Effectiveness of cyberbullying prevention strategies in the UAE, in ICT Analysis and Applications (Springer, 2021), pp. 731–739 7. R.M. Alhejaili, W.M. Yafooz, A. A. Alsaeedi, Hate speech and abusive language detection In twitter and challenges, in 2022 International Conference on Computational Intelligence and Sustainable Engineering Solutions (CISES), May 2022 (IEEE, 2022), pp. 86–94 8. A. Al-Dhaqm et al., Categorization and organization of database forensic investigation processes. IEEE Access 8, 112846–112858 (2020) 9. A. Al-Dhaqm, S. Razak, S.H. Othman, A. Ngadi, M.N. Ahmed, A.A. Mohammed, Development and validation of a database forensic metamodel (DBFM). PLoS One 12(2) (2017). https://doi. org/10.1371/journal.pone.0170793 10. A. Al-Dhaqm, S. Razak, R.A. Ikuesan, V.R Kebande, S. Hajar Othman, Face validation of database forensic investigation metamodel. Infrastructures 6(2), 13 (2021) 11. Y. Bassil, A comparative study on the performance of the Top DBMS systems (2012), arXiv: 1205.2889 12. S.A. Razak, N.H.M. Nazari, A. Al-Dhaqm, Data anonymization using pseudonym system to preserve data privacy. IEEE Access 8 (2020). https://doi.org/10.1109/ACCESS.2020.2977117

Database Forensics Field and Children Crimes

91

13. P.M. Wright, Oracle database forensics using LogMiner, in June 2004 Conference. SANS Institute (2005), pp. 1–39 14. R. Rankins, P. Bertucci, C. Gallelli, A.T. Silverstein, Microsoft SQL Server 2008 R2 Unleashed (Pearson Education, 2010) 15. K. Fowler, SQL Server Forenisc Analysis (Pearson Education, 2008) 16. O.M. Adedayo, M.S. Olivier, Ideal log setting for database forensics reconstruction. Digit. Investig. 12, 27–40 (2015) 17. S. Bourbonnais et al., Towards an information infrastructure for the grid. IBM Syst. J. 43(4), 665–688 (2004) 18. K.W. Brooks, T.H. Fox, L.W. Davis, A critical look at currently available radiation oncology information management systems. Semin. Radiat. Oncol. 7(1), 49–57 (1997) 19. R. Withers, R. Casson, A. Shrimplin, Creating Web-based listings of electronic journals without creating extra work. Libr. Collect. Acquis. Tech. Serv. 26(2), 107–112 (2002) 20. H.Q. Beyers, Database forensics: Investigating compromised database management systems. University of Pretoria (2013) 21. A. Al-Dhaqm, S. A. Razak, S.H. Othman, A. Nagdi, A. Ali, A generic database forensic investigation process model. J. Teknol. 78(6–11) (2016). https://doi.org/10.11113/jt.v78.9190 22. A. Al-Dhaqm, S. Razak, K. Siddique, R.A. Ikuesan, V.R. Kebande, Towards the development of an integrated incident response model for database forensic investigation field. IEEE Access (2020), p. 1. https://doi.org/10.1109/ACCESS.2020.3008696 23. A. Al-Dhaqm et al., CDBFIP: Common database forensic investigation processes for Internet of Things. IEEE Access 5, 24401–24416 (2017) 24. O.M. Fasan, M.S. Olivier, On dimensions of reconstruction in database forensics, in WDFIA (2012), pp. 97–106 25. D. Wong, K. Edwards, System and method for investigating a data operation performed on a database, December 2005. Google Patents (2005) 26. K. Fowler, Forensic analysis of a SQL Server 2005 database server. InfoSec Reading Room, SANS Institute, Bethesda, Maryland (2007) 27. A. Basu, Forensic tamper detection in SQL server (2006) 28. D. Litchfield, Oracle forensics part 4: live response. NGSSoftware Insight Security Research (NISR), Next Generation Security Software Ltd., Sutton (2007) 29. D. Litchfield, Oracle forensics part 5: finding evidence of data theft in the absence of auditing. NGSSoftware Insight Security Research (NISR), Next Generation Security Software Ltd., Sutton (2007) 30. G.T. Lee, S. Lee, E. Tsomko, S. Lee, Discovering methodology and scenario to detect covert database system, in Future Generation Communication and Networking (FGCN 2007), vol. 2 (2007), pp. 130–135 31. D. Litchfield, Oracle forensics part 2: locating dropped objects. NGSSoftware Insight Security Research (NISR), Next Generation Security Software Ltd., Sutton (2007) 32. D. Lee, J. Choi, S. Lee, Database forensic investigation based on table relationship analysis techniques, in 2009 2nd International Conference on Computer Science and Its Applications, CSA 2009 (2009), p. 5404235 33. J. Choi, K. Choi, S. Lee, Evidence investigation methodologies for detecting financial fraud based on forensic accounting, in 2009 2nd International Conference on Computer Science and Its Applications, CSA 2009 (2009), p. 5404202 34. M.S. Olivier, On metadata context in database forensics. Digit. Investig. 5(3–4), 115–123 (2009) 35. J. Azemovi´c, D. Muši´c, Efficient model for detection data and data scheme tempering with purpose of valid forensic analysis (2009) 36. J. Azemovic, D. Mušic, Methods for efficient digital evidences collecting of business processes and users activity in eLearning environments, in 2010 International Conference on e-Education, e-Business, e-Management and e-Learning (2010), pp. 126–130 37. N. Son, K. Lee, S. Jeon, H. Chung, S. Lee, C. Lee, The method of database server detection and investigation in the enterprise environment, in FTRA International Conference on Secure and Trust Computing, Data Management, and Application (2011), pp. 164–171

92

A. Al-Dhaqm et al.

38. H. Beyers, M. Olivier, G. Hancke, Assembling metadata for database forensics, in IFIP International Conference on Digital Forensics (2011), pp. 89–99 39. S. Tripathi, B.B. Meshram, Digital evidence for database tamper detection (2012) 40. H.K. Khanuja, D.S. Adane, A framework for database forensic analysis. Comput. Sci. Eng. 2(3), 27 (2012) 41. R. Susaimanickam, A workflow to support forensic database analysis. Murdoch University (2012) 42. O.M. Fasan, M. Olivier, Reconstruction in database forensics, in IFIP International Conference on Digital Forensics (2012), pp. 273–287 43. H. Beyers, M.S. Olivier, G.P. Hancke, Arguments and methods for database data model forensics, in WDFIA (2012), pp. 139–149 44. H.K. Khanuja, D. Adane, Forensic analysis of databases by combining multiple evidences. Int. J. Comput. Technol. 7(3), 654–663 (2013) 45. H.Q. Beyers, Database forensics: investigating compromised database management systems. University of Pretoria (2014) 46. H. Khanuja, S.S. Suratkar, Role of metadata in forensic analysis of database attacks, in 2014 IEEE International Advance Computing Conference (IACC) (2014), pp. 457–462 47. P. Frühwirt, P. Kieseberg, K. Krombholz, E. Weippl, Towards a forensic-aware database solution: using a secured database replication protocol and transaction management for digital investigations. Digit. Investig. 11(4), 336–348 (2014) 48. A.C. Lawrence, Forensic investigation of MySQL database management system (2013) 49. J. Wagner, A. Rasin, J. Grier, Database forensic analysis through internal structure carving. Digit. Investig. 14, S106–S115 (2015) 50. J.O. Ogutu, A methodology to test the richness of forensic evidence of database storage engine: analysis of MySQL update operation in InnoDB and MyISAM storage engines. University of Nairobi (2016) 51. J. Wagner, A. Rasin, T. Malik, K. Heart, H. Jehle, J. Grier, Database forensic analysis with DBCarver (2017) 52. A. Al-Dhaqm, S. Razak, S.H. Othman, A. Ngadi, M.N. Ahmed, A. Ali Mohammed, Development and validation of a Database Forensic Metamodel (DBFM). PLoS One 12(2), e0170793 (2017) 53. A. Al-Dhaqm, S. Razak, R.A. Ikuesan, V.R. Kebande, S.H. Othman, Face validation of database forensic investigation metamodel. Infrastructures 6(2) (2021). https://doi.org/10.3390/infrastru ctures6020013 54. A.A. Alhussan, A. Al-Dhaqm, W. Yafooz, A.-H. M. Emara, S. Bin Abd Razak, D.S. Khafaga, A unified forensic model applicable to the database forensics field. Electronics 11(9), 1347 (2022)

From Exhibitionism to Addiction, or Cyber Threats Among Children and Adolescents Marek Górka

Abstract The purpose of the article is to reflect on cyber threats among children and adolescents, the main cause of which is usually behavior, based on the emotions and needs of young people. Another purpose of the paper is to try to identify and describe mainly the phenomenon of exhibitionism occurring in cyberspace. The problem raised in the article also indicates the need for cooperation of institutions responsible for the safety of young people in cyberspace. An important point of reference, is the experience of the COVID-19 pandemic, which forced people to intensify their interaction with each other in the virtual world. Using a comparative perspective, based on data from before the lock down as well as after it was lifted, a characterization will be made of the scale of digital threats occurring among young people. This, in turn, will make it possible to answer the question: whether a real threat such as a pandemic can have an impact on the growth of digital threats. Keywords Cyber threats · Digital exhibitionism · Internet addiction · Cyber security of children and young people

1 Introduction Recent years have seen social changes of a significance that is not yet fully understood. The digital revolution that has dominated public space often provokes the statement that there has been a triumph of technology over society. The Internet is presenting its power, which in many respects has the most impact on every element of human life [1]. The new technology is changing dimensions in human relations. Many participants are so stimulated by the interactive process in cyberspace that they forget about the physical world. Cyber reality becomes that first, priority sphere in which a person begins to realize himself. M. Górka (B) Faculty of Humanities, Koszalin University of Technology, Koszalin, Poland e-mail: [email protected]

© The Author(s), under exclusive license to Springer Nature Switzerland AG 2023 W. M. Yafooz et al. (eds.), Kids Cybersecurity Using Computational Intelligence Techniques, Studies in Computational Intelligence 1080, https://doi.org/10.1007/978-3-031-21199-7_7

93

94

M. Górka

Since children and adolescents are considered the new “digital generation,” it is therefore important to understand how they use the Internet and how their personality is shaped, which is exposed to numerous risks in cyberspace [2]. At this point, it is worth asking the question, is the information society formed in this way a dysfunctional society? Or is it not, if the majority is dependent on cybertechnology, the previous social skills will lose their meaning and the process can be treated as the next stage of human evolution? Assuming that the whole process of shaping human subjectivity, as well as his socio-political or civic socialization (understood here as the acquisition of rights and duties within the system of democracy) proceeds through social interaction, it is worth asking how a person will function in a public space shaped by the cyberspace? Is such a community, composed of such individuals, capable of influencing the social world? Are there authentic interactions between users, and if there are, what are they? The article aims to inform about important and new data emerging from research and confirming the negative effects of cyber involvement on the functioning of young people, and in the broader society. Knowledge about Internet addiction, as well as related use of social networks, comes from surveys conducted in schools across the country. Survey participants were students representing 120 educational institutions. The research analysis is based on responses from surveys conducted among children and adolescents in 2019–2021, making it possible to apply quantitative analysis. Presenting the results in this way makes it possible to characterize changes in the incidence of cyber threats. The time of the conducted research falls into three stages: the first is the period before the introduction of remote learning; the second is the time of the pandemic and remote learning; the third is the period of return to school reality. Thus, the research analysis is concerned with the conceptualization of the most common digital threats facing the modern school, with the support of other public institutions. In the context of the surveys conducted, it is worth pointing out the responses, received between 2019 and 2021, from school managements to whom surveys were addressed on the occurrence of cyber incidents among students. Only 65% of the schools responded to the survey, none of which “recorded cases of cyber incidents among students.“ On the other hand, a completely different picture of cyber threats is presented by the data obtained from direct interviews and surveys conducted with students. Among young people, the problem of occurrence of cyber threats, (such as: digital violence, hate) in 2019 occurred among 44% of respondents, while after two years, the scale of this phenomenon has increased and in 2019 it was already 62%. Such a difference between teachers and students in the answers given may indicate a lack of knowledge and competence among school employees, a small number of teachers and educators in relation to their duties at school, or a lack of interest on the part of employees in the area of cyber security knowledge. This could also indicate a great fear on the part of educators to face the difficult topic of cyber security. There is a similar phenomenon among financial institutions, which, because of their reputation, do not want to admit to cyber incidents that could undermine trust in their organizations. This problem is certainly intriguing and deserves a separate research analysis.

From Exhibitionism to Addiction, or Cyber Threats Among Children …

95

2 Cyber Threats Technology is playing an increasingly important role in everyone’s individual lives, and with this change the individual is becoming more self-centered and focused on fulfilling his or her own desires and needs. This is probably why one can so often see young people’s behavior on social networks like exhibitionism and the creation of their own image by playing various roles and scenes for an online audience. The Internet creates a world in which participants can be whoever they want to be, engaging in behaviors that imagination and fantasy suggest, which could never be realized in reality. Young people have enthusiastically embraced the new technology, using interactive services such as games, “chat” conversations and instant messaging. All these skills have almost transformed them into computer experts. However, the scale of the phenomenon of the availability of cybertechnology can be viewed negatively when considering the potential for risks and dangers [3]. Scientific discourse in the case of these new social phenomena at the intersection of the real and virtual worlds is slowly beginning to abound with in-depth research on cyber threats especially focused on the younger generation [4]. The dangers of cyberspace are not yet fully understood. The Internet provides opportunities for young people to access inappropriate content, which can be understood as pornographic and other sexually explicit material, as well as hateful or racist slogans or sites with information on terrorist groups, or promotional material for alcohol or drugs. Another type of danger is posed by websites that promote dangerous behavior, which may subsequently encourage young people to, for example, self-harm. The thesis that the Internet is the perfect breeding ground for crime has lived up to its metaphor referring to the “Wild West”, which has become common in both discussions of the Internet and research analysis. Researchers such as John Arquilla and A David Ronfeldt have identified a number of similarities between cyberspace and the Wild West. The portability is also very telling and captures the nature of prevailing relationships in the virtual world [5]. The first analogy, according to the researchers, concerns a situation during which almost anything can happen. There is also no one to control and enforce law and order. The second similarity refers to people who are difficult to judge in terms of good and bad. This is because it often turns out that it is difficult to guess the true intentions of a person encountered by chance. The third feature linking the two places is the presence of sparse and restricted spaces in which people’s functioning is carried out in accordance with the law. Most farmers in the 19th century as well as Internet users in the twenty-first century need to be vigilant in order to maintain their own safety, with their own resources and trusted friends contributing to a stable existence. Thus, in this perspective, the Internet is portrayed as a lawless and providing unlimited opportunities as a place for exploiting vulnerabilities in network and computing devices. It can be assumed that the number of crimes using cyberspace will certainly

96

M. Górka

not decrease and, moreover, most of them will change dynamically, thus adapting to the ever-new innovations in the area of security.

3 Cyber Security as a Challenge An important element is to build awareness of cyber threats, and to this end, education of young people that also includes elements of socio-political socialization is crucial. In other words, there is a need to build a civil society that will be able to find its way in an increasingly complex and dangerous reality and that will be able to respond to specific cyber threats. The analysis of new technologies and their use requires an interdisciplinary approach to the subject. Today, in order to understand the functioning of the information infrastructure, it is not enough to have only knowledge of technical sciences. A full perspective of the opportunities and threats posed by cybertechnology requires knowledge of the social sciences (including political science, security science and also sociology), because technology both responds to socio-political needs and also creates and creates public space. This aspect is also connected with the need to train employees of many public institutions, both those financed from the state budget and those operating in the private sector. Continuous cyber threats affect not only institutions, but also the citizen, especially young people who are extremely vulnerable to existing online threats. A major challenge also faces the services responsible for security. This is because it turns out—based on surveys conducted—that the police themselves perceive the tasks of combating cybercrime in different ways. The services also lack adequate resources to analyze and combat most forms of cybercrime. Moreover, local law enforcement agencies view most cybercrimes as low-priority cases, unless these cyber incidents are related to child pornography. To date, the efforts of education personnel are proving inadequate, and therefore not a viable response to the cyber threats that have occurred. Many schools do not see the need to engage in activities to improve cyber security. Leveling the negative phenomena resulting from participation in cyberspace is possible thanks to educational programs aimed at online safety, as well as the institutions that implement and coordinate this project. The cooperation of educational institutions together with other institutions dealing with the problem of cyber security like the police, universities, NGOs is of great importance. It is important to ensure the involvement of other institutions within the framework of cooperation in the form of support expertise and advice, so that actions and assistance wo0because of the possibility of cyber threats are formulated. With the participation of representatives of disparate institutions, working in the field of public policy, it is possible to ensure that the project functions in terms of different aspects of action.

From Exhibitionism to Addiction, or Cyber Threats Among Children …

97

Due to the complexity of today’s society, but also the complexity of the problem of cyber security, state institutions without cooperation with other entities will not be able to sufficiently deal with social problems. In addition, an increasing number of institutions operating in the private sector, as well as citizens and commercial companies performing public services, are forcing state institutions to take responsibility for the security and well-being of citizens. Indeed, each institution views specific crimes from its own perspective, which can be crucial both in prevention and in detecting the real causes of social problems. Often the views they articulate, which are also mediated from a particular social background, deepen the understanding of cyber threats in their particular (cultural, social, economic and local) context. As partners, each institution learns the views of other companion organizations on local cyber security issues. Preventing cyber threats to which young people are particularly vulnerable therefore requires involving local communities in developing solutions, and establishing and institutionalizing such cooperation. The perceived benefits of engaging in such partnership-based projects allow for community activation to build knowledge and skills, and to improve cybersecurity. Policy formulation through partnership building and the formation of active and informed citizens, along with the involvement of public institutions, provides an opportunity to address possible cyber threats among children and young people. The implementation of such projects involving partnership building especially from a local perspective counteracts social exclusion and strengthens local communities. So, it can be said that this is a kind of transition from politics to management of the public sphere. The Internet has become a global, decentralized and borderless space that cannot be easily constrained by a single government or even a multi-state organization or other financial and economic entities such as multinational corporations. The Internet has thus become an adopted natural part of everyday life by people and institutions, which is a geographically unlimited communication system. The decentralized nature of the Internet means that there are no effective legal solutions at the national level. The nature of the Internet is reflected in the statement, formulated by researchers, that today “nation-states have become the local authorities of a global system” [6]. This phenomenon raises enormous challenges for the services responsible for the security of the state and its citizens. Among the most important challenges facing state policy on cyber security, therefore, is the issue of legal regulation between a victim and a perpetrator who do not reside in the same state. Criminal law is traditionally associated with nation states, and policing is a core activity of nation states. Combating illegal content sharing is much more possible at the national level, provided that the perpetrators are operating within the jurisdiction of the nation-state, or where extraterritorial supervision covers them. Consequently, managing cyberspace requires cooperation within the larger collective and multifaceted multilateral efforts. Thus, it is important to make international progress in state governance involving, among other things, the alignment of state strategies and policies in the cyber sector to seek joint solutions to existing cyber problems. In other words, harmonizing laws at the international level is an important step in the fight

98

M. Górka

against cyber threats that affect all age groups. As technology evolves, legal systems will often struggle to adjust the pace to emerging phenomena. Regulating harmful content on the Internet can include not only regulations, but also initiatives and actions by government, educational institutions or ISPs, and private organizations, which will be the basis for binding cooperation among these communities. It can be assumed that in order to reduce crimes on the Internet, the authorities of many countries will have to make decisions on setting the direction of security policy, which will answer the question of whether to use harsher penalties as an effective prevention? Or increase the strength of online safety education efforts? Future online communication and interpersonal interactivity, will be different: it will be more involved and more influential. Technology has now become even more beneficial to humans and potentially even more dangerous. Internet safety also requires the involvement of the scientific community, whose task will be to assist and inform the public about the changes and pitfalls that await unwary users.

4 Internet Addiction This part of the article tries to explain why the Internet is such a powerful medium that makes many people addicted to it. The Internet, along with mobile technology, has dramatically transformed social life. Today most of the world depends on computers, the Internet and mobile technology. Many people have their own laptops, cell phones that can be connected to the network at any time. The Internet is also increasingly available to the public, in sundry places like public libraries, cafes, pubs and shopping malls it has become a natural fixture. And it just seems to be a way of life. Although it is possible to make an attempt to self-limit time as to the use of the Internet, or to radically decide not to use the Internet, such a resolution seems almost impossible. The social environment itself also imposes, as it were, a compulsion to use the Internet almost every day. For some people, the Internet has become a priority in life against which all other aspects of life become secondary. Given the technological progress and its globalization, it can be seen that there is a gradual erosion of traditional forms of human ties. Human action is becoming less and less embedded in local networks and increasingly refers to patterns constructed in cyberspace. When analyzing the dangers of cyberspace, a question that often arises is, what is it about the Internet that attracts so many people? Many researchers, in an attempt to answer this question, point to the existence of three basic elements, that is, the accessibility, anonymity and affordability of this medium [7]. The combination of these three factors explains why the Internet is a powerful medium that attracts millions of users, including cybercriminals [8]. Other researchers emphasize the importance of other aspects as well, such as convenience, escape from reality and acceptance of the online community [9]. For the reasons mentioned above, the Internet can be a highly addictive factor with a form and effects similar to a drug. According to researchers, cyber addiction can be

From Exhibitionism to Addiction, or Cyber Threats Among Children …

99

said to occur when the needs for a certain good interfere with daily responsibilities and have a destructive effect on relationships with society [10]. Some people deviate from their social needs as a result of spending too much time online. They abandon, avoid or neglect relationships in the real world [11]. Others find satisfaction and joy in cyberspace that they lose motivation to solve problems in the real world. Addiction to the interactivity that the Internet offers often occurs in an instant, especially for lonely people. Many incidents described by the media illustrate the addictive power of the Internet combined with strong stimulation. Knowledge of how often people abuse certain mood-altering substances becomes useful in assessing personality and behavior, as well as in possible treatment. Internet addiction remains rather hidden, its symptoms—despite appearances— are not so visible. Mobile devices, which offer unlimited access to the Internet, and the lack of sufficient attention from parents and guardians, as well as the lack of interest—for various reasons—on the part of school educators cause great difficulties in diagnosing this problem. Similar negative phenomena, i.e. addiction to intoxicating substances, have been analyzed and researched for decades and have lived to see gradual—on the part of state authorities and non-governmental organizations—recognition and support. At present, cyber addiction is alerted to by many mass media, while it is difficult to see any initiative on the part of state or non-governmental institutions to confront this problem. It should be thought that the phenomenon of Internet addiction will grow, because people are susceptible to the opinions of their immediate environment, as more and more aspects of everyday life depend on the Internet. The pressure of the peer group, which enforces presence in cyberspace, is also not insignificant.

5 Digital Exhibitionism The Internet allows people to make new friends, send e-mails, messages, publish photos, music, blogs, videos, etc. Social networks are extremely helpful for keeping in touch with family and friends, they also help develop personal relationships and make new friends, and can help people who have difficulty expressing their opinions. The social skills built in this way when establishing relationships, and the accompanying excitement that often results from close online interactions, take place with people not previously met in the real world. The Internet has become a place where, without reluctance, users report on their intimate experiences and emotions that in real life they would not have had the courage to talk about in public. The Internet is an immersive and unreal medium. Through cyberspace, a separate reality has been created and disseminated. However, many users accept such a place— along with the relationships within it—as authentic and real. Establishing online relationships, which are currently very popular among young people—according to the respondents—are much more attractive and exciting than those experienced in

100

M. Górka

reality. Often the respondents characterized presence on the sites as a departure from reality and as an exciting and unusual event. The first point to consider when describing online behavior is the frequent alteration of one’s persona during communication and the assumption of roles different from reality. In other words, there is an editing of one’s own image as to age, education, occupation, financial level and even gender. Thus, the Internet provides an opportunity for conscious manipulation and creation of one’s own image in the way the sender wants to be perceived by the online community [12]. Cyberspace provides an opportunity to create fictions, experiments, role-playing, playing with social conventions and rules. The virtual space that exists in this way is not only a different space, but above all a denial of everyday reality [13–15]. However, one cannot ignore the fact that social networks are also an opportunity and a chance for users to express their own daily—often also intimate—activities, in this way the virtual world satisfies the need for vanity. The Internet acts as a virtual stage on which the hero is admired. A feeling is born among portal users that more and more must be revealed in order to achieve popularity, which confirms one’s own worth [16]. Young people who join social networks also feel the need to add more and more information to their profiles over time in order to gain recognition and admiration among friends. Websites designed for self-presentation have become widespread [17]. It can be assumed that this trend will continue in the future as the number of people seeking intimate relationships increases. Allison Cavanagh in her book Sociology in the Age of the Internet uses an interesting comparison. She sees a resemblance to a role-playing theater, with low costs and low user demands [18]. Perhaps the strong desire to be noticed and to be constantly in the public eye is just a symptom of modern life. This behavior corresponds to and reflects the needs of a society that wants to know what is going on in the “big brother” house [19]. The Internet has thus become a kind of place to express one’s behavior. It offers a less risky way to expose emotions and opinions. It is also a way to stimulate attitudes and desires that have been suppressed in reality. The Internet has also become an escape from the daily routine of life into the world of fiction and fantasy [20]. So, isn’t cyberspace an illusory world disconnected from real life, or rather a stretch of reality where people can express their daily concerns and desires without interruption? The Internet makes it possible to replace real social relationships with virtual life. Individuals begin to significantly neglect the relationships with other people that they once valued. The consequence of this condition is most often cyber addiction which leads to isolation from the social environment [21]. The increasing globalization of the web, on the one hand, and improved communication networks, on the other, will facilitate an individual’s sense of escape to a rich and satisfying reality built around the user’s personal needs. The expansion of the Internet and with it the dynamic process of development of the information age is irreversible. Rapid and far-reaching technological advances have revolutionized the ways in which we interact in our daily lives. It has also fundamentally changed access to information and individuals, as well as the way we view

From Exhibitionism to Addiction, or Cyber Threats Among Children …

101

the world [22]. Emerging changes with social consequences are still poorly understood. It is still an unrealized challenge to analyze the processes that are changing every aspect of human life.

6 Survey Results Surveys conducted among schoolchildren on Internet addiction largely coincide with the results of studies and conclusions formulated based on them in the press [23]. Thus, it turns out that the surveyed adolescents using various communication applications expressed feelings of euphoria (and even intoxication) with the possibility of contact with other people. Users also indicated that the Internet is a way to quickly satisfy certain needs, allowing for instant gratification. Digital applications as shown are used most often to check messages, communicate, to follow other users’ profiles, or to make purchases. This Integration of multiple functions that technology fulfills provides a sense of comfort for many people today. Studies show that compared to 2019 data, in 2021 already with 88% of people under 18 regularly sending more texts than other age groups and preferring to send text messages than make phone calls. As an aside, it is worth noting that the results of the study among Polish youth coincide with those made by researchers from abroad [24]. The respondents, 73%, declare that they are increasingly using e-readers for books and newspapers, rather than traditional newspapers and printed books. The influence of technology is evident across all demographic groups. For example, 90% of young people use smartphones and mobile devices, and about two-thirds of these people have devices that can be used to check their email or social networking profile. Technology is having a huge impact on young people. In 2021, 70% of young people in Poland acquired their first cell phones between the ages of 10 and 13, although there are already increasing cases of this process occurring from the age of 8. A comparison of pre-pandemic results in 2019 with those in 2021 shows that there has been an increase in digital access. 71% of people in 2019 said they had access to a computer, while already in 2021 88% of young people have a laptop or desktop computer exclusively, and 15% have both devices. A similar change has occurred in terms of online presence. In 2019, 68% of respondents declared that they could access the Internet on a daily basis, while in 2021 such people were already 95% (aged 12–17), which means that almost all young people have an online presence. As an aside, it is worth noting that it is very problematic to answer the question of how much time per day does a child spend on the Internet? The inconsistency here is primarily due to the fact that access to the Internet is not only through the computer, but also as a result of the use of mobile devices like smartphones, which allow unlimited access to cyberspace. Many of the responses received from respondents point, not only to communicating with friends and family as an advantage of social networks, but especially to the possibility of browsing a myriad of profiles. So, it is worth considering whether

102

M. Górka

an Internet user can become addicted to social networks? Studies conducted as well as results published in the Western literature on the subject and confirm the above assumption [25]. The majority of respondents admitted to logging in several times a day to their profiles on popular social networks. Adolescents even obsessively update their online image while checking their friends’ accounts. Many of the respondents show excessive excitability and interest in their smartphones. They check their social network profile and messages as soon as they wake up in the morning, sometimes while they are at school or when they come home from school. It can be assumed that young people, like adults, may suffer from Internet dependence. The increase in dependence among the respondents was significant, in 2019, those who felt a strong need to be online at least once an hour were 54%, while in 2021, 76% of young people already admitted to this behavior, who further stated that they feel anxious and uncomfortable without regularly checking their own profile and updating the status of their social media account. In addition, 90% of respondents said their lives would be boring without the Internet. In contrast, there was little change among respondents from 2019 to 2021 in terms of negative opinions about the speed of Internet connections. There was also little change among respondents, in the perception of cybertechnology as a cause of daily routine and schematic activity, as the results oscillated around 30%. There was also no marked change among respondents as to the opinion that the Internet distracts and distracts from daily activities, in which case only 18% of young people expressed such a view. Thus, the Internet has an addictive power, and the progressive cybersocialization is one element of this phenomenon. According to the researchers, many young people spend an enormous amount of their time interacting online, whether through social networks, forums, chat rooms or online games, etc. [26]. Negative phenomena can be spread more easily and quickly. By the same token, their effects are much more unpredictable in their consequences compared to reality. The Internet has become an integral part of the social world of young people. It has diametrically changed the daily model of life, as what was previously possible in the real world has become possible online. The consequence of this is also a profound change in the patterns of social interaction for many young people. Young people are also aware that the virtual space provides many ways to use manipulation. In this case, nearly 70% of those surveyed in both 2019 and 2021, expressed this attitude. However, this awareness usually applies to other users (almost 80% of respondents) and is rarely seen as a threat against one’s own person. Despite this, the dissemination and sharing of personal information among young people with random people and the ease with which young people interact on social networks is a common phenomenon amounting to 93% in both time frames. The data that emerges from the survey shows that as many as 68% of young people are willing to share information (such as e-mail—92%, cell phone number—78%, private photos—often of an intimate nature—48%, home address—37%, name of the school they attend—84%) with random people they meet in forums or online chats. The 2021 study shows a continued increase in this trend—from at least 5% to 12% in each of the cases mentioned.

From Exhibitionism to Addiction, or Cyber Threats Among Children …

103

Young people surveyed in 2019 (19% in number) admitted to meeting people in the real world whom they had previously met online. The phenomenon of young people contacting strangers intensified after 2 years of pandemonium. 36% of those surveyed admitted to this type of behavior. However, a larger proportion of people— 64%—said they would accept a meeting under the condition, long, several days of chatting and after seeing the interlocutor on a webcam. In both time frames, it appears that young people have a basic knowledge of how to protect their online identity, but this does not go hand in hand with their behavior. Indeed, it turns out that the majority of the 2019 respondents at 71% and the 2021 respondents at 84& post photos on their online profiles that are made available to the public. There is also a huge amount of information on many accounts that, even if it is not given explicitly, a person who wants to cause harm will find it perfectly. An example of this type is the lack of information about the name and address of the school, but the photo posted on the profile featuring the account owner with his friends is taken against the background of the school, for example. However, many of the 2021 respondents, close to 90%, post information about favorite places, travel, hobbies that are available for public viewing, and the respondents as stated do not see this as a threat to their personal safety. Satisfying emotional needs also involves publicly posting about one’s problems. The phenomenon of posting about it has also increased, as 17% of respondents admitted to doing so in 2019, and already 24% in 2021. Thus, cyberspace has become an integral part of most people’s lives. It now meets most human needs. The proliferation of technology has led to marked changes in the way individuals engage with society and interpret public space. Young people are buying, communicating and sharing information in digital formats, which was previously impossible. Additional changes in the dimension of social behavior are likely to continue in the face of the ever-increasing expansion of technology. Sociologist Howard Odum has referred to this process as technical, recognizing that behavioral patterns are changing in response to or as a consequence of technological innovations [27]. According to the researcher, technologies are replacing existing behavior patterns and forcing institutional changes in society [28]. A visible example of this is to compare the situation from even 20 years ago, when a person wishing to communicate with another person could call or meet in person or send a letter by mail. Nowadays, however, a person will choose an electronic form of communication such as e-mail, chat on a social networking site or another communicator with sound and video [29]. Experts note that high-risk behaviors (in real and virtual spaces) have adverse effects on overall human development. They can also affect adolescents, disrupting their normal development and preventing them from participating in the “typical” experiences of their peers [30]. It is amazing that the world and human behavior are being changed so quickly through the use of technology. The Internet allows for a sense of satisfaction, fulfillment and euphoria from just being online, which, as it turns out, can lead to the user’s addiction to the virtual world.

104

M. Górka

7 Summary Technology itself, as well as the way it is used and the content transmitted through it, are shaping the behavior and worldview of young people. Today, most of the younger generation has never lived without computers, the Internet or cell phones. Consequently, they do not know the world without these devices and do not know what life would be like without these resources. This process has allowed researchers to label young people as “digital natives” [31]. These young people appeared in a world that was already digital. In other words, their socialization process took place in parallel with digital progress. Using technological resources in their daily lives became natural to them in their lives [32]. This is exemplified by the fact that people between the ages of 16 and 24 have their own technological devices and are among the most frequent users of the Internet in Poland. In 2021, already 90% of teenagers use the Internet, compared to 60% of adults. Most young people send e-mails, photos and videos, and for 81% the main entertainment is online games. A common feature of the Internet cited by researchers is its limitless nature. This phenomenon inevitably increases the number of international, cross-cultural contacts and relationships that ultimately influence global social patterns. Cyberspace has thus become a common place for communities that, by belonging to certain minorities in the real world, are exposed to various types of harassment from the social environment. Thanks to its unique features, the Internet is and will increasingly be used as an extremely safe meeting place for people with certain views or preferences. Technology allows individuals to connect with others without fear of social rejection, and enables those interested in a particular activity to gain more knowledge from the online environment without fear of public exposure of identity and stigma [33]. In summary, individuals can connect online with others who share values, demands that are not accepted or criticized in the real world, thereby giving each other support, also exchanging information, among other things. While these relationships can often take place in the real world, virtual environments provide an opportunity to connect and communicate without fear or disdain. So, the Internet is a place that allows people to express their opinions and tastes in person, they also allow for networking and the potential building of long-term relationships. As a result, the Internet provides resources that cater to all individuals, regardless of gender, education, location or age or sexual orientation or preference. The sense of community and belonging resulting from such contacts can contribute to changing the political and social views of these groups. People living in social isolation, such as sexual minorities, ethnic minorities, or people with disabilities, can come together online and find social support that would otherwise be unavailable or difficult for them. So a virtual community can influence the way a specific group (sometimes discriminated against and marginalized) is perceived, thought and judged by the rest of society. Influenced by their environment, young people often have to adapt to the digital environment, which is changing much faster than they can adapt to it. In this context,

From Exhibitionism to Addiction, or Cyber Threats Among Children …

105

the phenomenon of exhibitionism, which leads to making private, sometimes intimate, information about oneself public, is very characteristic and popular. Often, too, this abandonment of a certain degree of privacy is a condition for communicating with other peers online. In addition, the use of technology is also creating a divide between generations based on how individuals use technology in their daily lives. Young people are much more likely to adapt their behavior to the demands of the virtual world. Each new technology made available to society will influence and dynamize the evolution of its functioning. Given that technology often changes and can be transformed by criminals in such a way that its original purpose will change its use and thus become a threat. Therefore, there is a need for constant scrutiny as part of security guarantees by state institutions. There is also a need to understand user behavior in order to better understand the functioning of the young people who will form civil society in the near future.

References 1. J.F. Quinn, C.J. Forsyth, Describing sexual behavior in the era of the internet: a typology for empirical research. Deviant Behav. 26(3), 191–207 (2005) 2. T.J. Holt, Subcultural evolution? Examining the influence of on- and off-line experiences on deviant subcultures. Deviant Behav. 4(2), 171–198 (2007) 3. Y.J. Jeong, B. Suh, G. Gweon, Is smartphone addiction different from internet addiction? Comparison of addiction-risk factors among adolescents. Behav. & Inf. Technol. 39(5), 578– 593 (2019) 4. R.J. Allred, D. Atkin, Cell phone addiction, anxiety, and willingness to communicate in faceto-face encounters. Commun. Rep. 33(3), 1–12 (2020) 5. J. Arquilla, D. Ronfeldt, Athena’s Camp: Preparing for Conflict in the Information Age (RAND, Santa Monica, 1997), p. 242 6. P. Hirst, G. Thompson, Globalization and the future of the nation state. Econ. Soc. 24(3), 408–442 (1995) 7. A. Cooper, D.E. Putnam, L.A. Planchon, S.C. Boies, Online sexual compulsivity: getting tangled in the net. Sex. Addict. Compulsivity: J. Treat. Prev. 6(2), 79–104 (1999) 8. A. Cooper, Sexuality and the internet: surfing its way into the new millennium. CyberPsychology Behav 1(2), 24–28 (1998) 9. M. Griffiths, Excessive internet use: implications for sexual behavior. Cyberpsychology & Behav. 3(4), 537–552 (2000) 10. A. Cooper, E. Griffin-Shelley, Introduction. The internet: the next sexual revolution, in Sex and The Internet. A Guidebook for Clinicians, ed. by A. Cooper (Brunner-Routledge, 2002), p. 32 11. D.N. Greenfield, Virtual Addiction: Help for Netheads, Cyberfreaks, and Those Who Love Them (New Harbinger, Oakland, 1999), pp. 20–22 12. E. Goffman, Man in the theater of everyday life, Warsaw (2000), pp. 99–106 13. M. Stasiuk, T. Baran, The schizophrenic as jester. On the role of madness in the cultural imagination, Warsaw (2013), pp. 69–72 14. K. Kerenyi, Man and mask. Konteksty 3–4, 144–146 (2002) 15. L. Rosewarne, Intimacy on the Internet Media Representation of Online Connections (Routledge, London, 2016), pp.1–5 16. P. McLaughlin, B. Kennedy, A. Harris, M. Hamiltona, J. Richardsona, S. Holman-Jones, Online and social media resilience in young people in vulnerable contexts. Vulnerable Child. Youth Stud. 16(2), 178–188 (2021)

106

M. Górka

17. S.Y.M. Chan, Wired_selves: from article to performance. CyberPsychology & Behav. 3(2), 271–285 (2000) 18. A. Cavanagh, Sociology in the Age of the Internet (Berkshire, 2007), p. 124 19. M. Bunting, From Socialism to Starbucks: the decline of politics and the consumption of our inner self. Renewal 9(2/3) (2001) 20. A. Cooper, S. Boies, M. Maheu, D. Greenfield, Sexuality and the internet: the next sexual revolution, in The Psychological Science of Sexuality: A Research Based Approach, ed. by F. Muscarella, L. Szuchman (New York, 1999), pp. 519–545 21. P. Carnes, Cybersex. Courtship, and escalating arousal: factors in addictive sexual desire. Sex. Addict. Compulsivity 8(1), 45–78 (2001) 22. L.W. Jerome, P.H. Deleon, L.C. James, J.J. Gedney, The coming of age of telecommunication in psychological research and practice. Am. Psychol. 55(4), 407–421 (2000) 23. G. Zawadzka, Our children are drowning online. Rzeczpospolita 201, A1 (2017) 24. K. Zickuhr, Generations (2010), http://www.pewinternet.org/2010/12/16/generations-2010 25. A.E. Darcin, S. Kose, C.O. Noyan, S. Nurmedov, O. Yılmaz, N. Dilbaz, Smartphone addiction and its relationship with social anxiety and loneliness. Behav. & Inf. Technol. 35(7), 520–525 (2016) 26. M. Grohol, Internet addiction guide, http://www.psychcentral.com/netaddiction 27. H. Odum, Notes on technicways in contemporary society. Am. Sociol. Rev. 2, 336–346 (1937); T.J. Holt, A.M. Bossler, K.C. Seigfried-Spellar, Cybercrime and Digital Forensics (Routledge, New York, 2015), p. 2 28. R.B. Vance, Howard Odum’s technicways: a neglected lead in American sociology. Soc. Forces 50(4), 456–461 (1972); T.J. Holt, A.M. Bossler, K.C. Seigfried-Spellar, Cybercrime and Digital Forensics (Routledge, New York, 2015), p. 2 29. A. Lenhart, M. Madden, P. Hitlin, Teens and technology, http://www.pewinternet.org/files/oldmedia/Files/Reports/2005/PIP_Teens_Tech_July2005web.pdf.pdf 30. M. De Gutzman, K. Bosh, High risk behaviour amongst youth, http://digitalcommons.unl.edu/ cgi/viewcontent.cgi?article=5123&context=extensionhist 31. M. Prensky, Digital natives, digital immigrants, https://www.marcprensky.com/writing/Pre nsky%20-%20Digital%20Natives,%20Digital%20Immigrants%20-%20Part1.pdf 32. A. Lenhart, K. Purcell, A. Smith, K. Zickuhr, Social media and young adults, http://www.pew internet.org/2010/02/03/social-media-and-young-adults 33. K. Blevins, T.J. Holt, Examining the virtual subculture of Johns. J. Contemp. Ethnogr. 38(5), 619–648 (2009)

Cyberbullying and Kids Cyber Security

Protection of Users Kids on Twitter Platform Using Naïve Bayes Saud Alshammari, Eman Aljabarti, and Yusliza Yusoff

Abstract Twitter spam has for quite some time been a basic yet troublesome issue. Most kids’ users are not alert on spam issues while accessing the twitter account that will give harm without their acknowledgment. Up until now, scientists have fostered a progression of Machine Learning (ML) based strategies and boycotting procedures to distinguish spamming exercises on Twitter. To recognize spam, it had been ordered into various fields (counterfeit news, counterfeit connections, and substance), spam is identified based on these classes through ML techniques. In this paper, an experimental study is conducted by using ML algorithms to classify whether the tweet is spam or not. This can be done using Bayes theorem, a probabilistic theory is given by Naïve Bayes. Dataset is downloaded from the KAGGLE site which contains the dataset of spam and genuine tweets. The information preprocessed by standard articulations for the expulsion of undesirable information. The element will be changed over into a vector by applying all the arrangement strategies to the information. Term Frequency Inverse Document Frequency (TF-IDF) vectorizer will be utilized for changing over text into vector. Based on the results, The Naïve Bayes (NB) classifier achieved 98% accuracy result on the dataset compared to KNN and SVM. Keywords Twitter · Spam · TF-IDF · Naïve Bayes

S. Alshammari · E. Aljabarti · Y. Yusoff (B) School of Computing, Faculty of Engineering, Universiti Teknologi Malaysia, Johor Bahru, Malaysia e-mail: [email protected] S. Alshammari e-mail: [email protected] E. Aljabarti e-mail: [email protected]

© The Author(s), under exclusive license to Springer Nature Switzerland AG 2023 W. M. Yafooz et al. (eds.), Kids Cybersecurity Using Computational Intelligence Techniques, Studies in Computational Intelligence 1080, https://doi.org/10.1007/978-3-031-21199-7_8

109

110

S. Alshammari et al.

1 Introduction In the previous years, online media sites have broadly been utilized from one side of the planet to the other. Significant web-based media locales like Facebook, Twitter, and Instagram turned into a pivotal piece of individuals’ ways of life. Individuals invest huge loads of their energy utilizing these destinations for sharing some data, sending messages to loved ones, or for a couple of diversion purposes. Online Social Platforms like Twitter, give clients the authority paying little heed to their qualities to freely make tweets and furthermore eat up a phenomenal measure of information. The amount of information produced is being used by people and associations to understand an upper hand, a significant piece of information is created by spam or phony clients. The quick advancement inside the main part of overall spam is depended upon to deal with research works that use online media data, appropriately tending to data legitimacy. Since huge loads of people are utilizing these locales and these destinations are moving, that acquired the interest of the spammers who attempts to take the information on the client or attempts to send counterfeit connections or spam to the client. Lately, online informal organizations turned out to be progressively pervasive stages where clients can post their messages and offer thoughts all throughout the planet. Especially, Twitter will in general attract clients since it gives a free microblogging administration to benefactors to communicate or find messages inside 140 characters, follow different clients, then, at that point on through various gadgets [1]. For consistently, there are even 42 million new records made on Twitter. With the acknowledgment of Twitter, criminal records can post a lot of spam, which can incorporate dubious URLs to divert clients to phishing or malevolent sites [2]. Thusly, Twitter spam turns into a serious issue and highlights an awful effect on people’s organizing experience. It had been accounted for that 8% of URLs were spam during a 2-million-URL dataset [3]. Spam is regularly basically undesirable; however, it additionally can be destructive, misdirecting, and hazardous for clients severally. Although the users of twitter must be over 13 years old, in some countries, it is allowed for a guardian or parent to give consent to their kid which is below 13 to have their own twitter account. There are also in some cases where the kids use false ages to own a twitter account. Even in Turkey, Primary School students used Twitter as their communication medium [4]. Spammers usually advertise pornography or promoting numerous scams. In addition, spam may also contain viruses and malicious malware that can attack the recipient’s computer. This allows the spammers to gain remote access to the computer and immature kids will easily fall into the spammer’s trap. The Machine Learning (ML) approach has assumed a genuine part in spam discovery on Twitter. ML consolidates various strategies, such as regulated and solo learning. Directed ML calculation investigations preparing information characterization model for anticipating information. During this, the information is changed over into a progression of highlight vectors, which contains a gathering of qualities for each property [5]. Solo learning varies inside the feeling that no marked information

Protection of Users Kids on Twitter Platform Using Naïve Bayes

111

is available during the preparation stage, and accordingly the calculation gains from the actual information by distinguishing similitudes among the examples inside the dataset. In the wake of changing over the tweets highlight into vectors present inside the Twitter information outline, another information outline had been made where the tweets include which contains all the content is changed over into genuine numbers utilizing TF-IDF vectorizer. The dimensionality of the information outline has been expanded. Hence, there are odds of overfitting information. Bigger information is hard to deal with and sets aside huge loads of your effort to run the code. To downsize the spammers on informal communities and to separate among genuine and fake news, spam is surveyed into: • counterfeit substance. • URL-based spam discovery • identifying spam in moving subjects. Then, at that point applying the necessary method, spam could likewise be recognized and halted prior to arriving at the contrary informal organization client. Thus, the contribution for this work mainly concentrates on detecting spam in content and URLs. This paper is organized as follows. Section 2 presents a review of the literature in which other researchers’ work from the scientific community is discussed. Section 3 describes in detail the methodology that will be used during the research. Section 4 contains the result of the experiments. Section 5 talks about the discussion. Finally, the paper is concluded in Sect. 6 alongside with future work in Sect. 7.

2 Literature Review Chu et al. [6] proposed a Random Forest calculation to spot spam crusades on Twitter. This examination joins highlights upheld by a tweet, account property, URL, and mission to identify Spambots. Aggarwal et al. [7] joined various classifications of highlights to make a device called PhishAri, which may distinguish tweets with malignant connections on Twitter. Martinez-Romo and Araujo [8] joined language and substance-based highlights to mentor a help vector machine (SVM) calculation. With the usage of drill assessment, the Support Vector Machine calculation accomplished an exactness of 94.5% and a bogus positive rate (FPR) of 5.4%. Aiyar and Shetty [9] suggested that N-gram helped spam remarks discovery model for YouTube online media which means to enhance the precision of the spam message identification framework. Kiliroor and Valliyammai [10] proposed a framework to distinguish and stop spam messages that upheld the Naive Bayes spam sifting approach. Gupta et al. [11] suggested a framework that makes a dataset of 40,000 tweets that are then recognized into spam and non-spam tweets. To recognize spam tweet, the content is removed from tweets, and in this manner the extricated words are looked at and recognized spam and non-spam tweets created, in the wake of recognizing spam and non-spam writings they’re put away independently into a record. Faris

112

S. Alshammari et al.

et al. [12] proposed a path for spam discovery utilizing Genetic Algorithm (GA) and Random Weight Network (RWN). These two highlights are utilized for the discovery of spam on Twitter. The framework joins RWN and GA and performs Automatic Feature Selection during which Attributes of tweets are chosen naturally then order is performed by a Random weight organization. Utilizing this strategy for characterization, the framework can precisely arrange highlights. Adewole et al. [13] proposed strategy for the recognition of spam on Twitter and versatile information. In Twitter, hashtags are wont to label one tweet to a gaggle of people. Accordingly, the spammers utilize the hashtag for spreading spam to a gaggle of people. Spammers utilize the procedure retweet to remain their records running. For those spammers utilize mechanized presenting designs on spread spam to a few records. For the portable clients who utilize short messages, the proposed framework will deal with a message community for sifting spam. The grouping strategy is utilized to spot spam. The proposed framework utilized Unified Framework for the recognition of spamming exercises. Karda¸s et al. [14] proposed a study that employs several machine learning methods for spam classification, including the Naive Bayes classifier, Neural Network, Logistic Regression, and Support Vector Machine (SVM). The authors compared the effects of various preprocessing techniques on classification performance, such as vectorization to convert words into numerical values, unnecessary element elimination, and root finding. This study achieves 93% accuracy using SVM and the TF-IDF vectorizer. Reddy and Reddy [15] proposed a framework that utilizes diverse characterization ways to deal with group web-based media messages. Right off the bat, the information tests are gathered, then at that point that information is handled. Highlights are removed from that dataset and different datasets including sports dataset, political dataset, and amusement data dataset are wont to discover spam in messages and tweets. Order, Association, and grouping AI calculations are utilized for finding covered up designs during a lot of information. Guileless Bayes and backing vector machine classifiers are utilized, the two classifiers are tried on datasets with and without cross-approval. Inuwa-Dutse et al. [16] utilized a swap highlight for the location of spam tweets and messages on Twitter. This procedure recognizes spam and non-spam posts. The examination shows that robotized spam accounts post at least 12 tweets every day. The framework incorporates Lightweight highlights for continuous spam identification and a dataset that will distinguish the conduct of the spammer. Santoshi et al. [17] explored the methods for analyzing tweets and categorizing them as spam or ham depending on the phrases they include. Nave Bayes classifier is used to categorize and detect spam tweets even though SVM, clustering techniques, and binary detection models are among the machine learning and deep learning approaches that can be applied. Most of the approaches have been shown effective on an absurdly small dataset without being tested on spammers and non-spammers.

Protection of Users Kids on Twitter Platform Using Naïve Bayes

113

3 Methodology As shown in Fig. 1, this model goes through five basic stages, beginning with the preprocess phase for cleaning data and removing duplicate values. The feature extraction process then initiates, which includes converting the tweet features into vectors using the TF-IDF vectorizer algorithm. The 80/20 split method was used to divide the data into training and testing, with 80% of the data allocated for training and 20% assigned for testing, which is the third step in this model. The Naive Bayes algorithm was then used to classify tweets as spam or non-spam. Finally, accuracy evaluation matrices were employed. The proposed model is a binary classification model that detects spam in two categories: • Spam in URL’s • Spam in Contents. In order to find spam in URL’s the dataset containing URL’s will be fed to the system where it can be trained after training the system it can identify the malicious URL’s along with precision number. The main feature in order to catch the spammer on twitter is the mention feature. The more the mentions on a single tweet the more the chance of a person spreading the spam is. Another feature is the Hash-tags feature which is used to mention the trending topics. Spammer post multiple tweets with the trending topic hash-tag to attract the user in seeing their tweet. Fig. 1 Overview of the proposed model

114

S. Alshammari et al.

3.1 URL Based and Content Based Spam Detection The contribution to the framework in URL-based spam discovery will be the dataset containing the URL highlight which will be utilized for the recognizable proof of spam or non-spam URLs. The framework will deal with following stages: • Dataset containing the URL include is stacked in the framework. • After stacking the dataset, the framework is prepared as per spam and non-spam URLs. • The contribution to the framework will be the dataset containing the tweets include which will be later on utilized for distinguishing the spam content. • Final stage to recognize the new substance which contains phony or genuine substance. A credulous Bayes calculation will be utilized for distinguishing the phony URL and Real URL which has a higher precision rate than other grouping procedures. Content-Based and URL recognition examination is done through order approach utilizing Naive Bayes classifier. Following is the strategy for distinguishing the phony URL and genuine URL. Dataset will be the URL’s which will be genuine and spambased URLs. Dataset will be downloaded from the KAGGLE site which will contain the dataset of spam and genuine URL. Subsequent to stacking the dataset into the python device, representation of information will be finished utilizing matplotlib and seaborn library. No need to the motivation behind perception of information is to comprehend our information mathematically and by representation, then it will comprehend which calculation is reasonable for that specific dataset.

3.2 Preprocessing Technique After the visualization of information, the dataset will go into a preprocessing stage where the information will be preprocessed customary articulations will be utilized for the expulsion of undesirable information. There are numerous methods for removing missing data; in this study, we relied on using mean to deal with missing data in some features. The SciKit-Learn Imputer class makes it simple to perform this task.

3.3 Feature Extraction In the wake of preprocessing, the information will be shipped off the component feature extraction stage where the URL highlight will be changed over into a vector so all the arrangement strategies to the information can be applied. The Term Frequency

Protection of Users Kids on Twitter Platform Using Naïve Bayes

115

Inverse Document Frequency (TF-IDF) Vectorizer will be used to convert Tweet feature into numerical format that computers can comprehend and process. The resulting numerical data from text vectorization can be used in the model. In contrast, TF-IDF generates a matrix but employs a different statistical measurement. As shown in Eq. (2), we compute TF-IDF statistical measures: (

wi, j = t f i, j

N xlog d fi

) (1)

where t f i, j is the number of occurrences of i in j, d f i represents the number of documents containing i and N represents the total number of documents.

3.4 Naive Bayes Naive Bayes is a machine learning algorithm. It is a characterization technique that is predicated on the Bayes hypothesis and inferred via contingent likelihood. As such, it is a probabilistic method for preparing, testing, and grouping our data.

3.4.1

Bayes Theorem P(X |Y ) =

P(Y |X ) × P(X ) P(Y )

(2)

In the Eq. (2), the likelihood of X given that the Y has happened which depends on restrictive likelihood can be discovered. In the above condition P (X|Y) is called back likelihood and P (Y|X) is called probability.

3.4.2

Model Refinement

Bayes Algorithm was implemented where the probability of the two classes which are spam and quality was found by using Eq. (1). If the probability of spam is greater, then predicted tweet is considered as spam but if the probability of quality is greater, then the predicted tweet is considered as non-spam as shown in Fig. 2.

4 Experimental Results Dataset will be the twitter which will identify the users to be real and spam. The dataset of twitter tweets was downloaded form KAGGLE website which contains multiple features like tweets of user, followers, following, number of retweets. The

116

S. Alshammari et al.

Fig. 2 Probability of type feature

main feature is the tweet feature from which identify a spam user or real user. Table 1 illustrate the features of dataset. Convert the type column, which is the target variable, into numerical format to pass the data into model. There are two values for type feature which were quality and spam. A comparison has been made between each of the two features mentioned in Table 1 by using a pair plot which is mean plotting the relationship between each and every feature with other features. It contains both histogram and the scatter plot. Figure 3 depicts the relationships between these two features by determining whether a tweet is quality or spam. For example, comparing between is_retweet versus following and as shown it’s a linear relationship for spam and quality tweet. The tweet type converted into 0 and 1 format so that the data pass into different classification models. The mean values were assigned to the null values so that the models can applied. Preprocessing step is to convert the tweet column into vector. For that CountVectorizer was applied to convert out text feature into vector. Explain detail on the figure plots. Table 1 Feature set Feature name

Description

Id

Twitter user account

Tweet

Total number of tweets sent by this Twitter user

Following

Number of followers/friends that this Twitter user currently has

Followers

The number of followers of this Twitter user

Actions

The actions are applied on this tweet

Is_retweet

The number of retweets this tweet

Location

The area in which the account is located

Type

Target variable that we are predicting our tweet input is spam or non spam

Protection of Users Kids on Twitter Platform Using Naïve Bayes

117

Fig. 3 Visualization with pairs plots

5 Discussion 5.1 Confusion Matrix Naïve Bayes Model A confusion matrix is produced to classify the performance of any classifier as it shown in Fig. 3. This matrix shows the connection among effectively and wrongly predicted anticipated tweets. In the disarray grid, TP (True Positive) addresses the number of positive genuine and spam tweets that are effectively predicted while FP (False positive) gives the incentive for various non-spam tweets that are predicted as spam by the classifier. Likewise, TN (True Negative) gives the incentive for the number of spam clients that are effectively predicted by the classifier and FN (False

118

S. Alshammari et al.

Fig. 4 Confusion matrix for Naive Bayes classifier

Negative) is the number of non-spam tweets that are predicted as spam by the classifier. The most extreme exactness accomplished after the cross-approval examination of the Naive Bayes classifier is 0.98746657754010691 (Fig. 4). Sayed et al. [18] created Twitter API to gather genuine informational collections from openly accessible data on Twitter. The methodology of Natural Language Processing and Machine Learning strategies such as SVM (Support Vector Machine) and KNN (K-nearest neighbors) can effectively do the grouping. This model uses a publically accessible dataset for Training Testing reason which comprises of marked spam and non-spam tweets or manual naming of tweets are finished with class spam and non-spam. Sayed proposed or you proposed? Please use simple sentences but understandable. Additionally, they recognize various arrangements of articulations, tweets, words, and different highlights that can show that a client is spam or real. The accuracy result is 94% by utilizing KNN Classifier whereas with SVM the accuracy was 92%. On the other hand, in this work, Naive Bayes classifier was utilized. Dataset was the URL’s which were genuine and spam-based URLs. Dataset was downloaded from the KAGGLE site which contain the dataset of spam and genuine URL [19]. The motivation behind perception of information is to comprehend information mathematically and by representation, we can comprehend which calculation is appropriate for that specific dataset. The exactness result is 98% by utilizing Naive Bayes Classifier. Table 2 shows the comparison between those classifiers. It indicates 1

0.987 is the accuracy when we calculate it using the equation Accuracy = (TP + TN)/(TP + TN + FN + FP) = 0.98746658

Protection of Users Kids on Twitter Platform Using Naïve Bayes Table 2 Comparison accuracy on different types of classifier

Naïve Bayes classifier

KNN classifier

119 SVM classifier

The accuracy result The accuracy result The accuracy result is 98% is 94% [16] is 92% [16]

that using Naïve Bayes is better than using KNN and SVM algorithms in term of accuracy.

6 Conclusion In this research, an endeavor has been made to group feeling examination for tweeter spam discovery utilizing ML strategies. This calculation has additionally been carried out before by various specialists and results. The execution of past work has been analyzed. In this paper, dataset is downloaded from the KAGGLE site which contains the dataset of spam and genuine URL. The information preprocessed by standard articulations for the evacuation of undesirable information. The URL highlight will be changed over into a vector so we can apply all the grouping procedures to our information. TF-IDF vectorizer will be utilized for changing over text into vector. The Classifier specifically Naive Bayes (NB) is utilized and accomplished 98% exactness accuracy result on the dataset.

7 Future Work A balanced dataset containing both positive and negative examples was included in most of the proposed machine learning approaches. The non-spam base class, which disregards the minority class, makes the most of the fundamental design of ML algorithms. To prevent spammers from changing their attack techniques and bypass the spam detectors, this study needs more research in finding the best optimization approaches to be incorporating with current frameworks. Acknowledgements The authors would like to acknowledge the financial support from Ministry of Higher Education Malaysia (MOHE) under Fundamental Research Grant Scheme (FRGS) (Ref: FRGS/1/2021/ICT08/UTM/02/5) vote R.J130000.7851.5F462 and Research Management Center (RMC) of Universiti Teknologi Malaysia (UTM).

120

S. Alshammari et al.

References 1. A. Java, X. Song, T. Finin, B. Tseng, Why we twitter: understanding microblogging usage and communities, in Proceedings of the 9th WebKDD and 1st SNA-KDD 2007 Workshop on Web Mining and Social Network Analysis (2007), pp. 56–65 2. F. Benevenuto, G. Magno, T. Rodrigues, V. Almeida, Detecting spammers on twitter, in Collaboration, electronic messaging, anti-abuse and spam conference (CEAS), vol. 6 (2010), p. 12 3. C. Grier, K. Thomas, V. Paxson, M. Zhang, Spam: the underground on 140 characters or less, in Proceedings of the 17th ACM Conference on Computer and Communications Security (2010), pp. 27–37 4. S. Gunuc, O. Misirli, H.F. Odabasi, Primary school children’s communication experiences with twitter: a case study from Turkey. Cyberpsychol. Behav. Soc. Netw. 16(6), 448–453 (2013) 5. X. Zheng, Z. Zeng, Z. Chen, Y. Yu, C. Rong, Detecting spammers on social networks. Neurocomputing 159, 27–34 (2015) 6. Z. Chu, I. Widjaja, H. Wang, Detecting social spam campaigns on twitter, in International Conference on Applied Cryptography and Network Security (2012), pp. 455–472 7. A. Aggarwal, A. Rajadesingan, P. Kumaraguru, PhishAri: Automatic realtime phishing detection on twitter, in 2012 eCrime Researchers Summit (2012), pp. 1–12 8. J. Martinez-Romo, L. Araujo, Detecting malicious tweets in trending topics using a statistical analysis of language. Expert Syst. Appl. 40, 2992–3000 (2013) 9. S. Aiyar, N. Shetty, N-gram assisted youtube spam comment detection. Procedia Comput. Sci. 132, 174–182 (2018) 10. C. Kiliroor, C. Valliyammai, Social context based Naive Bayes filtering of spam messages from online social networks. Soft Comput. Data Anal. 699–706 (2019) 11. H. Gupta, M. Jamal, S. Madisetty, M. Desarkar, A framework for real-time spam detection in Twitter, in 2018 10th International Conference on Communication Systems & Networks (COMSNETS) (2018), pp. 380–383 12. H. Faris, A. Ala’M, A. Heidari, I. Aljarah, M. Mafarja, M. Hassonah, H. Fujita, An intelligent system for spam detection and identification of the most relevant features based on evolutionary random weight networks. Inf. Fusion 48, 67–83 (2019) 13. K. Adewole, N. Anuar, A. Kamsin, A. Sangaiah, SMSAD: a framework for spam message and spam account detection. Multimedia Tools Appl. 78, 3925–3960 (2019) 14. B. Karda¸s, ˙I.E. Bayar, T. Özyer, R. Alhajj, Detecting spam tweets using machine learning and effective preprocessing, in Proceedings of the 2021 IEEE/ACM International Conference on Advances in Social Networks Analysis and Mining (2021), pp. 393–398 15. K. Reddy, E. Reddy, Detecting spam messages in twitter data by machine learning algorithms using cross validation. Int. J. Innov. Technol. Explor. Eng. (IJITEE) (2019) 16. I. Inuwa-Dutse, M. Liptrott, I. Korkontzelos, Detection of spam-posting accounts on twitter. Neurocomputing 315, 496–511 (2018) 17. K.U. Santoshi, S.S. Bhavya, Y.B. Sri, B. Venkateswarlu, Twitter spam detection using naïve bayes classifier, in 2021 6th International Conference on Inventive Computation Technologies (ICICT) (2021) 18. S. Sayed, S. Sawant, K. Redkar, S. Varma, Detection of real time spam tweet on twitter. Int. J. Eng. Res. & Technol. (IJERT) 10 (2021) 19. UtkMl’s Twitter Spam Detection Competition. Kaggle.com, 27 March 2019, www.kaggle.com/ competitions/twitter-spam/data?select=sample_submission.csv. Accessed 18 May 2022

The Impact of Fake News Spread on Social Media on the Children in Indonesia During Covid-19 Ihyani Malik , Abdillah Abdillah , Lukman Nul Hakim Amran Saputra, Inayah Mappatoba, and Wahyuddin S

Abstract Misinformation around Covid-19 poses a public health problem for Indonesia and globally. It has a negative impact on children and the government’s ability to reduce disease and control the causes of death from Covid-19. Both those that have a direct impact on society and children as well as those who injure themselves due to false beliefs about the virus (Covid-19), prevention, vaccines, and treatment. This study uses a qualitative-exploratory method with a phenomenological approach to case studies of hoaxes and disinformation, the online media of the Covid-19 pandemic in Indonesia, which has a detrimental impact on children’s growth and development when consuming wrong information. Data analysis uses Nvivo 12 Pro, as a qualitative research tool in exploring existing research data. The results show that the quality of media literacy and the effectiveness of the Indonesian government’s policies are one of the efforts to mitigate the infodemic on the level of trust in information from online media and social media, which are in harmony in decreasing trust in myths and false information related to Covid-19. Trust in news from online media, interpersonal communication, and uncontrolled social media makes trust in Covid-19 myths and information increasing. This, in turn, contributes to a less critical practice of social media posting, that exacerbates the infodemic in society. Media literacy training and the accuracy of government policies contribute to the improvement of critical social media posting practices, which play a role in mitigating the infodemic in Indonesia. Keywords Fake News · Social media · Children · Mitigation infodemic · Indonesia I. Malik (B) · A. Abdillah · L. N. H. A. Saputra · I. Mappatoba Universitas Muhammadiyah Makassar, Jl Sultan Alauddin, Makassar 90221, Indonesia e-mail: [email protected] A. Abdillah e-mail: [email protected] W. S STMIK Amika Soppeng, Jl Tujuh Wali-Wali, Soppeng 90812, Indonesia

© The Author(s), under exclusive license to Springer Nature Switzerland AG 2023 W. M. Yafooz et al. (eds.), Kids Cybersecurity Using Computational Intelligence Techniques, Studies in Computational Intelligence 1080, https://doi.org/10.1007/978-3-031-21199-7_9

121

122

I. Malik et al.

1 Introduction We are currently living in the midst of a very rapid flow of information [1]. No need to look for, the information even comes to us through various applications on mobile phones [2–4]. Messages are easily forwarded from one person to another. Some are critical so they are not easy to believe, but some easily believe the content of the message, received, then lightly without checking the truth forwarded again to their relatives, especially since the pandemic period of covid—19 has hit since the beginning of 2020. Various information related to covid 19 emerged uncontrollably so that then the term infodemic appeared which was spread on social media [2, 5, 6]. The Ministry of Communication and Informatics (Kominfo) recorded and labeled 2,164 hoaxes related to Covid-19 and vaccines during the pandemic [7]. Though everyone is responsible for what he writes and also he spreads. For people who still understand a little literacy about health information, of course, they will be confused if they are flooded with information that cannot be accounted for [7, 8]. Circulation of a chain message about the Covid-19 vaccine asserts that the Covid-19 vaccination is true to kill the majority of The Indonesian people, with the great goal of controlling the territory of the Republic of Indonesia by Chinese migrants and it is also stated that this is the motive for the crimes committed by President Jokowi and Health Minister Budi Gunadi Sadikin. The narrative of the chain message reads “HOAX & Conspiracy of Infidels of the Minister of Health: “Vaccines to Create herd Immunity” FACT Motives of InfidelMenkes and Infidel Jokowi: Vaccines To kill Indigenous People, Then The territory left by the indigenous will be occupied by Chinese Communist immigrants”. In fact, negative claims regarding covid-19 vaccination by mentioning that the Covid-19 vaccine is a mass murder tool are hoaxes, and the accusations addressed to President Joko Widodo and Health Minister Budi Gunadi in the message are deceptive and slanderous allegations. It is known that the Covid-19 vaccination is not only carried out in Indonesia, but also in it almost all over the world. As of Monday, January 17, 2022, at least 9.6 billion doses have been given by the world’s population [7–9]. The large flow of information circulating, both facts and hoaxes, has caused confusion among the public [10–12]. Ordinary people like children are sometimes caught up in receiving hoaxes or fake news and even easily spread them. The public is increasingly anxious and worried about the consequences of this information [12]. One consequence of infodemics is the emergence of the phenomenon of panic buying, especially in food and health equipment to protect yourself from Covid-19, which results in scarcity and increase in the price of supporting equipment [10–12]. Source from UNESCO, today the world community is not only experiencing a pandemic due to disease, but Covid-19 has also caused pandemic disinformation which directly affects the lives of many people [13–15]. Infodemics can also be fatal to the point of causing casualties. This phenomenon often appears in the community, such as incorrect information about one of the antidote drugs for COVID-19, which makes people feel safe with the drug so that it ignores the recommendations of health protocols [10, 13, 14].

The Impact of Fake News Spread on Social Media on the Children …

123

This article explores the spread of Covid-19 information through social media, highlighting the role of the fake news phenomenon in media communication in Indonesia. Referring to the analysis of Sommarive et al. [13] this study aims to (1) identify news that is widely circulated in 2020–2021, (2) measure the spread of rumors and verified news, and (3) analyze the headline qualitatively to determine the potential determinant of its popularity. The results of the study provide insight into how information mitigation strategies and at the same time maximize social media sites as a communication platform to convey accurate messages and fight the spread of rumor related to Covid-19 in Indonesia. Based on Fig. 1 below, the identification and analysis of the covid-19 infodemic problem in Indonesia and what strategies to deal with its adverse effects are still rarely carried out, so that the basis of this research is written as a contribution of thoughts to face the dangers of Covid-19 infodemics spread on social media. Research explores media and trust mainly on online media sites such as government websites, and that includes social media predates the era of ubiquitous fake news [15, 16]. In addition, there are no studies that explore the effectiveness of interpersonal communication in the context of a pandemic. We hypothesize that the trust and exposure to social media and interpersonal communication news about Covid-19 will be (a) positively related to belief in false myths and information about Covid-19 and (b) negatively related to critical verification practices for social media sharing. We also postulate that media literacy and belief in information from (a) health experts and (b) governments will be negatively linked with beliefs in Covid-19 myths and false information and positively related to critical verification practices for social media sharing, while the reverse would apply to reliance on information from (c) Fig. 1 Identification and analysis of fake news issues related to Covid-19 in Indonesia. Source Processed Researchers from nvivo 12 Pro tools, 2022

124

I. Malik et al.

kyai. Clerics and religious institutions have an undeniable influence on political and social issues in Lebanon—including health care. So, we included clerics in this study as a major source of information, along with government and health experts. Finally, we hypothesize that belief in Covid-19 myths and false information will be negatively linked to critical verification practices for social media sharing. The research raises the role of the media as a provider of information and social media, as well as strategies for handling the dangers of Covid-19 infodemics spread on social media. This research also uses strong theoretical analysis in communication, selective exposure, media trust, and media literacy. This research focuses on the relationship between media coverage and belief in the Myth of Covid-19 from the rampant spread of false information. Critical verification practices need to be built and formed and then followed by people before posting and sharing information on social media.

2 Research Methods This researcher is an exportation of literature studies on qualitative-exploratory research with a phenomenological approach [17] on the spread and belief of fake news about Covid-19 that occurs in Indonesia that has a bad impact for society, including children, on the spread of Fake News (Hoaxes and Disinformation) on social media in 2020–2022. Using interactive data analysis techniques. It is then interpreted in depth through nvivo 12 tools to get the best conclusions. The data and facts used are obtained through literature studies by studying, reading, studying books, journals, official documents and other relevant data sources to produce qualified research. After being included, the data are then analyzed and interpreted as developed by Miles et al. [18] with the stages of data collection, data reduction, data presentation, data verification, to produce conclusions as new findings that will be useful to readers. It is then assisted by qualitative research tools Nvivo 12 Pro [19] and Vosviewer to explore more deeply the problems that occur and to get the best conclusions. The flow of this research through steps such as focus group discussions (FGD), surveys, mapping, field observations, and problem-solving. The research flow is described in the following schematic Fig. 2.

The Impact of Fake News Spread on Social Media on the Children …

125

Focus Group Discussion (FGD) Conclusion Formulation and Problem Solving

Data collection

Data analysis

Survey

Data processing

Data Identification

Fig. 2 Research flow. Source Prepared by researchers from various sources, 2022

3 Results and Discussion 3.1 Evidence from the Spread of Fake News (Hoax and Disinformation) Cases in Indonesia During the spread of Covid-19, there is an explosion of information (infodemic) which has a bad impact on human life. Therefore, before believing it, we must ensure that the truth first [20, 21]. The danger of infodemics is no less dangerous than the Covid-19 virus itself, infodemic covid-19 causes mental illness of unrest and anxiety, such as people who die positive for Covid are rejected, in the case of people who die positive for Covid people are ugly, the assumption that society has stigmatized him as an ugly person. This is because the development of digital technology makes people fat with information. This condition must be watched out for because it can cause information poisoning because they believe in misinformation or hoaxes [22, 23]. The table below will describe a fake news data (Hoax and disinformation) which is traced by researchers from various sources. Report and identification from the directorate of informatics application control, the directorate general of applications, the Ministry of Communication and Informatics of the Republic of Indonesia [8] that occurred in Indonesia. As shown in the following Table 1. One of the Fake News (Hoaxes and Disinformation) in the Kominfo Hoax issue report [8] is the use of ‘Masks and Lockdowns do not Reduce the Number of Covid-19’. The explanation is A politician from the United States through his Twitter

1

Coverage

Description

Pfizer chief researcher calls covid-19 vaccine for • https://kumparan.com/kumparannews/hoaxbu • Information circulated claiming that vaccine sterilization of women Covid-19 could cause sterilization in women. ster-kepala-peneliti-pfizer-to-name-corona-vac The news started from an English-language cine-for-sterilization-of-women-1vGK2x article with the title “Pfizer Head of Research: XV76G • https://factcheck.afp.com/covid-19-vaccineCovid Vaccines are Sterilization for Women”. not-shown-cause-female-sterilization In the article, it says the Covid-19 vaccine is a protein called syncytin-1. The substance is thought to affect the placenta in humans. As a result, the protein content in the vaccine when forming immunity can cause infertility • Based on a search Kumparan.com quoting from Factcheck.org institution, the claim is a hoax. No approved Covid-19 vaccine contains syncytin-1. The results of the study were confirmed by the American College of Obstetricians and Gynecologists on February 5, 2021. The report said that in the limited study there was no problem of infertility from thousands of participants in the Covid-19 vaccine trial. In Moderna vaccine studies conducted in animals, it also showed no impact on female reproduction. In fact, the decline in burials due to side effects of the Covid-19 vaccine has also not been found in several studies by the United States Centers for Disease Control and Prevention (CDC) (continued)

No Fake News in Indonesia

Table 1 Fake News (Hoaxes and Disinformation) About the Covid-19 Pandemic in Indonesia

126 I. Malik et al.

2

Mask use and lockdown do not reduce covid-19 numbers

No Fake News in Indonesia

Table 1 (continued) https://kumparan.com/kumparannews/hoaxbu ster-kabar-pe-wearing-mask-and-lockdown-notlowering-number-corona-1vH7m5emA8P/full

Coverage

• A politician from the United States through his Twitter account said that the use of masks and lockdown policies did not slow the spread of Covid-19. He also thinks both things are part of a conspiracy theory • In fact, the claim that mask-wearing and lockdown policies have not slowed the spread of Covid-19 is untrue. Several studies on the use of masks and lockdown policies are able to reduce the spread of the Corona virus (Covid-19). The United States Centers for Disease Control and Prevention (CDC) conducted an experiment in January 2021 on the use of medical masks coated with the use of cloth masks. The results of the study stated that the use of masks can reduce exposure to aerosols that have the potential to transmit the Corona virus by over 90%. Meanwhile, two experts from the Johns Hopkins University of the United States, Elizabeth Stuart and Stuart Ray, said that the lockdown policy greatly reduces the transmission of Covid-19 with a proportional approach (continued)

Description

The Impact of Fake News Spread on Social Media on the Children … 127

3

Potassium in Vaksin covid-19 is harmful to human organs

No Fake News in Indonesia

Table 1 (continued) Description

• https://www.reuters.com/article/uk-factcheck- • A post circulated on social media Facebook containing a quote of a post claimed to be from potassium/fact-check-tiny-amounts-of-potass a doctor and health expert. In his writings, he ium-in-vaccine-doses-are-not-harmful-idU said covid-19 vaccines such as Pfizer and SKCN2AU2KY • https://kumparan.com/kumparannews/hoaxbu Moderna are harmful to human organs because ster-potassium-in-vaccine-covid-19-cause-mis they contain Potassium Chloride. The dangers carriage-to-death-1vHcAtrgIVQ/full posed among others can lead to death and miscarriage in pregnant women • In fact, according to Reuters Fact Check data, potassium chloride (Potassium Chloride) in small amounts is safe to give to humans. Some vaccines, such as Pfizer, contain potassium chloride, but they are very small in quantity and have been shown to be clinically safe. Meanwhile, the Moderna vaccine does not use potassium chloride at all. Thus, the claim that potassium chloride in the Covid-19 vaccine is harmful to human organs to the point of death is not true (continued)

Coverage

128 I. Malik et al.

https://www.reuters.com/article/uk-factcheck• A post circulated on social media saying that vaccines were not actually made for Covid-19, virus-vaccination/fact-check-sars-cov-2-wasnotbut Covid-19 was made or created so that created-so-the-population-would-be-vaccinatedpeople were vaccinated. A Facebook post even idUSKCN2AV2GT referred to the vaccine as a pre-prepared poison • In fact, the claims in the upload are misinformation. Reporting from reuters.com, many countries have independently proven that SARS-CoV-2 is true. As is known, the Covid-19 outbreak began with the findings of a set of pneumonia cases of unknown origin in Wuhan, China, which were reported to WHO by Chinese authorities on December 31, 2019. So far, 114 million confirmed cases of Covid-19 have caused over 2.5 million deaths worldwide. Furthermore, the vaccine is designed by making a Covid-19 virus protein based on a genetic sequence to increase immunity to the virus (continued)

Description

Coverage

4

Covid-19 was created to get humans vaccinated

No Fake News in Indonesia

Table 1 (continued)

The Impact of Fake News Spread on Social Media on the Children … 129

Coverage https://cekfakta.tempo.co/fakta/1268/falseclaim-four-health-workers-this-died-of-vaccinecovid-19

5

Four Indonesian health workers died from covid-19 vaccine

No Fake News in Indonesia

Table 1 (continued) • A post circulated on Facebook social media, containing claims that four Indonesian medical personnel died after being injected with the Sinovac vaccine. They are said to have died with the same causes as other victims abroad, such as cardiovascular disease, blood disorders and brain damage. According to the account, the cause of death of a doctor in Palembang, South Sumatra, after being injected with the Covid-19 vaccine was heart disease. Meanwhile, a health worker in Cilacap is because of dengue fever, while a health worker in Blitar is due to fever and shortness of breath. Meanwhile, the Director of the Tamalatea Makassar College of Health Sciences (STIK) died of asphyxiation • In fact, according to the Chairman of the National Commission for Post-Immunization Participation (Komnas KIPI), Hindra Irawan Satari, based on the results of a team audit from his institution, the four health workers died not from the Covid-19 vaccine. All four died from several causes, ranging from being infected with Covid-19, lack of oxygen to dengue fever. In addition, Hindra also explained that cardiovascular, blood disorder and brain damage are not diseases caused by the Covid-19 vaccine (continued)

Description

130 I. Malik et al.

6

A lot of data on people dying from covid-19 vaccines

No Fake News in Indonesia

Table 1 (continued) https://www.kompas.com/tren/read/2021/03/06/ 151100065/-hoaks-banyak-data-orang-mening gal-karena-vaksin-covid-19?page=2

Coverage

• A post circulated on Facebook social media, which mentioned the large number of data on people who died because of the Covid-19 vaccine. In its post, the account also claimed to have a lot of evidence that the Covid-19 vaccine has dangerous side effects • Reporting from the Kompas.com, this was denied by the Chairman of the National Commission on Post-Immunization Follow-up Events (KIPI) Hindra Irawan Satari. He said that the information circulating was not true, or a hoax. Because until now no one has died because of covid-19 vaccine. Hindra further explained that if in the future someone dies because of the Covid-19 vaccine, then his party will immediately issue a recommendation to stop vaccination, but until now it is still recommending and declaring the Covid-19 vaccine safe. In addition, Hindra also emphasized that the Covid-19 vaccine does not have dangerous side effects. The reason is, the Sinovac Covid-19 vaccine used by Indonesia contains a dead virus (inactivated) (continued)

Description

The Impact of Fake News Spread on Social Media on the Children … 131

Coverage

Description

It’s easier to get infected with Covid-19 after the • https://www.medcom.id/telusur/cek-fakta/eN4 • There has been circulating on social media vaccine Facebook a post saying that people are more Z2n3k-cek-fakta-benarkah-setelah-divaksineasily infected with Covid-19 after being lebih-mudah-terinfeksi-covid-19-begini-fak vaccinated tanya • https://www.kompas.com/tren/read/2021/03/ • In fact, reporting from Kompas.com, the claim that vaccine recipients are more easily infected 12/182000865/-klarifikasi-setelah-divaksinwith Covid-19 is false. Spokesperson for the lebih-rentan-terinfeksi-covid-19 Covid-19 Vaccination of the Ministry of Health, Dr. Siti Nadia Tarmizi, M. Epid explained, a person who has been vaccinated against Covid-19 but whose antibodies have not been fully formed, has the same risk of infection as people who have not been vaccinated. Dr Nadhe also emphasized that vaccines do not prevent transmission, but prevent a person from falling ill or seriously ill. Furthermore, according to the Head of the National Commission on Post-Immunization Follow-up Events (KIPI), Prof. Dr. dr. Hinky Hindra Irawan Satari, Sp.A (K), M.TropPaed in the process of forming antibodies after covid-19 vaccination, a person is not more susceptible to being infected with the coronavirus. However, a person can still be infected with Covid-19 because immunity has not been fully formed

Source Processed researchers from the directorate general of informatics applications Kominfo RI [8], 2022

7

No Fake News in Indonesia

Table 1 (continued)

132 I. Malik et al.

The Impact of Fake News Spread on Social Media on the Children …

133

account said that the use of masks and policies for lockdown did not slow down the spread of Covid-19. He also thinks both of those things are part of a conspiracy theory. In fact, the claim that mask-wearing and lockdown policies have not slowed the spread of Covid-19 is untrue. A number of discussions about the use of masks and lockdown policies are known to be able to reduce or reduce the spread of the Corona virus (Covid-19). The United States Centers for Disease Control and Prevention (CDC) conducted an experiment in January 2021 on the use of medical masks coated with the use of cloth masks. The results of the study stated that the use of masks can reduce exposure to aerosols that have the potential to transmit the Corona virus by more than 90%. Meanwhile, two experts from the Johns Hopkins University of the United States, Elizabeth Stuart and Stuart Ray asserted that the lockdown policy greatly reduces the transmission of Covid-19 with a proportional approach. This news is mentioned on the link counter page: https://kumparan.com/kumparann ews/hoaxbuster-news-use-mask-and-lockdown-tak-lower-number-corona. So that the identification results of the Ministry of Communication and Informatics of the Republic of Indonesia (Kominfo) categorize it as Fake News [8, 16, 24]. So, it can be concluded that currently we are not only fighting the covid 19 virus but also the same dangerous infodemic. Let’s be a smarter society in filtering information. Make sure it is correct and seek information from reliable sources. Don’t let it be a hoax and even be a part of spreading the hoax so that this pandemic will end soon.

3.2 Media Literacy as an Effort to Mitigate Infomedicine Against Fake News in Indonesia According to Wijetunge & Alahakoon [25] through the Empowering Eight (E8) model, it can fight the rise of fake news spread in the Media. With the ability to do information literacy on the search for a hoax news. It is carried out through 8 stages of practice to carry out the following steps: (1) Identification of the topic/subject, target audience, relevant format, types of sources; (2) Exploration of sources and information appropriate to the topic; (3) Selection and recording of relevant information, and collecting citations according to citations; (4) Organization, evaluation and compiling information according to a logical arrangement, distinguishing between facts and opinions, and using visual aids to compare and contrast information; (5) Creation of information using own words, edit, and creation of bibliography; (6) Presentation, dissemination or display of the resulting information can show the comparison of the two groups of news so that it is assessed for accuracy; (7) Assessment of outputs, based on inputs from assessment of outputs, based on inputs from others; (8) Application of inputs, assessments, experience gained for future activities; and the use of new knowledge gained through a variety of situations. Fake News (Hoaxes and Disinformation) is increasing in number in the realm of online media. For Indonesians, the spread of hoaxes related to Covid-19 brings concern, tension and anxiety to the people of Indonesia. This is due to the difficulty

134

I. Malik et al.

of distinguishing true news from all existing news. By using the Empowering 8 (E8) model, media literacy as presented in Fig. 3 above as an effort to analyze, identify, select and evaluate existing infodemic news to avoid misinformation becomes one of the infodemic mitigation efforts that can be pursued by the government and the community. So it is expected to be able to assess the accuracy of a news, whether it is a fake (hoax) or not, by comparing with various other news sources [16, 24, 25]. Cases of hoaxes and disinformation, as mentioned earlier. As a result of the advancement of information and technology in this century. The spread of fake news should be a valuable lesson and an opportunity in improving the quality of media literacy of the community and children in Indonesia [26, 27]. The path taken in overcoming the spread of hoaxes must be pursued by the community itself and by the government with the serious support of the community. One of the important efforts that can be done by the government through the structural-systemic approach of existing regulations/policies, such as the Indonesian ITE Law. The following is a model of media literacy based on the stages in the Empowering Eight (E8) model of the polemical topic of Covid-19 news that is developing in Indonesia. As follows in Fig. 3. Identification and Exportation of Information

Information Selection

Assessment and application of information

Organizing Information

presenting the correct information

Creating good/correct information

Fig. 3 Media literacy model based on stages in the empowering eight (E8) model. Source Processed Researchers from various sources, 2022

The Impact of Fake News Spread on Social Media on the Children …

135

3.3 Policies/Regulations for Countering Fake News (Fake News) Based on Indonesia’s Law Talking about hoaxes, the Oxford Dictionary interprets what is called a humorous or malicious deception ora funny or malicious deception. Law Number 11 of 2008 concerning Electronic Information and Transactions abbreviated as ITE Law prohibits article 28 paragraph (1) reads “Everyone intentionally, and without the right to spread false and misleading news that results in consumer losses in Electronic Transactions” As well as in paragraph (2) in the same article in more detail, it says “Everyone intentionally and without the right to disseminate information intended to cause hatred or hostility of certain individuals and/or groups of people based on ethnicity, religion, race, and inter-group (SARA).” Any people spreading fake news or hoaxes included in article 28 of the ITE Law will be punished with a maximum criminal threat of six years or a maximum fine of one billion rupiah. Following are some brief descriptions related to the articles in the law that regulate fake news, hoaxes, or disinformation in Indonesia, shown in Fig. 4 below.

The Law of Criminal Code Article 311 of the Penal Code: "if the person who commits the crime of defamation or defamation is allowed to prove what is alleged to be true, does not prove it, and the charge is made contrary to what is known, then he is threatened with wrong allegation with imprisonment for not more than four years." Article 378 of the Penal Code: "whoever with the intent to benefit himself or others unlawfully, by using a false name or false dignity, by deceit, or a series of lies, moves another person to hand over goods to him, or to give debts or write off receivables is threatened with fraud with imprisonment for not more than four years."

Law No.1 of 1946 concerning Criminal Law Rules Article 14 paragraphs (1) and (2): Paragraph 1 "whoever, by broadcasting false news or notices, deliberately publishes falsehoods among the people, shall be punished with imprisonment for a maximum of ten years." Paragraph 2 "whoever broadcasts a news story or issues a notice that can publish a falsehood among the people, whereas he should reasonably be able to suppose that the news or notice is a lie, shall be punished with imprisonment for the highest of three years." Article 15 : "Whoever spreads uncertain news or exaggerated or incomplete news, while he understands at least reasonably to be able to suppose that such news will or has been able to publish in the area of the people, shall be punished with imprisonment for a maximum of two years.

Law No.19 of 2016 concerning Electronic Information and Transactions (ITE Law) Article 27 paragraph (3): "any person intentionally, and without the right to distribute and/or transmit and/or make accessible Electronic Information and/or Electronic Documents that have the content of contempt and/or defamation." Article 28 paragraphs (1) and (2): Paragraph 1 "any person who knowingly and without right spreads false and misleading news that results in consumer losses in electoral transactions." Paragraph 2 "everyone intentionally and without the right to disseminate information is intended to cause hatred or annihilation of certain individuals and / or groups of people based on ethnicity, religion, race, and inter-group (SARA).

Fig. 4 Regulation of fake news regulation in Indonesia. Source Processed Researchers from various sources, 2022

136

I. Malik et al.

In the regulations shown in Fig. 4 above, as an effort by the Indonesian government to control Fake News (Hoax and Disinformation) in Indonesia. The spread of fake news related to Covid-19 has a bad impact on the community, including to children, such as giving birth to worries, concerns, and distrust of information related to Covid-19 and making efforts to prevent the wrong handling of Covid-19. So that the regulation on Fake News (Hoaxes and Disinformation) is expected to regulate not only the creators of fake news, who are given criminal sanctions [28, 29]. But also for perpetrators who participate in sharing/transmitting (share/forward) the fake news. As well as an effort to mitigate the fake news infodemic of the Indonesian government that is developing in Indonesia. The following is visualized simply by infodemic mitigation efforts in Indonesia, which builds a relationship between the quality of media literacy using the E8 model and the accuracy of policies from the government. Based on the results of the analysis in Fig. 5 above in a search using the nvivo 12 pro tool on social media (Twitter) with the keyword #LawanHoax shows that the Indonesian people show their commitment to fight fake news that is scattered on social media. This is in accordance with the commitment of the Government of Indonesia regarding infodemic mitigation. As the Government of the Republic of Indonesia voiced the importance of cross-sectoral collaboration in dealing with infodemics. The data above shows that the percentage of #Hoax scattered on social media reached 16.90%, the presentation of #LawanHoax was 23.94%, this shows that the community is committed to facing hoaxes on social media which is high in Indonesia. The Indonesian government is focusing attention on the rampant disinformation and misinformation that affects the handling of Covid-19 from the medical side [30]. According to Johnny [30] Handling the Covid-19 pandemic is not just a medical problem. The bigger problem lies in the problem of public perception and trust in information because there is too much information circulating and not a few of that information is misleading. This is what is referred to as infodemic. Emphasized the importance of increasing literacy and adopting digital technology in an effort to eradicate infodemics. This effort has become an integral part of handling the Covid-19 pandemic. The initiative must be carried out through a cross-stakeholder approach or multi-stakeholders [16, 31, 32].

4 Conclusion Apart from the digital literacy efforts through the Empowering Eight (E8) model in preventing fake news attacks on social media proposed by Prianto, A. L. et al. [16] where the rise of false news related to the Covid-19 pandemic in Indonesia brings bad news to the public. Other efforts offered by the Indonesian government through the Ministry of Communication & Informatics improve the quality of media literacy of the Indonesian people by increasing digital literacy knowledge and enforcing policies to overcome fake news through Law No. 19 of 2016 concerning Amendments to Law

The Impact of Fake News Spread on Social Media on the Children …

137

Fig. 5 Commitment of the community and government in efforts to mitigate infodemics in Indonesia. Source Processed Researchers from Nvivo 12 Pro, 2022

No. 11 of 2008 concerning Information and Electronic Transactions or commonly called the ITE Law. Therefore, this study shows the danger of fake news (Infodemic Covid-19) for the community, including children. At the same time, it offers an approach to improving the quality of media literacy for the community and the effectiveness of Indonesian government policies to be an effort to mitigate infodemics. At the level of trust in information from online media and social media, which has resulted in a decrease in trust in myths and false information related to COVID-19. Uncontrolled trust in news from online media, personal communication, and social media has led to increased reliance on COVID-19 myths and false information. In turn, it contributes to the less critical practice of social media posting, thus exacerbating the infodemic in society. Media literacy exercises and the accuracy of government policies contributed to the improvement of critical social media posting practices, thus playing a role in infodemic mitigation in Indonesia.

References 1. J.S. Brown, P. Duguid, The Social Life of Information: Updated, with a New Preface (Harvard Business Review Press, 2017) 2. Y. Chen, X. Qin, J. Wang, C. Yu, W. Gao, Fedhealth: a federated transfer learning framework for wearable healthcare. IEEE Intell. Syst. 35(4), 83–93 (2020). https://doi.org/10.1109/MIS. 2020.2988604 3. N. Farshidfar, S. Hamedani, The potential role of smartphone-based microfluidic systems for

138

4. 5.

6.

7.

8.

9.

10.

11. 12.

13.

14. 15.

16.

17. 18. 19. 20.

21.

I. Malik et al. rapid detection of COVID-19 using saliva specimen. Mol. Diagn. Ther. 24(4), 371–373 (2020). https://doi.org/10.1007/s40291-020-00477-4 R. Marchi, With Facebook, blogs, and fake news, teens reject journalistic “objectivity.” J. Commun. Inq. 36(3), 246–262 (2012). https://doi.org/10.1177/0196859912458700 S.I. Astuti, R. Rizki, R. Gani, Disaster and politicization of COVID-19 infodemic in West Java province during the initial phase of the outbreak, in Islam, Media and Education in the Digital Era. (Routledge, 2022), pp. 685–692. https://www.taylorfrancis.com/chapters/edit/10. 1201/9781003219149-100 M. Pahar, M. Klopper, R. Warren, T. Niesler, COVID-19 cough classification using machine learning and global smartphone recordings. Comput. Biol. Med. 135, 104572 (2021). https:// doi.org/10.1016/j.compbiomed.2021.104572 Kominfo, Kominfo Temukan 2.164 Sebaran Hoaks Vaksin Covid-19 di Media Sosial (2021a), Available ata https://aptika.kominfo.go.id/2021/11/kominfo-temukan-2-164-sebaranhoaks-vaksin-covid-19-di-facebook/. Accessed August 2022 Kominfo, ‘Laporan Isu Hoaks Periode Maret 2021’, in Documen (Directorate General of Informatics Applications, Ministry of Communications and Informatics RI) (2021b), Available at https://eppid.kominfo.go.id/storage/uploads/2_31_Maret_2021_-_Isu_Hoaks_Bulanan.pdf. Accessed on July 2021 Kominfo, [Hoaks] Vaksin Covid-19 adalah Konspirasi Presiden dan Menteri Kesehatan (2022), Available at https://www.kominfo.go.id/content/detail/39434/hoaks-vaksin-covid-19-adalahkonspirasi-presiden-dan-menteri-kesehatan/0/laporan_isu_hoaks. Accessed on August 2022 J. Melki, H. Tamim, D. Hadid, M. Makki, J. El Amine, E. Hitti, Mitigating infodemics: the relationship between news exposure and trust and belief in COVID-19 fake news and social media spreading. PLoS ONE 16(6), e0252830 (2021). https://doi.org/10.1371/journal.pone. 0252830 A. Mian, S. Khan, Coronavirus: the spread of misinformation. BMC Med. 18(1), 1–2 (2020). https://doi.org/10.1186/s12916-020-01556-3 C.M. Pulido, B. Villarejo-Carballido, G. Redondo-Sama, A. Gómez, COVID-19 infodemic: more retweets for science-based information on coronavirus than for false information. Int. Sociol. 026858092091475 (2022). https://doi.org/10.1177/0268580920914755 S. Sommariva, C. Vamos, A. Mantzarlis, L.-L. Ðào, D.M. Tyson, Spreading the (Fake) news: exploring health messages on social media and the implications for health professionals using a case study. Am. J. Health Educ. 49(4), 246–255 (2018). https://doi.org/10.1080/19325037. 2018.1473178 E.C. Tandoc Jr, Z.W. Lim, R. Ling, Defining “Fake News” a typology of scholarly definitions, Digit. J.Ism. 1–17 (2017). https://doi.org/10.1080/21670811.2017.1360143 World Health Organization, Immunizing the Public Against Misinformation (2020), Available at https://www.who.int/news-room/feature-stories/detail/immunizing-the-public-againstmisinformation. Accessed on July 2021. A.L. Prianto, A. Abdillah, S. Syukri, F. Muhammad, A. Yama, Combating infodemic Covid-19: government response against fake news on social media. Profetik: J. Komun. 14(2), 255–275 (2021). https://doi.org/10.14421/pjk.v14i2.2386 J.W. Creswell, C.N. Poth, Qualitative Inquiry and Research Design: Choosing Among Five Approaches, (Sage publications, 2016) M.B. Miles, A.M. Huberman, J. Saldaña, Qualitative Data Analysis: A Methods Sourcebook, (Sage publications, 2018) N.H. Woolf, C. Silver, Qualitative Analysis Using NVivo: The Five-Level QDA® Method (Routledge, 2017) E.C. Tandoc Jr, H.K. Kim, Avoiding real news, believing in fake news? Investigating pathways from information overload to misbelief. Journalism, 14648849221090744 (2022). https://doi. org/10.1177/14648849221090744 A.E.Z. Musa, Gender role concerning trust of the public sector to awareness of the covid-19: a multigroup analysis. Otoritas: J. Ilmu Pemerintah. 12(1), 16–29 (2022). https://doi.org/10. 26618/ojip.v12i1.7172

The Impact of Fake News Spread on Social Media on the Children …

139

22. T. Kalampokas, A. Rapani, M. Papageorgiou, S. Grigoriadis, E. Maziotis, G. Anifandis, N. Vlahos, The current evidence regarding COVID-19 and pregnancy: where are we now and where should we head to next? Viruses 13(10), 2000 (2021). https://doi.org/10.3390/v13102000 23. A.N.M. Yusof, M.Z. Muuti, L.A. Ariffin, M.K.M. Tan, Sharing Information on COVID-19: the ethical challenges in the Malaysian setting. Asian Bioethics Review 12(3), 349–361 (2020). https://doi.org/10.1007/s41649-020-00132-4 24. A.L. Prianto, I. Malik, N. Khaerah, A. Abdillah, K. Jermsittiparsert, Government, digital society and industry 4.0: connective action against covid-19 Fake News, in International Conference on Digital Technologies and Applications, (Springer, Cham, 2022), pp. 480–491. https://doi. org/10.1007/978-3-031-01942-5_48 25. P. Wijetunge, U., dan Alahakoon, Empowering 8: the information literacy model developed in Sri Lanka to Underpin changing education paradigms of Sri Lanka. Sri Lankan J. Libr. Inf. Manag. 1(1), 31–41 (2009). https://doi.org/10.4038/sllim.v1i1.430 26. P.N. Howard, L. Howard, N. Prakash, S. Vosloo, Digital Misinformation/Disinformation and Children, (University of Oxford. UNICEF. New York. Preuzeto, 2021) 14, 2022. https://www. ictworks.org/wp-content/uploads/2021/10/UNICEF-Global-Insight-Digital-Mis-Disinform ation-and-Children-2021.pdf 27. M. Reem, The impact of media and information literacy on students’ acquisition of the skills needed to detect fake news. J. Media Lit. Educ. 14(2), 58–71 (2022). https://doi.org/10.23860/ JMLE-2022-14-2-5 28. T.R. de Albuquerque, L.F.R. Macedo, E.G. de Oliveira, M.L.R. Neto, I.R.A. de Menezes, Vaccination for COVID-19 in children: Denialism or misinformation? J. Pediatr. Nurs. (2022). https://doi.org/10.1016/j.pedn.2022.01.015 29. S.C. Ratzan, S. Sommarivac, L. Rauh, Enhancing global health communication during a crisis: lessons from the COVID-19 pandemic, Public Health Res. & Pract. 30(2) (2020). https://doi. org/10.17061/phrp3022010 30. J.G. Plate, Pemerintah RI Nyatakan Komitmen Tangani Infodemik (2020), Available at https://www.kominfo.go.id/content/detail/29609/siaran-pers-no-116hmkominfo092020-ten tang-pemerintah-ri-nyatakan-komitmen-tangani-infodemic/0/siaran_pers. Accessed on July 2021 31. T. Langham, The Reputation Management Toolkit Online Reputation Management CEOs and the Media: ‘Tell the Truth, It’s Easier to Remember’ Reputation Management: The Lawyer’s Perspective Building the Reputation Competencies Needed to Succeed, Reputation Management (PRCA Practice Guides), (Emerald Publishing Limited, Bingley, 2018), pp. 111–136. https://doi.org/10.1108/978-1-78756-607-120181008 32. C. Dion-Schwarz, N. Ryan, J.A. Thompson, E. Silfversten, G.P. Paoli, Olympic-Caliber Cybersecurity: Lessons for Safeguarding the 2020 Games and Other Major Events (Rand Corporation, 2018)

A Preventive Approach to Weapons Detection for Children Using Quantum Deep Learning Syed Atif Ali Shah

Abstract Protection and education is the right of every child. Parents are always concerned about their children’s happiness, education, health, and safety. Protection and security are at the forefront of this list. In today’s world, our young people face several threats, especially the dangerous objects that can be easily accessible at home and in the market. One of the neglected issues in our societies is the access of weapons to children, which results in the loss of precious human lives, including innocent children. In the literature, many techniques have been developed to detect weapons, but the processes are either manual or have very lower accuracy. However, this technique is specifically designed for the safety measures of children. This chapter proposes a technique to handle such a situation. Here, the system watches and alarms when it finds a child with a weapon. Modern technological tools are employed to address this challenge. Deep learning, one of the widely applied domains of Machine learning is designed and trained, to detect weapons with children. At this point, deep learning has proved its efficiency in detecting a child having a weapon. As Quantum Computing has shown unbelievable computing speed, in many complex domains of AI. To cope with future needs, a solution with quantum computing has also been introduced. Quantum Deep Learning (branch of Quantum Artificial Intelligence) solutions have not only proven their impressive performance but also revealed their strength to address future challenges. Keywords Child protection · Deep learning · Convolutional neural network · Quantum computing · Quantum AI · Quantum deep learning · Quantum convolutional neural network

S. A. A. Shah (B) Department of CS, Air University, Islamabad, Pakistan e-mail: [email protected] Department of CS, Al-Madinah International University, Kuala Lumpur, Malaysia

© The Author(s), under exclusive license to Springer Nature Switzerland AG 2023 W. M. Yafooz et al. (eds.), Kids Cybersecurity Using Computational Intelligence Techniques, Studies in Computational Intelligence 1080, https://doi.org/10.1007/978-3-031-21199-7_10

141

142

S. A. A. Shah

1 Introduction This chapter presents one of the most important issues in our society. For which significant efforts have not been made yet. Protection and education are the rights of all children. Parents are always concerned about the happiness, education, health, and safety of their children. Protection and security are at the top of the list. Parents have always sacrificed for the betterment of their youngsters. They take every possible step to take care of their generation. But in today’s world, many threats are being posed to young people, especially dangerous things that are easily available at home or in the market. Either the parents are too busy or are not properly trained to pay enough attention to training their children wisely. For these reasons, children may be misled. Therefore, they can sometimes harm society and themselves. One of the serious issues is the accession of weapons to children. Several countries have gone through trauma when a child got a gun (weapon), resulting in the loss of many precious and innocent lives. This alarming situation has not only occurred in third-world countries, rather highly developed countries have also experienced such incidents. Some of the common situations arise in different parts of the world. In 2007 Virginia Tech, Blacksburg, Virginia, A shooter killed 27 students and five teachers, and himself. On 14 December 2012 in the USA, a 20-year-old boy killed 26 people. On 14 September 2020 in New Orleans, two children were injured while playing with a gun. Several such incidents are reported daily. The ultimate solution, especially for such incidents, is prevention, not cure. On 25th May 2022, Nineteen small kids and two adults have been shot dead at an elementary school in south Texas. Although there are more school shootings in European countries than in the United States or Canada. There have been eight in Germany since 1913, one in Lithuania since 1925, and one in Sweden since 1961. Three have been in the United Kingdom since 1967 (not after the 1996 massacre), three have been in Finland since 1989, two have been in the Netherlands since 1999 and 2004, one in Denmark since 1994, and one in Hungary (2009), two have been held in France (2012 and 2017), one in Estonia (2014), one in Spain (2015), at least five in Russia since 2014 (including the events of May and September 2021), one in Crimea (2018), and one in Poland (2019, no deaths). Manual solutions are not smart enough to handle such situations. According to existing techniques, either security persons are involved or CCTV cameras are installed to avoid such situations. As these situations are quite manual, these are not fairly smart to handle real-time situations. This chapter introduces a modern technique to overcome such hindrances. For a smarter and more efficient solution, Artificial Intelligence is employed to handle such catastrophic situations. To make it more efficient, a solution from Quantum Computing has also been introduced. Both traditional and Quantum AI have their properties, thus both are trained and tested for real-time situations. This chapter contributes by introducing innovative techniques to handle the misuse of a weapon by children, and thus prevent many accidents. It focuses primarily on the detection of a weapon while held by a child. Once it detects a child holding a weapon, an alarm is generated and communicated to the concerns to take appropriate action.

A Preventive Approach to Weapons Detection for Children Using …

143

2 Literature Review This research [1] proposes a framework for fast retinal key point recognition, Harris interest point detector, and automatic visual gun detection (FREAK). When it comes to scale, rotation, affine, and occlusion, the suggested framework is sufficiently reliable. In order to address a variety of issues, including the protection of safety, security, and private property, computer vision has significant applications in anomalous detection and monitoring. In this paper [2], convolutional neural networks are used to create automatic gun detection. It employs two different dataset types, one with prelabeled photos and the other with manually labeled images. To address the issue that prior works require significant inference calculations from the perspective of network architecture, the researcher proposes [3] a Cross Stage Partial Network (CSPNet) in the study. This reduces the calculations on the ImageNet dataset by 20% while maintaining or even improving accuracy. The researcher’s [4] proposal in the study is to create a computer-based, fully automated system to recognize basic weapons, especially handguns and rifles. High-tech security and surveillance robots can use this technique to prevent any attack or risk to human life. In another [5] paper, the researcher proposed to employ a scale-invariant object detection framework, anchor scales based on effective receptive fields, and customized focal loss with hard mining to address the issue of object detectors that significantly decrease as the item gets smaller. This [6] study analyzes recent advances in the field of electromagnetic-based concealed weapon detection and discusses the benefits and drawbacks of these techniques. The researcher [7] presents a brand new automatic pistol detection technique in films that can be used for both surveillance and management reasons in this study. Even in low quality YouTube videos, the best detector has a high degree of potential and offers adequate results as an automatic alarm system. Although [8] object detection methods have advanced recently, low-quality films still suffer from a high proportion of false positives. This study suggests a novel method for object detection in security footage that makes use of the disparity map produced by a low-cost symmetric dual camera set-up. In [9] paper a methodology for automatically identifying cold steel weapons in surveillance films is proposed, and it is based on convolutional neural networks (CNN). The DaCoLT preprocessing method, which uses brightness guidance, improves this model’s sensitivity to lighting situations. In [10] today’s society [10], gun violence has become a significant source of social unhappiness. Once the harm has been done, intelligent surveillance technologies such as CCTVs are used primarily to identify and find the offenders. The study of concealed weapon identification in IR images presented in this concept paper uses convolutional neural networks and image processing. This [11] research article describes an investigation into the detection of concealed weapons using machine learning and image processing. It investigates replacing the conventional way of finding hidden weapons, the X-ray approach, with the use of neural networks and picture fusion. The [12] number of false negatives produced by CNN-based object detection models for weapon detection in video surveillance is still quite high. To improve weapon detection, this research suggests a top-down system that makes use of human stance

144

S. A. A. Shah

information. The [13] use of contemporary single-image detectors in real-time pistol alarm systems in video surveillance is still up for debate despite the ongoing developments in computer vision. The MULTICAST system, which is described in this study, uses both the special information and the temporal information provided in the films to reduce false detections. Convolutional [14] neural networks are used by the researcher to detect small things in films using a two-level method they name “Object Detection using Binary Classifiers”. Compared to the multi-class detection model that served as the baseline, this methodology decreases the frequency of false positives. The [15] researcher’s primary goal is to identify weapons in CCTV security camera photos and recordings and notify the appropriate people. More than 85% of the 1 billion [16] guns in existence are in civilian hands, and now there are more than 250,000 gun-related incidents reported annually. To stop these accidents, an automated weapon identification system is required, however the current methods have a large computational cost and slow detection rates. While preserving detection speed as a crucial factor, this research aims to reduce the percentage of false negatives and false positives in weapon detection. In [17] this paper the researcher describes the YOLOv3 algorithm, which is suitable for surveillance and control purposes, and was utilized to detect weapons in real-time video. Technology can identify three different types of weapons: handguns, knives, and heavy weapons. Stefano et al. [18] presented artificial neurons using quantum bits or qbits. Because of their continuous nature, they work efficiently as compared to discrete bits. Gradient descent has also been optimized using this procedure. Zaho et al. [19] introduced a Quantum Deep Neural Network by adding quantum structured layers into Deep Neural Network. Due to continuity its more powerful in representing features and more advantageous in non-linearity. Yusui et al. [20] described a Quantum Fully Convolutional Neural Network and compared the working with a conventional system. The authors presented a dynamical programming model using a classical optimizer. Maria et al. [21] compared the use of quantum machines for conventional algorithms and then for quantum algorithms. Both techniques result in remarkable differences. However, many conventional algorithms run faster on quantum machines than on conventional machines. Avinash et al. [22] presented the training of artificial neural Networks using Quantum computing. According to the chapter, neural networks are trained using bits. If the same scenario is transformed into qbits, then the processing of the whole process goes too fast. Implementing Artificial Neural Networks in Quantum Computing will make it more efficient. Kerstin et al. [23] proposed Deep Quantum Neural Network for training Deep Neural Network models. Results have shown better performance using fidelity as a cost function, and optimization with reduced memory requirements.

A Preventive Approach to Weapons Detection for Children Using …

145

3 Dataset In this chapter, a new dataset has been developed to train a model for detecting weapons when held with a child. In this dataset, images are collected from different personal resources. Here, three classes are defined, as shown in Table 1. To improve the accuracy of the proposed models, these images are passed through various modifications. These include rotations, zoom-in and zoom-out, lighting effects, color changes, brightness, horizontal and verticle flips, hue, and saturation, and noisy images. Data have also been uploaded to GitHub and will be openly available for research activities. A sample of the images is shown in Fig. 1. Table 1 Classification of dataset S#

Class

Number of images

1

Security guard, policeman, a person without a weapon

350

2

A person with a weapon (not police or security)

300

3

Child with weapon

380

Fig. 1 Sample of images from the dataset

146

S. A. A. Shah

4 Methodology 4.1 Artificial Intelligence AI will look back on us the same way we look at fossils. Artificial intelligence is the demand for faster and more energy-efficient data processing without human error. It is increasing at an exponential rate, these demands are too much for traditional digital processing technology to handle. That is why scientists are looking to the human brain for ideas on how to achieve comprehensive artificial intelligence. Artificial intelligence is the development and management of technology that can learn on its own to make judgments and carry out all kinds of activities on behalf of humans. AI refers to a wide range of technologies and is a catchall term for a variety of hardware and software components. That supports machine learning Computer Vision Natural Language Understanding and Natural Language Processing. Artificial intelligence is frequently used in the development of systems that have cognitive functions. Such as the ability to reason discover meaning generalize and learn from previous experiences. For many AI researchers, it is extremely important to create a machine with human-level intelligence that can be applied to work. And their hunt for AI supremacy seems to succeed with robots like Anamika and Sofia. This revolutionary study opened the way for today’s computers, such as decision support systems and smart search engines. Automate and codify thinking in ways that complement and increase human capabilities. AI employs the same algorithmic processes as traditional software, but in a much more different way. The most innovative component of AI is that it allows the software to adapt to its surroundings by rewriting itself. This can help in allowing AI to take over an entire system making all decisions from start to finish.

4.2 Quantum Artificial Intelligence Quantum Artificial Intelligence has been making swift growth over the last two or three years. it is becoming useful for some very complex tasks. One of the tasks under the consideration is to solve a couple of challenges in machine learning using quantum computers. That’s why machine learning has also been making rapid advances. E.g in deep learning we have very large neural networks which can answer classification challenges very efficiently. These different networks are comparatively simple to run on classic computers using parallelism resources. Therefore, this is an easy problem, and there is no point in solving this problem with a quantum computer. Quantum deep learning is mainly about understanding complicated models in ML and DL. Consider the probabilistic models over graph structures that challenge the computations of traditional computers. That is the main pitch for quantum artificial intelligence. So, we are not only looking at abstract algorithms for which we need

A Preventive Approach to Weapons Detection for Children Using …

147

perfect quantum computers; we also consider the quantum computers we have today that interact with the environment and they perform imperfect calculations.

4.3 Weapon Detector Using DL and QDL This chapter introduces a modern technique to overcome such hindrances. For a smarter and more efficient solution, Artificial Intelligence is employed to handle such catastrophic situations. To make it more efficient, a solution from Quantum Computing has also been introduced. Both traditional and Quantum AI have their properties, thus both are trained and tested for real-time situations. In Fig. 2, a summary of the CNN classification is shown. CNN is a subset of DL which is a subset of ML which in turn is a subset of AI. As far as this chapter is concerned, one of the vital branches of Quantum Computing is considered i.e. Quantum Artificial Intelligence, which is further divided into other branches. Here only Quantum Machine Learning is brought to work, and from this domain Quantum Deep Learning is taken. Despite other branches of QDL, a Quantum Convolutional Neural Network is under consideration. The hierarchy of domains is presented in Fig. 3. Though this field is new to research and development domains. However, the efficacy of this domain has become quite pronounced in both academia and industry. Fig. 2 Hierarchy of CNN within AI

148

S. A. A. Shah

Fig. 3 Hierarchy of QCNN within QAI

5 Results In this chapter, three types of classes are defined. • Safe • Unsafe • Danger These classes are considered as states. The safe state shows when there is a weapon with a policeman, security guard, or a person without a weapon. In this case, the system will remain in a safe state. The system goes to an unsafe state when it detects a person with a weapon. It could be anyone, except a security guard or policeman. Finally, the system will prompt a danger when it finds a child with a weapon. As this chapter is concerned with the security of children against weaponry. That is why the system will take action only when there is a child with a weapon. The consequences of such events have already been discussed earlier in the chapter. Also, it is noticed that no such precautions are made available. The only way to prevent such problems before they occur is to prevent them from occurring. In this chapter, both the conventional CNN and the Quantum CNN have been implemented. Quantum Convolutional Neural Network (QCNN) is also termed a Qonvolunal Neural Network (QCN). Both technologies have shown amazing results. As conventional CNN models have been used for a long time. That is why these models are quite mature compared to QCN. Due to its age, CNN is very active in research and has higher accuracy levels. Though the QCN is in its infancy that’s why

A Preventive Approach to Weapons Detection for Children Using …

149

such high accuracy is not as easy at this stage. However due to its incredible speed, gradually it is conquering many AI domains.

5.1 Accuracy An indicator of the model’s performance across all classes is accuracy. It is helpful when all classes are of equivalent significance. It is determined as the proportion between the quantities of right expectations to the absolute number of estimates. From Fig. 4, we can conclude the efficiency of CNN as compared to QCN. Though the accuracy of QCN is not so high, however, due to the speed factor, it can not be considered an inefficient model.

5.2 Confusion Matrix Confusion matrices are a widely used measurement practice when attempting to solve classification issues. Both binary classification and multiclass classification issues can be solved with it. Also known as a “classifier”, It describes how well a classifier model performs if used on a set of test data when the actual values are known. Figures 5 and 6 show the performance of QCN and CNN using a confusion matrix. Fig. 4 Accuracy of CNN and QCN

150

S. A. A. Shah

Fig. 5 Confusion matrix of QCN

Fig. 6 Confusion matrix of CNN

5.3 ROC Curve A ROC Curve is a graphical outline that shows how a binary classifier framework’s indicative limit changes with its separation edge. ROC of QCN and CNN is shown in Figs. 7 and 8 respectively.

A Preventive Approach to Weapons Detection for Children Using …

151

Fig. 7 ROC of QCN

Fig. 8 ROC of CNN

5.4 Precision, Recall, and F1-Score The percentage of positive samples that were accurately labeled as positive relative to all positive samples is how the recall is calculated. The effectiveness with which the model can distinguish positive samples is measured by a recall. One of the frequent metrics used to assess a classifier’s effectiveness is the F-1 score. It is the harmonic mean of accuracy and recall, two additional metrics. Precision, R1-Score, and Recall of QCN and CNN are shown in Figs. 9 and 10.

6 Conclusion and Future Work A child with a gun is a nightmare for many people, particularly those who have suffered due to it. In many parts of the world, there are different incidents where children get weapons and cause many injuries and many innocent lives were wasted.

Safe Unsafe

0.8

Danger

0.6

0.4

0.2

Weighted avg

1.0

Accuracy

S. A. A. Shah

Macro avg

152

0.0

Precision

Recall

F1-Score

Fig. 9 Precision, recall that and F1-score of QCN

This alarming situation is not only occurring in Third World countries but is also noticed in highly developed countries. Unfortunately, prevention techniques are not available. Now, this chapter addresses a solution to such a problem by detecting children with weapons and informing security concerns so that appropriate measures should be taken before any incident. CNN and QCN are used to detect weapons with children. The models have shown sufficient accuracy and speed to be deployed at various points. There are numerous applications of this system, specifically in all those places where there are children. It includes institutions, schools, playgrounds, fun lands, etc. This system is quite flexible for accepting changes and also opens-up new dimensions in the QAI domain. There are several ways in which improvements and variations can be introduced to meet the future needs. QCN models are tremendously faster than traditional techniques. One of the most advantageous edge is about to be introduced. Soon, higher accuracy levels would be achieved, even with the same machines. Moreover, with faster machines, it will show real efficacy in many fields. The same model would also have been used for other problems.

Safe Unsafe

0.8

Danger

0.6

0.4

0.2

Weighted avg

1.0

Accuracy

153

Macro avg

A Preventive Approach to Weapons Detection for Children Using …

0.0

Precision

Recall

F1-Score

Fig. 10 Precision, recall that, and F1-score of CNN

References 1. R.K. Tiwari, G.K. Verma, A computer vision based framework for visual gun detection using Harris interest point detector. Procedia Comput. Sci. 54, 703–712 (2015). https://doi.org/10. 1016/j.procs.2015.06.083 2. R.K. Tiwari et al., Brightness guided preprocessing for automatic cold steel weapon detection in surveillance videos with deep learning, Neurocomputing, vol. 330, (ICESC, 2020), pp. 193– 198. https://doi.org/10.1109/ICESC48915.2020.9155832. 3. J.L. Salazar González, C. Zaccaro, J.A. Álvarez-García, L.M. Soria Morillo, F. Sancho Caparrini, Real-time gun detection in CCTV: an open problem, Neural Networks, vol. 132 (2020), pp. 297–308. https://doi.org/10.1016/j.neunet.2020.09.013 4. S. Narejo, B. Pandey, D. Esenarro Vargas, C. Rodriguez, M.R. Anjum, Weapon detection using YOLO V3 for smart surveillance system, Math. Probl. Eng. 2021 (2021). https://doi.org/10. 1155/2021/9975700 5. A. Nazeem, X. Bei, R. Chen, S. Shrivastava, Real-time weapon detection in videos A Review of Single Short Detectors (2015) 6. A. Agurto, Y. Li, G. Y. Tian, N. Bowring, S. Lockwood, A review of concealed weapon detection and research in perspective, in 2007 IEEE Int. Conf. Networking, Sens. Control. ICNSC’07 (2007), pp. 443–448. https://doi.org/10.1109/ICNSC.2007.372819 7. R. Olmos, S. Tabik, F. Herrera, Automatic handgun detection alarm in videos using deep learning. Neurocomputing 275, 66–72 (2018). https://doi.org/10.1016/j.neucom.2017.05.012 8. R. Olmos, S. Tabik, A. Lamas, F. Pérez-Hernández, F. Herrera, A binocular image fusion approach for minimizing false positives in handgun detection with deep learning, Inf. Fusion. 49, 271–280 (2019). https://doi.org/10.1016/j.inffus.2018.11.015

154

S. A. A. Shah

9. A. Castillo, S. Tabik, F. Pérez, R. Olmos, F. Herrera, Brightness guided preprocessing for automatic cold steel weapon detection in surveillance videos with deep learning. Neurocomputing 330, 151–161 (2019). https://doi.org/10.1016/j.neucom.2018.10.076 10. T.D. Piyadasa, Concealed Weapon Detection Using Convolutional Neural Networks, pp. 0–2 (2020) 11. B. Yogi Gopinath, V. Suresh Krishna, Concealed Weapon Detection Using Image Processing, Iject 5(6), 13–17 (2014) 12. A. Lamas et al., Human pose estimation for mitigating false negatives in weapon detection in video-surveillance. Neurocomputing 489, 488–503 (2022). https://doi.org/10.1016/j.neucom. 2021.12.059 13. R. Olmos, S. Tabik, F. Perez-Hernandez, A. Lamas, F. Herrera, MULTICAST: MULTI Confirmation-Level Alarm SysTem Based on CNN and LSTM to Mitigate False Alarms for Handgun Detection in Video-Surveillance (2021), Available: http://arxiv.org/abs/2104.11653 14. F. Pérez-Hernández, S. Tabik, A. Lamas, R. Olmos, H. Fujita, F. Herrera, Object detection binary classifiers methodology based on deep learning to identify small objects handled similarly: application in video surveillance, Knowledge-Based Syst. 194, 105590 (2020). https://doi.org/ 10.1016/j.knosys.2020.105590 15. S. Gawade, R. Vidhya, R. Radhika, Automatic weapon detection for surveillance applications. SSRN Electron. J. (2022). https://doi.org/10.2139/ssrn.4143822 16. A.H. Ashraf et al., Weapons detection for security and video surveillance using CNN and YOLO-V5s. Comput. Mater. Contin. 70(2), 2761–2775 (2022). https://doi.org/10.32604/cmc. 2022.018785 17. N. Geetha, A.K.K. S, B.P. Akshita, M. Arjun, Weapon Detection in Surveillance System, vol. 10, no. 05 (2021), pp. 122–127 18. A. Chalumuri, R. Kune, B.S. Manoj, ScienceDirect training training an an artificial artificial neural neural network network using using qubits qubits as artificial neurons: quantum computing approach as artificial neurons: a quantum computing approach. Procedia Comput. Sci. 171(2019), 568–575 (2020). https://doi.org/10.1016/j.procs.2020.04.061 19. C. Zhao, X. Gao, QDNN: Deep Neural Networks with Quantum Layers, vol. 2 (2021) 20. W. Hu, Feasible Architecture for Quantum Fully Convolutional Networks, (2021) 21. M. Schuld, F. Petruccione, Quantum Machine Learning with Small-Scale Devices: Implementing a Distance-Based Classifier with a Quantum Interference Circuit, 2017 22. T. Hur, L. Kim, D.K. Park, Quantum convolutional neural network for classical data classification, Quantum Mach. Intell. 4(1) (2022). https://doi.org/10.1007/s42484-021-00061-x 23. K. Beer et al., Training deep quantum neural networks, Nat. Commun. 1–7 (2020). https://doi. org/10.1038/s41467-020-14454-2

Learning Arabic for Kids Online Using Google Classroom Mahyudin Ritonga, Adam Mudinillah, Muhammad Zalnur, and Fauzul Fil Amri

Abstract Children in today’s era have skills in using all technological devices such as gadgets, computers, mobile phones. Their skills are sometimes not on target, causing the use of these technologies to undermine their future achievements, such as spending time playing games. Therefore, this study aims to produce a new paradigm related to the use of technological devices to help achieve children’s future goals, namely the use of google classroom for Arabic learning. Based on the results of the study, it is known that the use of technological devices among children has become part of the busy life of children in the Islamic boarding school environment during, and in general, their use is for something that does not support the achievement of their goals in the future. However, children’s ability to operate technological devices in their daily lives can help children be skilled in using them for Arabic language learning activities. This is proven when technological devices used for learning can improve children’s ability to speak Arabic, the increase in these abilities is seen in the aspects of listening skills, speaking skills. As for reading and writing skills, they cannot yet be improved by using technological devices. Therefore, researchers recommend that subsequent researchers can produce technological devices that can be used to improve Arabic reading and writing skills for children, so that all technological devices do not damage the child’s future.

M. Ritonga (B) Muhammadiyah University of West Sumatra, Padang, Indonesia e-mail: [email protected] A. Mudinillah Sekolah Tinggi Agama Islam Pariangan, Batusangkar, Indonesia M. Zalnur Islamic State University of Imam Bonjol, Padang, Indonesia F. F. Amri Sekolah Tinggi Agama Islam Mandailing Natal, Panyabungan, Indonesia e-mail: [email protected]

© The Author(s), under exclusive license to Springer Nature Switzerland AG 2023 W. M. Yafooz et al. (eds.), Kids Cybersecurity Using Computational Intelligence Techniques, Studies in Computational Intelligence 1080, https://doi.org/10.1007/978-3-031-21199-7_11

155

156

M. Ritonga et al.

Keywords Google classroom · Learning Arabic · Education technology · Online learning

1 Introduction Arabic as a communication tool in various worlds has developed rapidly in society and its application in science [1–3]. To facilitate communication in Arabic, other media are also needed to communicate [4–6]. n fact, the use of technology in the learning process provides opportunities for teachers to improve and develop their skills [7], especially professional skills [8]. The use of technology is expected to provide a solution to overcome the lack of learning in the classroom [9–11]. One of the media used by teachers, especially Arabic teachers, is Google Classroom. This application is still rare and even unknown to most teachers in Indonesia [12–14]. A study by Abdul Barir Hakim showed that online learning systems (Moodle, Google Classroom and Edmodo) could improve interest and motivation [15]. Pradana explained that the class using Google Classroom got the highest score. In addition, Rahmat Iswanto explained that Arabic e-learning makes it possible to provide material via the internet, intranet, or other computer networks [16]. Technology can improve the skills of Arabic teachers [17]. Ritonga et al. showed that technology can be considered a way to learn Arabic because it can help students understand Arabic and increase motivation to study harder [18]. Education is the most important part of the human life system, because life must develop in a better direction [19]. Science and technology force educational institutions to produce quality graduates with good Arabic skills [20], through approaches, learning methods, learning techniques, learning models and learning materials [21–23]. These five pillars will strengthen and complement the learning process [24]. Google Classroom is a web-based technology application used as a learning media [25]. Google Classroom can be used both on our smartphones and desktop systems, besides that Google Classroom can accept all file formats, both Microsoft Word, Microsoft Excel, Power Point, Zip, etc., as well as text, images [26], video, audio, and even some links. Google Classroom has been used by Arabic teachers as a way to learn in school [27]. Teachers can take advantage of various features available in Google Classroom, such as for assessment [28], communication, fees, time, course notes and privacy. Google Classroom provides a solution for methods that have been implemented in the classroom [29], in the form of regular methods. Google Classroom makes it easy to evaluate the online learning process [30]. Google Classroom is really designed to streamline and facilitate interaction between teachers and students during online learning. Optimizing Google Classroom functionality has a significant impact on learning in the digital era such as: (1) flexible because it is not limited by space and time, (2) students participate directly and independently in learning, (3) learning materials provided by teachers can be accessed by students easily, (4) improve data literacy and technology skills.

Learning Arabic for Kids Online Using Google Classroom

157

In addition, Google Classroom can also be used easily by teachers to make online learning more efficient and effective. Paperless assignments allow teachers to make corrections more easily and less waste paper will be used for the test [31]. Students can use Google Classroom at http://classroom.google.com and the Play Store or Google Play. Students must activate the email first, join the class, then enter the class code (ask for the code from the teachers) or be automatically invited by the teachers. The fact that happened in elementary schools during the outbreak of Covid-19 became concerning [32], especially in Pati Regency, so the local government closed schools. This policy is intended to stop the spread of coronavirus in the school environment. This policy leads to an active learning process. Teaching is no longer in the classroom but delivered at home. This condition forces teachers to implement elearning [33]. Google Classroom is an application created by Google that allows the creation of online classes. This application facilitates teachers or other users to carry out activities not only having to gather in a room face to face [34]. The main goal of Google Classroom is to streamline the process of sharing files between teachers and students, Google Classroom combines Google Drive to create and share homework, Google Docs, Sheets, Slides for writing, Gmail for contact information, and Google Calendar for scheduling. Students can be invited to participate with a unique code or automatically imported from the school’s domain. The learning process using Google Classroom is still a major problem for teachers because teachers must understand and be good at limiting themselves to technological advances so that they are not wrong in using technology. Learning outcomes show changes in student behavior that can be measured by knowledge, attitudes, and skills [35]. Learning outcomes are important in the learning process because they serve as a reference to determine learning progress so that they can become feedback for improving the learning process to achieve learning goals. Learning outcomes can be used as a measure in identifying the abilities or skills of students following learning experiences [36]. During the current pandemic, all learning must be online, so teachers use Google classroom. A study by Tanami Sukraini et al. [19] found that learning with Google Classroom had a significant influence and could improve learning outcomes. Thus, this study aims to analyze the use of Google Classroom on learning outcomes. The ability to read plays an active role in the learning process. However, students who do not understand the importance of reading, do not have the motivation to read. The habit of reading books is very necessary both at home, in formal and informal schools. Reading helps students absorb information more easily. By instilling the habit of reading books in early childhood, it will be able to increase interest in reading [37]. By using Google Classroom, teachers can create virtual classrooms that invite students to participate in class, provide information related to the learning process, and provide teaching materials [38]. The material can be studied by students in the form of learning videos, giving homework to students, setting a schedule for collecting homework, and the like. Conditions as described above [39] show that online learning is not yet familiar to students, thus leading to low learning outcomes. Based on the results of interviews with physics teachers, learning outcomes were low

158

M. Ritonga et al.

because the media used in the learning process was direct online communication even though not all students had good internet connections. In the learning process, almost all students do not respond to the teachers. Therefore, teachers also find it difficult to control students because they cannot supervise directly, causing poor academic performance. Based on the description above, this study aims to utilize Google Classroom as an online Arabic learning media for students. Interviews with Arabic teachers show that the use of Google Classroom is very effective and helps these teachers in carrying out the learning process [40], whereas with Google Classroom, teachers can control assignments [41]. However, Google Classroom also has drawbacks where some students do not do or rely more on their parents in doing assignments [42], even some students cheat on their classmates.

2 Research Method This study used the descriptive quantitative method on the use of Google Classroom as an online learning media based on validity, reliability, practicality, and efficiency. The subjects of this study were 89 VIII-graders of Pondok Pesantren Darussalam Aur Duri Sumani Solok. Learning with Google Classroom is effective. This can be seen from the assignment and collection of assignments for one semester using Google Classroom. However, the learning process using Google Classroom has not been maximized and is not efficient, it does not mean that learning in Google Classroom is not effective because basically it has been proven to help the learning process. It is important to note that Google Classroom is the most efficient medium used despite problems with internet access and hardware. Teachers provide more detailed material to make it easier for students to understand the material even though the learning process is not very active, only about 50% of students are active, while 50% of students only listen to the material. Teachers convey material to students in moderation by only delivering critical points. Therefore, it can be concluded that learning with Google Classroom has limitations because some students do not have cellphones or have cellphones but have little capacity.

3 Results and Discussion This case study used a quantitative approach through questionnaires given by teachers to students on complaints in online learning, evaluation of learning effectiveness, causes of laziness in doing assignments, and changes in learning methods. Questionnaires were distributed using google form making it easier to collect data. Researchers were asked five questions, first, is Google Classroom effective in online learning? Second, does Google Classroom support Arabic learning in schools?

Learning Arabic for Kids Online Using Google Classroom

159

Fig. 1 Effectiveness of google classroom for online learning

Third, are students interested in using Google Classroom? Fourth, can google classroom improve competence in Arabic learning? Fifth, what media are used in Arabic learning? (Fig. 1). Google Classroom is one of the technologies used by teachers in online learning today, where students are greatly helped because Google Classroom can save the assignments given by the teachers. Based on the answer, 58.8% of students stated that Arabic learning using Google Classroom is very effective but some students stated it is not effective because some students do not have cellphones or are constrained by internet connections (Fig. 2). Arabic subject is not liked by students because it is difficult to understand especially through online learning so that it becomes a challenge for teachers to make the learning process work well and students understand every material given by the teachers. Of 25 students, 63.2% stated that Google Classroom can support Arabic learning, 10.5% stated not support, and 26.3% answered ‘maybe’. Figure 3 shows answers on the interests in using Google Classroom. Google Classroom helps teachers to see the students’ learning process, students can also be creative, such as making a mufradat pronunciation video assigned by the teachers which can later be uploaded in Google Classroom. Based on the answer, 47.4% of Fig. 2 Google classroom for arabic learning

160

M. Ritonga et al.

Fig. 3 Interests in using google classroom

Fig. 4 Google classroom to improve student competencies in arabic

students were interested in Google Classroom, 36.8% were indifferent to Google Classroom and 15.8% were not interested in Google Classroom. Teachers are also required to have expertise in using technology so that students will be interested in learning using online media. If learning is not interesting, students will open other applications so they will not study. This shows the important role of teachers in online learning (Fig. 4). In the early stages, the teachers gave a tutorial to create an online account but many students had difficulty creating an account. Next, students are given an initial test in using the account. Teachers also create class codes that will be accepted by students, then teachers also make announcements related to assignments. Teachers must also prepare material to be delivered to students. In addition, the presence of students must also be assessed by teachers in addition to the academic ability by answering questions and doing assignments. Based on the answer, 47.4% of students agreed that Google Classroom can improve their competencies in Arabic, 15.8% doubted, and 36.8% disagreed. Arabic learning with online media has problems in reading and writing Arabic letters (Fig. 5). Online learning uses many media such as excloud and WhatsApp which have long been used not only for communication but can also be used for learning such as by using instant messages, voice notes, and groups. After creating a group and inviting members, then information can be provided through the group so that it can save time and energy to convey information. WhatsApp encourages students to learn

Learning Arabic for Kids Online Using Google Classroom

161

Fig. 5 Arabic learning media

independently. Based on the answer, 64.8% of students chose Google Classroom while 26.3% chose WhatsApp. In accordance with the data that has been described, it can be emphasized that the use of technology with all existing devices can be anticipated negative impacts by maximizing its use for activities that are useful for the needs and self-development of children in the future. The statement is based on improving children’s ability to learn Arabic by utilizing technology in the form of google classroom.

4 Conclusions Before the COVID-19 pandemic, learning in schools was still face-to-face but now online. Based on the results, 58.8% of students stated that Google Classroom was effective for online learning, 62.3% stated that Google Classroom can support Arabic learning, 47.6% had an interest in Google Classroom, and 47.4% agreed that Google Classroom can improve competencies in Arabic. 68.2% of students used Google Classroom, 4.3% used Excloud, and 26.3% used WhatsApp. Google Classroom can be used as an online Arabic learning media for students. Online learning can be arranged according to interests and needs in order to produce satisfactory achievements. With many obstacles felt by teachers and students, causing less effective collection of assignments and delivery of material. Thus, researchers expect teachers to make the material easy to understand so that it is not boring so that learning runs as much as possible without any obstacles. Teachers must also tell students to maintain friendship even if it is only online and supervise students so they do not fall into bad things.

References 1. L. Grinin, A. Korotayev, The Arab spring: causes, conditions, and driving forces, in Handbook of Revolutions in the 21st Century, (Springer, 2022), pp. 595–624

162

M. Ritonga et al.

2. L. Grinin, Revolution and modernization traps, in Handbook of Revolutions in the 21st Century, (Springer, 2022), pp. 219–238 3. J.A. Goldstone, L. Grinin, A. Korotayev, Conclusion. How many revolutions will we see in the twenty-first century?, in Handbook of Revolutions in the 21st Century, (Springer, 2022), pp. 1037–1061 4. Z. AlMeraj, I. Abu Doush, D. Alhuwail, S. Shama, A. AlBahar, M. Al-Ramahi, Access and experiences of Arabic native speakers with disabilities on social media during and after the world pandemic, Int. J. Human–Computer Interact., 1–26 (2022) 5. S. Shorman, M. Jarrah, A.R. Alsayed, The websites technology for Arabic language learning through COVID-19 pandemic, in Future of Organizations and Work After the 4th Industrial Revolution, (Springer, 2022), pp. 327–340 6. R. Soliman, S. Khalil, The teaching of Arabic as a community language in the UK, Int. J. Biling. Educ. Biling. 1–12 (2022) 7. A. Rashidov, T. Rasulov, The usage of foreign experience in effective organization of teaching activities in mathematics. Int. J. Sci. Technol. Res. 9(4), 3068–3071 (2020) 8. K.Y. Neiles, P.S. Mertz, Professional skills in chemistry and biochemistry curricula: a call to action. ACS Symp. Ser. 1365, 3–15 (2020). https://doi.org/10.1021/bk-2020-1365.ch001 9. Y. Gao, Y. Cui, English as a foreign language teachers’ pedagogical beliefs about teacher roles and their agentic actions amid and after Covid-19: a case study, RELC J., 00336882221074110 (2022) 10. T. Nazaretsky, M. Ariely, M. Cukurova, G. Alexandron, Teachers’ trust in AI-powered educational technology and a professional development program to improve it, Br. J. Educ. Technol. (2022) 11. M. Zhang, S. Chen, Modeling dichotomous technology use among university EFL teachers in China: the roles of TPACK, affective and evaluative attitudes towards technology. Cogent Education 9(1), 2013396 (2022) 12. M. Tengberg, M. Blikstad-Balas, A. Roe, Missed opportunities of text-based instruction: What characterizes learning of interpretation if strategies are not taught and students not challenged? Teach. Teach. Educ. 115, 103698 (2022) 13. L. Knie, B. Standl, S. Schwarzer, First experiences of integrating computational thinking into a blended learning in-service training program for STEM teachers, Comput. Appl. Eng. Educ. (2022) 14. S. Arslan, G.E. Whitehead, Fostering pre-service teachers’ perceived ability to implement dialogic teaching in Turkey: examining the contributing factors of an intensive short-term teacher education program from the teacher-learners’ vantage point,” Lang. Teach. Res. 13621688221093756 (2022) 15. M. Abdulshafea, A.H. Rhouma, N. Gire, A. AlMadhoob, U. Arshad, N. Husain, The epidemiology of common mental disorders in Libya: a systematic review, Egypt. J. Neurol., Psychiatry Neurosurg. 57(1) (2021). https://doi.org/10.1186/s41983-021-00408-y 16. A. Behl, N. Jayawardena, V. Pereira, N. Islam, M. Del Giudice, J. Choudrie, Gamification and e-learning for young learners: a systematic literature review, bibliometric analysis, and future research agenda. Technol. Forecast. Soc. Chang. 176, 121445 (2022) 17. J.O. Babalola, Evaluating reading habit among junior secondary school students in Ekiti state in Nigeria. Int. J. Lang. Educ. 4(1), 74–80 (2020). https://doi.org/10.26858/ijole.v4i2.10206 18. M. Ritonga, S.R. Febriani, M. Kustati, E. Khaef, A.W. Ritonga, R. Yasmar, Duolingo: an Arabic speaking skills’ learning platform for Andragogy education, Educ. Res. Int. 2022 (2022) 19. K. Yogesh Dwivedi, H.d. Laurie, Dkk, Impact of COVID-19 Pandemic on Information Management Research and Practice: Transforming Education, Work and Life, vol. 55 (2020) 20. A. Badran, M. Muwalla, View Expanded Cover Major Challenges Facing Higher Education in the Arab World: Quality Assurance and Relevance, (Cite as Quality Assurance and Relevance for Competitive Higher Education: Context of Jordan, 2019), pp. 257–276 21. J. Schöneberg, D. Haudenschild, H. Darvishi, S. Momeni, A. Ziai, The many faces of postdevelopment: alternatives to development in Tanzania, Iran and Haiti, Sustain. Sci., 1–12 (2022)

Learning Arabic for Kids Online Using Google Classroom

163

22. C. Van der Boor, C. Dowrick, R. White, ‘Good life is first of all security, not to live in fear’: a qualitative exploration of female refugees’ quality of life in the United Kingdom. J. Ethn. Migr. Stud. 48(3), 710–731 (2022) 23. P. Theodorou, A. Meliones, Gaining insight for the design, development, deployment and distribution of assistive navigation systems for blind and visually impaired people through a detailed user requirements elicitation, Universal Access in the Information Society (2022), pp. 1–27 24. S. Pozo Sanches, L. Belmonte Jesus, Dkk, Gamification as a Methodological Complement to Flipped Learning—An Incident Factor in Learning Improvement, vol. 4, no. 2 (2020) 25. A. Gupta, P. Pooja, To Study the Impact of Google Classroom as a Platform of Learning and Collaboration at the Teacher Education Level (2020) 26. C. Totanan, Is Google Classroom, Zoom, and WhatsApp effective for accounting students during the COVID-19 pandemic?, J. Educ. Bus. 1–7 (2022) 27. A.S. Rahmawati, R.P. Dewi, View metadata, citation and similar papers at core.ac.uk, Pengaruh Penggunaan Pasta Labu Kuning (Cucurbita Moschata) Untuk Substitusi Tepung Terigu Dengan Penambahan Tepung Angkak Dalam Pembuatan Mie Kering, vol. 4, no. 1 (2020), pp. 274–282 28. L. Bih Ni, Blended learning through Google Classroom: how to use Google Classroom, Int. J. Educ. Pedagog. Sci. 14(4), 220–226 (2020) 29. M. Caron, B. Piotr, Dkk, Deep Clustering for Unsupervised Learning of Visual Features, (2018) 30. A. Syakur, Sugirin, Widiarni, The effectiveness of english learning media through Google Classroom in higher education, Br. Int. Linguist. Arts Educ. (BIoLAE) J. 2(1), 475–483 (2020). https://doi.org/10.33258/biolae.v2i1.218 31. O. Noah, Oyarinde, O.G. Komolafe, Impact of Google Classroom as an online learning delivery during COVID-19 pandemic: the case of a secondary school in Nigeria, J. Educ., Soc. Behav. Sci. 53–61 (2020). https://doi.org/10.9734/jesbs/2020/v33i930259 32. X. Cheng, M. Pellegrini, L. Zhou, A.C.K. Cheung, Not only survival but stronger: the impact of alarming invader of SARS-CoV-2 on global education. Sci. Insights Educ. Front. 7(2), 835–860 (2020). https://doi.org/10.15354/sief.20.or061 33. N.l. Dalvis, M. Gough, Dkk, Online Teaching: Advantages, Obstacles and Tools for Getting It Right, vol. 19, no. 3 (2019) 34. S. Gustiani, Students’ motivation in online learning during Covid-19 pandemic era: a case study. Holist.S J. 12(2), 23–40 (2020) 35. N. Wakelin-Theron, W.I. Ukpere, J. Spowart, Perception of tourism graduates and the tourism industry on the important knowledge and skills required in the tourism industry. Afr. J. Hosp., Tour. Leis. 7(4), 1–18 (2018) 36. W. Malmia et al., Problem-based learning as an effort to improve student learning outcomes. Int. J. Sci. Technol. Res. 8(9), 1140–1143 (2019) 37. J. Bano, J. Zahra, B.Q. Sadruddin, Perceptions of Teachers about the Role of Parents in Developing Reading Habits of Children to Improve their Academic Performance in Schools, vol. 5 (2018). 38. J.R. Bryson, L. Andres, Covid-19 and Rapid Adoption and Improvisation of Online Teaching: Curating Resources for Extensive Versus Intensive Online Learning Experiences, vol. 44, no. 4 (2020) 39. T. Banyai, P. Tamas, Dkk, Optimization of Municipal Waste Collection Routing: Impact of Industry 4.0 Technologies on Environmental Awareness and Sustainability, (2019) 40. P.K. Jena, Online learning during lockdown period for Covid-19 in India. Int. J. Multidiscip. Educ. Res. 9(5), 82–92 (2020) 41. Z.M. Khalil, EFL students’ perceptions towards using Google Docs and Google Classroom as online collaborative tools in learning grammar, Appl. Linguist. Res. J. (2018). https://doi.org/ 10.14744/alrj.2018.47955 42. S.A.S. Paul, Dkk, Parents’ Perspectives on Home-Based Character Education Activities, vol. 111 (2020)

Child Emotion Recognition via Custom Lightweight CNN Architecture Muhammad Hussain and Hussain Al-Aqrabi

Abstract Advancements in e-learning coupled with the recent pandemic has resulted in a paradigm shift when it comes to remote-based education. Whilst this has its benefits the most important being the continuation of the curriculum there are various risks posed to younger learners. Their exposure to a wide variety of content including that with malicious intent poses a serious risk to the emotional well being of children and is a concern for parents. This chapter presents online child emotion recognition framework enabling parents to monitor their childs well-being whilst engaging with online content. The framework is a result of breakthroughs in deep learning for facilitating the development of lightweight convolutional neural networks that can be deployed without the need for specific hardware requiring Graphical Processing Units. The chapter also covers the security concerns presenting an offline rather than a cloud-based inference mechanism. Keywords Offline inference · Lightweight architecture · Convolutional neural networks · Cyber security · Emotion recognition

1 Introduction Human communication is based on primarily two fundamental components: visual and auditory. Auditory communication is manifested through our verbal interactions via the use of various languages, whilst the former is expressed through our facial expressions and body language [1]. Childhood is a sensitive period in our lives, where the two communication protocols are being developed and matured within us. It is also within the childhood years, that parents are particularly focused on physical M. Hussain (B) · H. Al-Aqrabi University of Huddersfield, Huddersfield, UK e-mail: [email protected] H. Al-Aqrabi e-mail: [email protected]

© The Author(s), under exclusive license to Springer Nature Switzerland AG 2023 W. M. Yafooz et al. (eds.), Kids Cybersecurity Using Computational Intelligence Techniques, Studies in Computational Intelligence 1080, https://doi.org/10.1007/978-3-031-21199-7_12

165

166

M. Hussain and H. Al-Aqrabi

Fig. 1 Deep learning applications

and emotional well-being of their children. However, the recent advancements in technology and in particular the wide adoption of social media platforms aimed in particular at the younger generation, means parents need to be more vigilant and continuously monitoring the emotional state of their children. Covid-19 has further intensified the use of internet through the increase in elearning supported by the government’s hardware distribution to lower income families [2]. As a result, children are exposed to all types of material on the internet including that which may have an adverse effect on their emotional state. With continuous progression in internet technology, it can be difficult for parents to continuously monitor their child emotional state based on the content he/she is being exposed to via the internet [3]. However, the inability to detect emotional decay can have detrimental impact on the child in multiple forms such as social functioning and poor academic performance [4]. It is against this backdrop; this chapter focuses on the manipulation of recent advancements in the field of deep learning [5] to present a framework resulting in a novel tool for enabling parents to continuously monitor their child’s emotional state whilst he/she is browsing through the cyber world. Deep learning has introduced the concepts of neural networks enabling huge amounts of data to be processed and actioned with a high level of autonomy. Figure 1 presents an abstract overview of the present applications of DL categorised into Mature and Emerging applications. As our aim is to provide a framework that can be developed in a timely manner, accessible to all and cost effective, we focus on the mature applications to achieve emotional recognition namely via video recognition for enhancing cyber security.

2 Literature Convolutional Neural Networks (CNN) is the de facto architecture for researchers when developing any type of application consisting of data in the form of images [6, 7]. However, before recent advancements in deep learning developers coupled conventional image processing with ML algorithms for facial recognition tasks. Tang et al. [8] proposed a classroom-based student facial expression based on the K-nearest

Child Emotion Recognition via Custom Lightweight CNN Architecture

167

neighbour (KNN) and Uniform Local Gabor Binary Pattern Histogram Sequence (ULGBPHS). The framework consisted of five stages: data collection, facial detection, recognition, expression and post-processing. The framework looks at improving teaching quality based on the evaluation of student facial emotions. Imane Lasri et al. [9], propose a custom CNN for student facial expression recognition. The research was based on the FER-2013 [10] dataset consisting of 35,887 images categorised into 7 expressions: angry, sad, fear, disgust, neutral, happy, and surprised. The CNN consisted of 4 convolutional blocks each containing a maxpooling layer for removing positional dependency followed by 2 fully connected layers before the output nodes. Stochastic Gradient decent was selected as the optimiser for facilitating the backpropagation process during the training phase. The authors reported an overall accuracy of 70% with the aim to further enhance their work through 3D image-based emotion extraction. Byoung Chul ko et al. [11] presents an overview of facial emotion recognition (FER) for conventional image processing against deep learning. He explains how the former is split into three phases: facial component selection, feature extraction and classification of expression. Facial component selection here alludes to the detection of landmark components from an input image of a face such as nose, eyes and lips. Secondly temporal and spatial features are extracted from the obtained facial components using pre-defined filters. Finally, a classifier such as SVM [12], AdaBoost [13] are trained for outputting the resultant expressions. In contrast, the deep learning via CNN’s provides an end-to-end one stage detection mechanism by automatic feature extraction and classification through a single network consisting of convolutional blocks and fully connected layers. As a result CNN’s can be trained on large amounts of image data without having to carry out pre-processing and feature extraction reducing the development time significantly. Mehmet Akif et al. [14] propose a CNN based on the LeNet architecture for the detection of facial expression. The authors start by merging three datasets including a custom dataset before carrying out data splitting. The architecture contained 6.42 Million learnable parameters which were optimised during the training phase. Overall, the network provided impressive performance with a training accuracy of 96.43% and a validation accuracy of 91.81% on 7 different facial expressions. Ninad Mehendale et al. [15] propose a two-stage CNN framework for facial emotion recognition. The first stage is based on the removal of background from the input image whilst the second stage focuses on the facial vector-based feature extraction. The author presents expressional vector (EV) mechanism for differentiating between five types of facial expressions. The testing of the system on 10,000 images involving 154 people provided and impressive accuracy of 96%. Although the reported accuracy is impressive, the additional load on the network due to background removal would introduce unnecessary computational load that could be avoided by learning to differentiate a face from the background without a preceding step for background removal. Kalpana Chowdary et al. [16] propose the classification of emotions via transfer learning. The authors carry out transfer learning on four state-of-the-art architectures: Resnet-50 [17], Inception-V3 [18], VGG-19 [19] and Mobile-Net [20]. As per the

168

M. Hussain and H. Al-Aqrabi

proposed methodology the fully connected layers of the respective networks are exchanged with the custom number of classes. The methodology was tested on the CK+ dataset achieving an overall average accuracy of 96%. Yingruo Fan et al. [21] present a multi-regional ensemble CNN framework for facial expression classification based on two databases: AFEW 7.0 and RAF-DB. The feature extraction is based on three regions: eyes, nose, and mouth via three sub networks. The obtained weights from the respective sub networks are ensembled for emotion prediction. Jyostna Devi Bodapati et al. [22] proposed a deep-CNN based features approach for emotion recognition. Firstly, the VGG-16 architecture is used for feature extraction followed by a Support vector machine (SVM) for multi-class classification. The proposed framework achieved an overall detection accuracy of 86.04% based on the face detection network and 81.36% without the face detection network, tested on the CK+ database.

2.1 Available Datasets Data is the most fundamental part and the inception point of any deep learning project. The facial-emotion recognition domain already contains various datasets that can be used as a starting point for application development. Table 1 presents some of the popular datasets with various data samples, illumination contrast, facial pose and population. Table 1 Facial emotion recognition datasets Reference

Database

Description

Emotions

[23]

MultiPic

More than 750 k images in 19 illumination settings

Happy, neutral, angry, surprise, disgust, scream

[24]

MMI

2900 facial emotions

6 basic emotions

[25]

GEMEP FERA

289 sequence images

Anger, fear, sadness, happy & relief

[26]

CK14+

593 posed & non-posed facial videos

6 basic emotions plus contempt and neutral

[27]

BU-3DFE

2500 3D facial images at -45 and 45 degrees

6 basic emotions

[28]

Oulu-CASIA

2880 facial videos in three illumintation conditions

6 basic emotions

[29]

RAFD-BD

30 k facial images

6 basic emotions plus neutral

Child Emotion Recognition via Custom Lightweight CNN Architecture

169

3 Proposed Framework From our evaluation of present literature on the topic of emotion detection through deep learning we concluded that deep learning provides the fundamental tool for automating the task of facial and emotional recognition via CNN’s. However, we also highlighted that the majority of the literature is focused on the selection and tuning of a high performing architecture rather than a broader framework considering the wider application an implication such as post deployment hardware requirements, data transfer/storage and most importantly user security. To address this fundamental gap in research we present a framework for the development of a child-emotion recognition system during their online activities, shown in Fig. 2. The proposed framework provides an end-to-end emotion recognition protocol from data collection to post deployment. The process is initiated with the collection of data. This data can be extracted from the available datasets presented in Table 1. In the case of raw data collection, the acquired data needs to be labelled into one of two classes: normal or abnormal. Here abnormal would imply facial expressions such as sad, angry, shocked, fearful. The pre-processed i.e., labelled dataset would then go through a transformation phase for generating new augmentations followed by architectural development/training/testing and deployment. Each of the proposed phases presented in Fig. 1 are discussed in detail in the subsequent sections. Fig. 2 Child-emotion recognition framework

170

M. Hussain and H. Al-Aqrabi

3.1 Data Scaling and CNN Training After acquiring and labelling the original image data, the next phase is data scaling via variance injection as shown in Fig. 3. Traditionally standard augmentations are applying for introducing new data samples based on the original images such as horizontal, vertical, rotations, shifting etc. However, in our use case, the CNN architecture would infer on data coming through a webcam, monitoring a child as he/or she interacts with PC/laptop. Hence here we are not interested in abstract augmentations such as those mentioned earlier but rather specific, internal facial feature variance. For example, viewing the ‘lips’ as a landmark feature we know this can manifest various emotions based on its visual appearance. Hence, we utilise a Double Encoder Generative Adversarial Network (DEGAN) for producing new facial expressions based on the input image. The encoders within the GAN produce synthetic facial images with respect to the original image based on decoding via potential vector manipulation. The generated images are guided by a facial attribute vector containing various representations belonging to normal and abnormal facial images. The generated dataset is then split into training/validation and test samples before being introduced to the CNN network. Before the training commences the internal layers of the CNN architecture are defined to produce a custom CNN as shown by Hussain et al. [7]. The purpose of defining a custom CNN rather than utilising a state-of-the-art architecture is to create a lightweight architecture with reduced convolutional blocks to supress the resultant number of learnable parameters that can impact the training time. More importantly, it would keep a check on the computational complexity, as increased architectural complexity could result in GPU hardware requirement for post deployment. GPU requirement would not be an effective solution here as many parents would have standard CPU based PC/laptops for their children rather than the expensive GPU enabled devices used for computationally demanding tasks.

Fig. 3 Data scaling and CNN development

Child Emotion Recognition via Custom Lightweight CNN Architecture

171

3.2 Deployment Infrastructure Once the developed CNN architecture is trained, the final stage would involve the deployment of the CNN architecture as a complete client solution as shown in Fig. 4. There are two main deployment protocols that can be implemented: cloud-based inference and local network inference. For the presented framework we selected the latter. Firstly, the cloud option was not selected due to the sensitivity of the application, i.e., child monitoring. Furthermore, parents may be understandably hesitant about their child’s internet activity being stored in a remote location. The second option was based on local network inference. Firstly, this would be made possible due to the designing of a lightweight architecture as per the previous section. For example, a VGG-19 architecture would not be able to provide optimal inference on a standard CPU device simply due to it’s computational complexity as a result of increased internal layer depth. Secondly, the local option would mean that the data is stored on a local network rather than on the cloud. The CNN classifier packaged as an.exe program would provide inference via the webcam stream, continuously monitoring the emotions of the child whilst he/she is engaged with the PC/laptop. In the case of an abnormal emotion being flagged, the program would initiate screen recording of the content being viewed for a time interval of 25 s. At the end of the time interval the recording would be emailed to the assigned parent(s) email address.

Fig. 4 Deployment infrastructure

172

M. Hussain and H. Al-Aqrabi

3.3 Addressing Security While utilizing this technology has provided many benefits and conveniences in recent years, the obvious issue of security has not been adequately addressed [30, 31]. To address issue of security, we provide the CNN classifier as a.exe file that can be downloaded onto the PC/Laptop. The rationale for this is to provide a standalone program that is not being operated via the internet and hence less likely to cyberattacks. The objective behind developing a custom CNN architecture as opposed to the subscription to transfer learning was to suppress the overall depth of the internal CNN layers and as a result decrease the computational load. By doing so the developed CNN would be compatible for deployment onto a standard CPU PC/laptop rather than requiring GPU hardware. Additionally, to address the issue of data security, the model inference does not capture and store the facial features of the child but rather use the facial features as a trigger to record the screen and email to the parents. Hence, if the email is diverted through malicious activity, the content would not contain personal data of the child in the form of facial images but rather the screen content that was captured as a result of the CNN being triggered. From a security perspective, parents can be further satisfied by the fact that the inferences from the deployed CNN architecture. Furthermore, the CNN classifier carries out inference on the child’s emotions without saving or transferring this data. This provides an additional security layer [32] as rather than the email payload consisting of an image of the child’s face (when positive detection is made) rather screen recording of the content is initiated and sent to the parent. This enables the parent to view and understand what content had a negative impact on the Childs emotion. Also, in the case of data compromise or email hacking, the malicious user would not gain access to the child personal data i.e., facial image but rather the resultant screen recording.

4 Conclusion In summary this chapter starts by providing an overview of the existing literature around facial emotion recognition systems based on deep learning architectures. Based on developments within the CNN architectures and the available computational resources it provides a complete framework for the development of an endto-end child emotion detection system. It addresses the issue of representative data scaling through the use of GAN and also proposes the development of lightweight CNN architectures. The objective behind developing smaller CNN’s is to suppress the resultant computational load that would impact the performance of the classifier post deployment. Furthermore, the lightweight development means parents would not require specific GPU enabled hardware for running the proposed system but rather the existing hardware i.e., standard CPU would suffice. This would enable all

Child Emotion Recognition via Custom Lightweight CNN Architecture

173

levels of social ranking parents to have the option of utilising this system for monitoring the emotional state of their child whilst he/she engage with online content. Most importantly, the framework security issue is addressed by opting for a local inference classifier based on a downloadable.exe program rather than cloud-based inference.

References 1. M. Azad-Manjiri, A. Amiri, A. Saleh Sedghpour, MLSLSTSVM: a new structural least square twin support vector machine for multi-label learning, Pattern Analysis and Applications, vol. 23, no. 1 (2020) pp. 295–308 2. S. Tadesse, W. Muluye, The impact of COVID-19 pandemic on education system in developing countries: a review. Open J. Soc. Sci. 08(10), 159–170 (2020). https://doi.org/10.4236/jss.2020. 810011 3. R. Ensor, D. Spencer, C. Hughes, ‘You feel sad?’ Emotion understanding mediates effects of verbal ability an‘d mother-child mutuality on prosocial behaviors: findings from 2 years to 4 years. Soc. Dev. 20(1), 93–110 (2010). https://doi.org/10.1111/j.1467-9507.2009.00572.x 4. C.J. Trentacosta, S.E. Fine, Emotion knowledge, social competence, and behavior problems in childhood and adolescence: a meta-analytic review. Soc. Dev. 19(1), 1–29 (2010). https://doi. org/10.1111/j.1467-9507.2009.00543.x 5. W.G. Hatcher, W. Yu, A survey of deep learning: platforms, applications and emerging research trends. IEEE Access 6, 24411–24432 (2018). https://doi.org/10.1109/access.2018.2830661 6. M. Hussain, T. Chen, R. Hill, Moving toward smart manufacturing with an autonomous pallet racking inspection system based on MobileNetV2. J. Manuf. Mater. Process. 6(4), 75 (2022). https://doi.org/10.3390/jmmp6040075 7. M. Hussain, T. Chen, S. Titrenko, P. Su, M. Mahmud, A gradient guided architecture coupled with filter fused representations for micro-crack detection in photovoltaic cell surfaces. IEEE Access 10, 58950–58964 (2022). https://doi.org/10.1109/access.2022.3178588 8. C. Tang, P. Xu, Z. Luo, G. Zhao, T. Zou, Automatic facial expression analysis of students in teaching environments. Biom. Recognit. 9428, 439–447 (2015) 9. Lasri, A.R. Solh, M.E. Belkacemi, Facial emotion recognition of students using convolutional neural network, in 2019 Third International Conference on Intelligent Computing in Data Sciences (ICDS) (2019). https://doi.org/10.1109/icds47004.2019.8942386 10. J. Goodfellow et al., Challenges in representation learning: a report on three machine learning contests, arXiv:1307.0414 [cs stat], juill. (2013) 11. B. Ko, A brief review of facial emotion recognition based on visual information. Sensors 18(2), 401 (2018). https://doi.org/10.3390/s18020401 12. T.N. Dong, L. Van, P.T. Bao, Facial expression recognition using multi-deep convolutional neural network encoders with support vector machines. Int. J. Mach. Learn. Comput. 11(5), 345–349 (2021). https://doi.org/10.18178/ijmlc.2021.11.5.1059 13. J. Wang, Research on facial feature-based gender intelligent recognition based on the Adaboost algorithm. Int. J. Biom. 13(1), 40 (2021). https://doi.org/10.1504/ijbm.2021.10034250 14. M.A. Ozdemir, B. Elagoz, A. Alaybeyoglu, R. Sadighzadeh, A. Akan, Real time emotion recognition from facial expressions using CNN architecture, in 2019 Medical Technologies Congress (TIPTEKNO), (2019). https://doi.org/10.1109/tiptekno.2019.8895215 15. N. Mehendale, Facial emotion recognition using convolutional neural networks (FERC), SN Appl. Sci. 2(3) (2020). https://doi.org/10.1007/s42452-020-2234-1 16. M.K. Chowdary, T.N. Nguyen, D.J. Hemanth, Deep learning-based facial emotion recognition for human–computer interaction applications. Neural Comput. Appl. (2021). https://doi.org/ 10.1007/s00521-021-06012-8

174

M. Hussain and H. Al-Aqrabi

17. B. Li, D. Lima, Facial expression recognition via ResNet-50. Int. J. Cogn. Comput. Eng. 2, 57–64 (2021). https://doi.org/10.1016/j.ijcce.2021.02.002 18. T. Nguyen, N.T. Nguyen, T.T. Nguyen, Research of object recognition using neural network inception-v3 model operating on Raspberry Pi B3+. J. Sci., Quy Nhon Univ. 15(1), 13–22 (2021). https://doi.org/10.52111/qnjs.2021.15102 19. Dong, R. Wang, Y. Hang, Facial expression recognition based on improved VGG convolutional neural network, J. Phys.: Conf. Ser. 2083(3), 032030 (2021). https://doi.org/10.1088/17426596/2083/3/032030 20. Khasoggi, E. Ermatita, S. Samsuryadi, Efficient mobilenet architecture as image recognition on mobile and embedded devices, Indones. J. Electr. Eng. Comput. Sci. 16(1), 389 (2019). https://doi.org/10.11591/ijeecs.v16.i1.pp389-394 21. Y. Fan, J.C. Lam, V.O. Li, Multi-region ensemble convolutional neural network for facial expression recognition, in Proceedings of International Conference on Artificial Neural Networks, (Rhodes, Greece, 2018), pp. 84–94 22. B. Jyostna Devi, N Veeranjaneyulu, Facial emotion recognition using deep cnn based features, Int. J. Innov. Technol. Explor. Eng. (IJITEE), 8(7) (2019) 23. R. Gross, I. Matthews, J. Cohn, T. Kanade, et S. Baker, «Multi-PIE», Proc. Int. Conf. Autom. Face Gesture Recognit. Int. Conf. Autom. Face Gesture Recognit. 28(5), 807–813 (2010). https://doi.org/10.1016/j.imavis.2009.08.002 24. M. Pantic, M. Valstar, R. Rademaker, et L. Maat, Web-based database for facial expression analysis, in 2005 IEEE International Conference on Multimedia and Expo, (2005), p. 5. https:// doi.org/10.1109/ICME.2005.1521424 25. M.F. Valstar, B. Jiang, M. Mehu, M. Pantic, et K. Scherer, The first facial expression recognition and analysis challenge, in Face and Gesture 2011, (2011), p. 921–926. https://doi.org/10.1109/ FG.2011.5771374 26. P. Lucey, J.F. Cohn, T. Kanade, J. Saragih, Z. Ambadar, et I. Matthews, The extended CohnKanade dataset (CK+): a complete dataset for action unit and emotion-specified expression, in 2010 IEEE Computer Society Conference on Computer Vision and Pattern Recognition— Workshops, (2010), pp. 94–101. https://doi.org/10.1109/CVPRW.2010.5543262 27. L. Yin, X. Wei, Y. Sun, J. Wang, et M.J. Rosato, A 3D facial expression database for facial behavior research, in 7th International Conference on Automatic Face and Gesture Recognition (FGR06), (2006), pp. 211–216. https://doi.org/10.1109/FGR.2006.6 28. G. Zhao, X. Huang, M. Taini, S. Z. Li, et M. Pietikäinen, Facial expression recognition from near-infrared videos, Image Vis. Comput. 29(9), 607–619 (2011). https://doi.org/10.1016/j.ima vis.2011.07.002 29. S. Li, W. Deng, et J. Du, Reliable Crowdsourcing and Deep Locality-Preserving Learning for Expression Recognition in the Wild, (2017), pp. 2852–2861 30. H. Al-Aqrabi, R. Hill, P. Lane, H. Aagela, Securing manufacturing intelligence for the industrial internet of things, in Fourth International Congress on Information and Communication Technology, (Springer, 2020), pp. 267–282 31. H. Al-Aqrabi et al., Hardware-intrinsic multi-layer security: a new frontier for 5g enabled IIoT. Sensors 20(7), 1963 (2020) 32. H. Al-Aqrabi, R. Hill, A secure connectivity model for internet of things analytics service delivery, in 2018 IEEE SmartWorld, Ubiquitous Intelligence & Computing, Advanced & Trusted Computing, Scalable Computing & Communications, Cloud & Big Data Computing, Internet of People and Smart City Innovation (SmartWorld/SCALCOM/UIC/ATC/CBDCom/IOP/SCI), (IEEE, 2018), pp. 9–16

Cybercrime Sentimental Analysis for Child Youtube Video Dataset Using Hybrid Support Vector Machine with Ant Colony Optimization Algorithm Kalimuthu Sivanantham, Blessington Praveen P, V. Deepa, and R. Mohan Kumar Abstract Sentiment Analysis (SA) is the current field of research in text mining field. SA is detecting opinions, sentiments, and subjectivity of text. It is the application of natural language processing techniques and text analytics to identify and extract subjective information from the frequently used sources such as web and microblogs. The main objective of sentiment analysis is to analyse reviews of products and services, and determine the scores of such sentiments. The major problem is that the reviews are mostly unstructured and thus, need classification or clustering to provide meaningful information for future use. This research work presents a survey of several machine learning techniques to enhance the classification accuracy in child YouTube data sentimental analysis. The hybrid Support vector machine model with ant colony optimization technique is employed for improving classification accuracy in child YouTube data sentiment analysis. The proposed hybrid classifier uses the results of the work compared with Naïve Bayes, SVM and Adaboosting + SVM classification techniques. The prediction for YouTube child input test sentences by each classifier is taken and the final output prediction is declared the one that has received harmful and secures decision. The proposed hybrid approach gives better accuracy in classification than the individual machine learning algorithms and also the existing proposed hybrid methods.

K. Sivanantham (B) Tech Lead, HCL Technologies, Coimbatore, Tamilnadu, India e-mail: [email protected] B. Praveen P Embedded Development, Crapersoft, Coimbatore 641012, India V. Deepa PG and Research Department of Computer Science, Hindustan College of Arts and Science, Coimbatore, India R. M. Kumar Department of EEE, Sri Ramakrishna Engineering College, Coimbatore, Tamil Nadu, India

© The Author(s), under exclusive license to Springer Nature Switzerland AG 2023 W. M. Yafooz et al. (eds.), Kids Cybersecurity Using Computational Intelligence Techniques, Studies in Computational Intelligence 1080, https://doi.org/10.1007/978-3-031-21199-7_13

175

176

K. Sivanantham et al.

Keywords Sentimental analysis · Children’s YouTube data · Machine learning algorithm · Hybrid algorithm · Cyber security

1 Introduction The world today demands innovation and discoveries. Human beings are the ones who run behind all the hidden knowledge. They want to prove some things wrong and some things right. Though human beings are considered to be social animals, the practices and ways of living sometimes challenge these thoughts. The society is a result of the struggle and difficulties that the human beings faced before the social era. The fundamental thought behind the formation of the society is trust and sharing of work. The human beings started to learn the importance of togetherness and division of labor. The prime aspect of society has given rise to some concepts such as right- wrong, duties, relationships, family, norms, torts, crimes and etc. The ultimate base of the society is struggling to stand in the contemporary society. Social life, in the beginning, was a matter of struggle to gain the bread and butter. But today the goal has drifted from the initial one to an extent where the means are deviant. The social life is in demand for protection and security [1]. One of the goals of society and social life was not other than this. So the drifting of society from the actual goal by means of impurities gave rise to a new problem that the human being has to solve. In other words, human beings invent or discover something for the good of the society and the negative aspect of the same creates a demand for new tactics to solve the problem. The question of acceptance for behaviour in a particular society decides the present condition of the human being in that society. In other words, the question of what is accepted and where will give a high rate of genuineness in defining the social norms. Many of the aspects have different meanings and ways in a different society based on their believes and thoughts. Some may be right in one society and may be wrong in another. People have to recognize what is acceptable for a particular society that they are in for a good and calm life. This awareness is very much necessary when they visit another society. There may be some cultural overlapping in many of the societies. That depends on many factors such as the believes, legacy, geographical peculiarities, weather, language, duty to perform, the ratio of gender, impact on education, moral values, norms, and etc. It is generally seen that distance between two societies and patters of interactions also play an important role in determining the cultural and social differences. In the present scenario, the distance became shorter and the pace became high that the societies are getting closer. This may enhance the speed of knowledge gain process. This can lead to joint ventures and experiments. These experiments are when done with knowledge exchange; attaining goal may be a lot easier and fast. In contrary, the different opinion can cause adverse result also. When the concept of society and social life emerged, human beings were keen about a mandate or a norm with which each individual in that society has to follow. This was very important for them to have a peaceful life. It was equally important to

Cybercrime Sentimental Analysis for Child Youtube Video Dataset …

177

assign and perform their respective duty and contribute to the common goal. Human beings in the society were bound to perform some duties so that they can enjoy their rights. It was a give and take rule which was followed as an unwritten mandate. The norms were laid down with a clear understanding of the respective punishments for the violators. Later in the course of life, they were written and called laws. These laws determined the ‘rights’ and ‘wrongs’. When laws were written, there were people who started breaking the laws. When they have broken the law, the matter of punishment and treatment came up. The violations of those laws are called crimes.

1.1 Cyber Crime Crime is a byproduct of human civilization. Since the beginning of civilization, the human kind made to witness many forms of crimes. When human being invented technology to enhance the development of life, a new form of crime has also evolved. It may be stated, in other words, that introduction of technology made people use it for wrongdoing. The incidence of abusing technology has also given rise to the invention of technology. These two aspects are the basis of cybercrime [2]. Different definitions are available for technology crimes or cybercrimes. One universal definition of cybercrime is “a criminal conduct in which the computer serves as both a tool and a target. Cybercrime was defined in two ways by the tenth United Nations Congress on “Prevention of Crime and Treatment of Offenders” [3]. “A cybercrime in a restricted sense (computer crime) is any unlawful behaviour directed at the security of computer systems and the data they process through the use of electronic operations,” Cybercrime, or computer-related crime, is broadly defined as “any criminal activity carried out by, via, or in connection with a computer system or network,” including such offences as illegal possession [and] offering or distributing information through a computer system or network. The incidence of cybercrime in contemporary society is so frequent that the social life is in great danger. The extensive use of technology to commit the crime has given rise to lots of challenges to individuals, families, communities, and society as a whole. A form of uncertainty and unexpectedness is a peculiar nature of cybercrime. The extent of victimization and impact of cybercrime is unpredictable. One may experience the wrong impact of cybercrime to a greater extent than anticipated by the one who initiated the wrong. Moreover, the cybercrime may have more victims than anticipated by the culprit. So chances of innocent victims of cybercrime are really high. One may not be able to control the impact of crime during its happening. Nowadays society is experiencing crimes committed with the extra use of technology. Since technology enabled crimes are increasing day by day, law enforcement agencies are finding difficulties to deal with them. Many reasons are seen behind this trend of technology-enabled crime. But all of them are not seen as the exact cause of crime. This may be due to the lack of proper study and research. Many conventional crimes are committed with the use of technology. To deal with such crimes one should be an expert in technology. This may be possible due

178

K. Sivanantham et al.

to the knowledge of technology. But when the question of prevention of cybercrime arises we should have such expertises that can over think cybercriminals. When we say cybercrime investigators are facing difficulties in dealing with cybercrimes, it is important to think about other branches of criminal justice system too [4]. One may think that today, none of the criminal justice systems in the world is fully equipped to professionally and effectively deal with cybercrime and cybercriminals. When we look at the situation in India, we can see how difficult it has been for law enforcement to combat cybercrimes. However, India is seeing an increase in cybercrime. An official statistics resource for crime-related information in India is called Crime in India. It is produced by the National Crime Records Bureau (NCRB), which is a division of the Indian government’s Ministry of Home Affairs. The NCRB compiles all state-level statistics on crime. These figures are gathered by the State Crime Record Bureau in each state of India. The reminder of this paper is organized as follows. Section 2, YouTube Sentimental dataset prediction and its related work, Sect. 3 discussed to Hybrid Support vector machine with Ant Colony Optimization algorithm (HSVMACO), Sect. 4 presents proposed system and existing systems experimental results comparison. Finally, Sect. 5 provides the concluding remarks and future scope of the work.

2 Literature Review When we look at the situation in India, it is clear that law enforcement has had difficulty combating cybercrimes. But cybercrime is becoming more common in India. An official source of statistics on crime-related topics in India is called Crime in India. The National Crime Records Bureau (NCRB), which is part of the Indian government’s Ministry of Home Affairs, publishes it. Every state’s crime-related statistics is collected by NCRB. The concerned State Crime Record Bureau compiles these information for each Indian state. The Indian situation demonstrates how difficult it has been for law enforcement to combat cybercrimes. However, India is experiencing a rise in cybercrime. A reputable statistics source for information about crime-related matters in India is called Crime in India. The National Crime Records Bureau (NCRB), which is a division of the Indian government’s Ministry of Home Affairs, is responsible for publishing it. All state-level information on crime is collected by NCRB. State Crime Record Bureau, which is involved, compiles these information for each state in India. L. S. Clark talks about the four characteristics of digital and mobile media which was observed by Danah Boyd of University of California that contributes to making problem behavior. • “Digital media” have made communication more persistent: Information that has been put on the internet may be very difficult to get rid of. • Digital and mobile media are always changing; they are in a state of “perpetual beta.” The ability to copy, edit, and share materials online has made it more

Cybercrime Sentimental Analysis for Child Youtube Video Dataset …

179

difficult for us to tell the difference between the original and copies. This has also opened up new opportunities for those looking to deceive or slander people. • There is scalability to digital media. Whether the individual who posted the content originally intended it to do so or not, what may have once been an isolated prank might now go viral. • Digital media is defined by search ability. Anyone or anything can be Googled through a search engine, and with GPS and visual and voice recognition software, it is now possible for nearly anyone to be found and identified” [5]. This outstanding book, Cell Phone Culture: Mobile Technology in Everyday Life, is important for today’s world. Gerard Goggin is the author, while Routledge is the publisher. He starts by discussing how the usage patterns for mobile phones have changed. The cell phone has evolved into much more than just a voice communication tool in the brief 2.5 decades since it was first widely marketed, becoming a significant piece of cultural technology in and of itself (Yaegashi). Considering the increasing cultural significance of mobile technology, he believes that "there has to be much more documentation and discussion on this subject. Cell phones and other modern media also present significant challenges to the moral panic theory. Young people, especially children, have adopted mobile technology quickly because, like a variety of other technologies, cell phones are directly associated with young people. Although they frequently receive praise for their technical skill with mobile devices, their relationship with the technology is frequently seen as a societal issue. Mobile has posed significant challenges for the conduct and regulation of private and public spheres, and the boundaries and relationships that pertain to and traverse there, due to their availability, portability, intricate integration into the patterns of daily life, and, increasingly, their function as media [6]. Paranjape has also classified cyber criminals in his article and are • • • •

Children and teenagers between the ages of 6 and 18 Collective hacktivists Seasoned crackers/hackers Employee dissatisfaction [7].

According to Paranjape, “the majority of amateur hackers and cybercriminals are teens. This type of delinquent behaviour pattern in children is primarily attributed to their natural curiosity to learn about and explore new things. Another motive for the behaviour can be for the child to distinguish themselves from other kids in their group. The cause could also be psychological. These online criminals could potentially carry out their crimes without being fully aware that they are breaking the law [7]. A basic knowledge of internet stalking is provided in the essay “A Basic Approach to Understand Cyber Stalking” by Rufus D, B. Muthu Sundari, V. Muthuselvam, and Beulah. In the abstract, information technology is said to have benefits as well as drawbacks. The following are some of the cyberstalking-related details the authors included: “The perpetrators may be strangers, present pals, or ex-lovers. The veil of anonymity might make stalking easier. There is a chance that one or more known or unknowing individuals will engage in stalking behaviour.”

180

K. Sivanantham et al.

In the cover story titled ‘The Blue Babies of the Web’ of Cara Tenenbaum, from the ‘From the Lawyers Collective’ journal, draw some lights to pornographic sites and its usage. “With reference to a survey conducted by US, it is estimated that more than 100,000 web sites are associated with child porn. The US, like most of the world, has recognized that the children need extra protection” [8]. The author of this cover story mentioned the US Supreme Court’s decision in the notable case of Ashcroft v. Free Speech Coalition and the case’s outcome. When deciding this issue, Justice Kennedy stated, “There are many things that are innocent in and of themselves, but we would not expect such to be forbidden because they can be misused, such as cartoons, video games, and candy.” The simple propensity of words to incite illegal behaviour is not a sufficient justification for its prohibition, he continued. The Indian scenario of banning pornography is also mentioned in this book. “The law to protect child pornography in India is considered to be a nice task, but indeed there are lots of cases of child trafficking, kidnapping, child labor and sexual abuse of children are reporting from India”. The author made a remark that “India has to deal with pornography and child pornography in specific. It is equally important to protect the children from viewing pornographic contents. In this area where the Indian law still has a lot to catching up to do” [9].

3 System Design Numerous assessments were gathered as a result of social media and online marketing platforms being used more frequently. The reviews will be gathered and used as feedback for the suggested method of making qualitative judgements. The main issue is that because reviews are typically unstructured by nature, processing operations like categorization or clustering are required to produce useful data for subsequent purposes. The current method classifies text reviews using supervised machine learning techniques, TF-IDF, and n grams. For the classification of human feelings, four distinct machine learning methods have been taken into consideration: Naive Bayes (NB), Maximum Entropy (ME) [10], Stochastic Gradient Descent (SGD), and Support Vector Machine (SVM). It gives the SVM classifier better outcomes [11]. The suggested method uses an ensemble approach that combines supervised machine learning techniques with boosting. Investigating the possible advantages of the concept of multiple classifier systems on datasets from IMDb and various domains is the goal. Vote algorithm has been combined with Naïve Bayes, Maximum entropy, and three other classifiers. The process of extracting hidden knowledge from a vast volume of data is known as data mining. The task of extracting pertinent information from natural language text and looking for intriguing connections between the collected entities is known as text mining. The field of study known as sentiment analysis (also known as sentiment mining, opinion/sentiment extraction, or opinion mining) aims to create automatic systems that can extract human opinion from material published in natural language. Sentiment analysis establishes a speaker’s or writer’s attitude toward a subject or the

Cybercrime Sentimental Analysis for Child Youtube Video Dataset …

181

Fig. 1 Sentiment analysis

Input data

Tokenization

Stop word filtering

Stemming

Classification

Sentiment

general polarity of a document. The attitude could be an assessment or opinion, an affective state (the writer’s emotional state at the time of writing), or an intended emotional message (the emotional effect the author wishes to have on the reader).

3.1 Sentiment Classification Techniques Machine learning, lexicon-based, and hybrid approaches to sentiment classification are the different categories. The ML approach employs language features along with well-known ML algorithms [12]. A sentiment lexicon—a list of recognised and precompiled sentiment terms—is used in the lexicon-based approach. It is divided into a dictionary-based approach and a corpus-based technique that determines sentiment polarity using statistical or semantic methods. Figure 1 explain the general sentimental analysis for prediction. Sentiment lexicons play a significant role in the majority of procedures, and the hybrid approach integrates both approaches [13].

3.2 Machine Learning Approach Using syntactic and/or linguistic features, the machine learning technique uses the well-known ML algorithms to address the text classification problem known as sentiment analysis [14]. With the use of feature selection approaches, machine learning

182

K. Sivanantham et al.

algorithms can decrease high-dimensional feature space by choosing only the most crucial traits and discarding the irrelevant and noisy ones.

3.3 Maximum Entropy The Maximum Entropy classifier is an exponential model class-based probabilistic classifier (McCallum). The Maximum Entropy classifier does not make the same assumption as the Naïve Bayes classifier that the features are conditionally independent of one another. The MaxEnt algorithm chooses the model with the highest entropy out of all those that suit our training data according to the principle of maximum entropy. Many different text classification issues, including language identification, subject classification, and sentiment analysis, can be resolved using the Maximum Entropy classifier [15]. The conditional distribution is constrained using the training data. The traits of the training data are expressed by each constraint. In terms of an exponential function, the Maximum Entropy (ME) value is stated as:  E  PME(c|d) = 1/Z(d) exp iλi, cFi, c(d, c) where PME(c|d) denotes the likelihood that document "d" belongs to class "c," Class c, I c is the parameter that needs to be estimated, and Z(d) is the normalising factor. Fi,c(d, c) is the feature/class function for feature fi [16]. A word’s weight in a class increases in comparison to other pairs if it occurs frequently in that class. For classification purposes, these wordclass pairs with the highest frequency are taken into account [17]. The Maximum Entropy classifier can be employed when previous distribution information is unavailable or when it is risky to make any such assumptions because of the minimal assumptions it makes. When it is impossible to assume the conditional independence of the features, the maximum entropy classifier is utilised [18]. In comparison to Naïve Bayes, the Max Entropy takes longer to train since an optimization issue must be addressed in order to estimate the model’s parameters.

3.4 Architecture for Ensemble Approach Stop words and unnecessary material are removed from the reviews in the IMDb and Multi-domain dataset by processing. After that, vectorization techniques are used to convert the textual input into a matrix of integers [19]. The Adaboosting approach is used to improve SVM performance. Three classifiers—Naïve Bayes, Support Vector Machine (SVM), and Maximum Entropy—have been combined with the vote algorithm [19]. The following Fig. 2 explain the Proposed system architecture

Cybercrime Sentimental Analysis for Child Youtube Video Dataset …

183

YouTube Dataset

Pre-processing

Vectorization

Naive Bayes

Adaboosting with SVM

Maximum Entropy Method

HSVMAC O

Majority voting Rule

Result Fig. 2 Proposed architecture diagram

diagram for each chindrens YouTube dataset sentimental analysis predictions. The modules are • Data Preprocessing

184

K. Sivanantham et al.

• Vectorization • Ensemble model

3.5 Adaboosting with SVM Method Each training example is given a “weight” by AdaBoost, which establishes the likelihood that it will be included in the training set. In the training set, examples with heavier weights are more likely to be used, and vice versa [20, 21]. AdaBoost puts the weight on the misclassified examples after a classifier has been trained in the hopes that the next classifier trained would perform better on these examples because they will make up a bigger portion of the training set. Hyperplanes are used to analyse data and set decision boundaries. When there are two categories, the hyperplane keeps the spacing between the document vectors of each class as wide as possible [22].

3.6 Majority Voting Vote is a meta-algorithm that uses a number of classifiers to carry out the decisionmaking process. Voting algorithms have a variety of combination rules, including majority voting, minimum probability, maximum probability, multiplying probabilities, and averaging probabilities. Voting classifiers integrate machine learning by classifying samples based on anticipated probabilities or a majority vote. To determine the class label of a sample for the majority voting, the majority of class labels predicted by each classifier are employed [23]. The LDA process is often broken down into two phases: The process begins by identifying the distribution over a set of T topics for a text. Next, it randomly selects a subject from the topic distribution and searches for words based on that topic-based topic-word distribution [24]. In the three classified layers that make up the standard LDA model, subjects are associated to documents and words are related to topics in the documents [25] the distinction between the LDA and JST models. A joint sentiment-topic model with an additional sentiment layer between the document and the topic layers is suggested to process the documents’ sentiments. Consequently, it is a successful four-layer model with the sentiment labels linked to the documents, beneath which themes are tied to the sentiment labels, and words are associated with both sentiment labels and topics [26]. In LDA, each document has a single topic distribution, whereas in JST, each document has a number of sentiment labels over topic distributions that are connected to a similar number of topics. The JST model can use this as a key factor to forecast the sentiment surrounding the extracted subjects. The per-corpus word distribution trained on both subject and sentiment label is where MEDLDA finally derives a term [27]. The current LDA technique chooses words from the word distribution

Cybercrime Sentimental Analysis for Child Youtube Video Dataset …

185

only depending on the topic. The following steps are the formal definition of the generating process in JST that corresponds to the graphical model: Step 1: For each sentiment label l ∈ {1, …, S}. • For each topic draw j ∈ {1, … T } Step 2: Select a distribution dDir for each document d. Step 3: Select a distribution for each sentiment label l in document d using the function l,ddir(). Step 4: For each word wi in document d. • • • •

select a sentiment label liMult(d) Decide on a topic ZiMult(li,d) Select a response variable YiMult(d). Pick a word wi from a multinomial li,Zi distribution of words conditioned on topic li,Zi, and emotion li,Zi.

3.7 Proposed Hybrid Support Vector Machine with Ant Colony Optimization Classifications tend to make life easier like in the case of a supermarket when things are placed in a shelf randomly it can make it an unpleasant experience to shop. The SVM architecture, the actual number of codes to be chosen and how the weights have to be set between the nodes at the time of training and evaluation of results are all completely covered. The function of activation is mentioned together with the rate of learning, the momentum and the pruning. The SVM algorithm is a very popular ACO algorithm that was demonstrated by Cilimkovic [28]. The SVM can work on errors better than that of the traditional computer programs (like in a scenario of a faulty statement in the program which can halt everything when the ACO will handle errors better). Here in this work the optimized SVM-ACO are proposed. If a searching procedure in the SVM is executed, the ranger or the scrounger will have chances of discovering a location that is better and the current producer of other members will fail to discover a better location. The factor of constriction is that one other variable that ensures convergence and overfitting being the problem acquires more specifications while training. The ranger or the scrounger having a better location in the next session and the producer and the other members in the previous search session carries out the activity of scrounging. This fitness function is designated to ith individual is a least-squared error function as per Equation ) 1 EE( i 2 dkp − ykp 2 p=1 k=1 P

Fi =

K

186

K. Sivanantham et al.

The error in the training set can be driven to a small value by means of minimizing the error function but as its side effect, the problems of over-fitting may sometimes occur and result in a generalization error which may be large. So for improving the performance of the performance of the ACO the previous stopping strategies are suggested. The rate of error validation has been watched the training period. If the error of validation takes place for a particular set iterations process the training to final. The data points are categorised in SVM stationed to their closeness to one of two parallel hyperplanes that distinguish datasets relationship to two various class memberships. SVM’s classification performance is comparable to that of a straight forward solution technique in terms of accuracy. The suggested hybrid SVM-ACO classifiers for data classification in this research contribution combine the grey wolf optimization (ACO) proposed in this section with the linear and non-linear SVM classifiers. The proposed system design for SVM-ACO classification in each phase is depicted in Fig. 3. For selecting the feature sets of the database under consideration, this proposed methodology integrates the concepts of SVM and ACO. The proposed Self-Regulated learning ACO based SVM classifier allows users to select features from datasets to improve generalisation and conditioning of linear and non-linear classifiers. The following are the steps in the suggested method: Step 1: Set up the SVM module’s proximal planes and bias. Select the kernel functions (C) to be used for categorization as well. Fix the search space’s D dimensions. Step 2: The output proximal hyperplanes for each member of the group are located at the SVM classifier. The training dataset is used to derive the SVM parameters ‘C’ and ‘D’. Step 3: Determine the orientation vector and separation plane location from the origin for each linear and non-linear SVM classifier. Step 4: Now, as suggested, invoke Self-Regulated Learning ACO. Step 5: The fitness of individual member, in measured by the Mean Square Error (MSE), is then assessed as follows: MSE =

N N )2 1 E( i 1 E 2 yk − dki . Ei − N I=1 N i=1

(1)

The difference between the actual and desired outputs of the kth output neuron in the ith sample is denoted by yk and dk, where N is the number of training samples. The fitness function f is defined by the MSE in this way (x). To avoid overfitting the classifier model, each member’s fitness is assessed using the mean squared error (MSE) on only the validation set, rather than the whole training set.

Cybercrime Sentimental Analysis for Child Youtube Video Dataset … Start

Five datasets (Medical and Non-medical) from UCI Machine Learning Repository

Initialize proposed ACO parameters

Initialize Population

Test datasets

Training dataset

Hybrid ACO Based SVM Training

Evaluate fitness function

Check and update pbest

Check and update gbest

Update particle velocity and position,

Stopping criteria Reached?

Trained SVM with optimal features and parameters selected

Perform Data Classification and diagnose the output class

Stop

Fig. 3 Flowchart of hybrid SVM-ACO Classifier

187

188

K. Sivanantham et al.

Step 6: Based on the fitness, determine the SRL acceptability. Step 7: Update each particle’s velocity and position equations. Step 8: Stopping Criteria—The algorithm continues stages 2–7 until the maximum number of iterations is reached, or until a hard threshold value is met. When the process is terminated, the values at which ideal weights with the lowest MSE are discovered are reported. Thus, the proposed hybrid ACO with SVM classifier computes the best optimal features with the orientation vectors (‘w’ for linear classifier and ‘v’ for non-linear classifier) and the location of the separating plane from the origin” so that the fitness reaches the minimum to achieve better generalisation performance, while taking advantage of both SVM and ACO classifier advantages. The proposed hybrid SVM-based ACO classifier incorporates SVM features into both linear and non-linear ACO to compute the best features with the least MSE for successful data classification.

4 Results and Discussion Four indexes—Accuracy, Precision, Recall—are used to assess the performance of sentiment classification. The confusion matrix serves as the foundation for the general method of computing these indexes. Accuracy and error rate are two popular metrics for categorization performance. While the error rate employs erroneously categorised instances rather than successfully classified ones, accuracy is the ratio of correctly classified examples to all examples. Equation is used to assess the classification accuracy, which is used to calculate the number of samples that are correctly categorised. Accuracy =

TP + TN TP + TN + FP + FN

TP (True positive): If the outcome from a prediction is p and the actual value is also p. TN (True negative): A true negative outcome is one that should not appear negative yet does (TN). FP (False positive): A finding that suggests a certain condition is true even when it is false. However, it is referred to as a false positive if the true value is n. (FP). FN (False negative): A false negative (FN) occurs when the expected result is n but the measured value is p. Bigrams are used in the JST with LDA, which produces more accurate results than unigrams are. For the book, DVD, and kitchen used in the classes, JST with MED LDA using unigrams yields more accurate findings than JST with LDA using bigrams. The sentiment polarity will be appropriately determined as bigrams are

Cybercrime Sentimental Analysis for Child Youtube Video Dataset …

189

taken into account, increasing the model’s accuracy. Topic modelling is more effective when MED LDA is employed since related terms are also taken into account. The accuracy % and mistake rate have both increased in the proposed work. For the purposes of Table 1, the value for accuracy will be based on the number of YouTube videos that the kids watch. The Fig. 4 depicted the proposed system and existing system accuracy performance in child YouTube dataset prediction. Sensitivity: The percentage of positive values out of all of the actual positive instances is known as sensitivity, recall, or the TP rate (TPR). Sensitivity =

TP TP + FN

These sensitivity graph is drawn bases on the confuse matrix of the algorithm with some calculation of the YouTube videos watched by the child. For the purposes of Table 2, the value for sensitivity will be based on the number of YouTube videos that the kids watch. The Fig. 5 depicted the proposed system and existing system sensitivity performance in child YouTube dataset prediction. Proposed system sensitivity higher comparatively other methods. Precision: The percentage of positive values out of all projected positive cases is known as precision or the positive predictive value. In other words, the fraction of positive values that were accurately detected is what is meant by accuracy. How many Table 1 Child YouTube dataset accuracy prediction results

Naïve Bayes

SVM

Adaboosting with SVM

HSVMACO

79

85

89

94

84

77

85

97

82

76

78

95

83

72

80

96

78

86

82

93

Accuracy %

Fig. 4 Child YouTube dataset accuracy prediction results

accuracy %

120 100

NAVIE BAYES

80 60

SVM

40

ADABOOSTING WITH SVM HSVMACO

20 0 5 10 15 20 25 No of Youtube videos

190 Table 2 Child YouTube dataset sensitivity prediction results

K. Sivanantham et al. Naïve Bayes

SVM

Adaboosting with SVM

HSVMACO

89

78

76

95

89

84

78

91

79

85

86

93

82

88

81

98

86

85

79

96

sensitivity %

Fig. 5 Child YouTube dataset sensitivity prediction results

120

sensitivity %

100 80

NAVIE BAYES

60

SVM

40

ADABOOSTING WITH SVM

20

HSVMACO

0 5

10

15

20

96

No of youtube videos

of the classes we projected as positive actually are positive can be used to explain the equation below. The highest level of precision is desirable. Precision =

TP TP + FP

That indicates that five predictions for the positive class were missed (false negatives) and are erroneous (false positives). The precision can be determined as follows: Precision is equal to the ratio of the true and true plus the false positives. For the purposes of Table 3, the value for precision will be based number of YouTube videos that the kids watch. The Fig. 6 depicted the proposed system and existing system precision performance in child YouTube dataset prediction. Proposed system precision higher comparatively other methods. Table 3 Child YouTube dataset precision prediction results

Naïve Bayes

SVM

Adaboosting with SVM

HSVMACO

77

71

87

91

72

76

85

98

89

82

79

95

79

88

72

97

82

84

77

96

Cybercrime Sentimental Analysis for Child Youtube Video Dataset …

191

precision %

Fig. 6 Child YouTube dataset precision prediction results

120

precision %

100 NAVIE BAYES

80 60

SVM

40

ADABOOSTING WITH SVM HSVMACO

20 0 5

10

15

20

25

No of Youtube videos

Time consumption: As per based on the conversion of the confuse matrix for the value of you tube matrix are given as many drawback for child safety will not completely success by the way of watching the YouTube channels consume more time will affect children health and their personal life. As per based on the calculation of the TP,TN,FP,FN the processed value are given in the form of 76,78,73,79,77 will be more effective when compare to any other previous method of data detection in the YouTube videos. The following Fig. 7 shows all the algorithm data prediction time duration. From the result proposed system prediction time less than other existing system with better performance. The HSVMACO approach combines the major probabilities of features with relevant classes predicted by the individual classifiers and gave the best class of sentimental prediction for YouTube videos. Sentiment analysis is very challenging area. In the proposed research works, the reviews considered for evaluation were plain texts. Emotions and ratings on a product are not considered. Recently short reviews with emotions, ratings, and special indications gain popularity on revealing an opinion about products. In the future work, this issue could be considered and try to increase Time Consumption-ms

Fig. 7 Time consumption of using YouTube is high time consumption - ms

120 100 80

NAVIE BAYES

60

SVM

40

ADABOOSTING WITH SVM

20 0

HSVMACO 5

10

15

20

No of Youtube videos

25

192

K. Sivanantham et al.

accuracy of classification by hybrid based approaches, tuning algorithms parameters and optimize machine learning algorithms.

5 Conclusion In this chapter, subject and sentiments are combined to improve the classification accuracy of sentiment analysis. Topic and sentiment detection together is a beneficial option for consumers in terms of opinion mining and summarization because sentiment polarities typically depend on subjects or domains. When compared to complex algorithms, the Naïve Bayes algorithm is particularly quick due to the presumption that all features are independent. High-dimensional data applications like text classification and email spam detection benefit from its use. Unsupervised and simultaneously detecting the topic and sentiment is the joint sentiment-topic model with the Naïve Bayes classifier that has been suggested. Since the JST model lacks classifiers for classification, the Naïve Bayes classifier from machine learning is incorporated with the Joint Sentiment Topic method for accurate classification. Bigram features are considered in this method. It has shown marginal improvement in accuracy than the existing method without classifiers. As per this paper the segmentation analysis of ant colony optimization method will give a effective output with more accuracy from the previous or existing method more than that HSVMACO method with time consumption of child safety and also child cyber security and other cyber attack. This method make children with more safety while childs are using YouTube videos.

References 1. A. Razzaq, A. Hur, H.F. Ahmad, M. Masood, Cyber security: Threats, reasons, challenges, methodologies and state of the art solutions for industrial applications, in 2013 IEEE Eleventh International Symposium on Autonomous Decentralized Systems (ISADS) (IEEE. 2013, March). pp. 1–6 2. B. Özbek, N. Sofuo˘glu-Kiliç, Being a YouTuber: On child Youtubers in the context of childhood sociology in Turkey. Curr. Res. Hum.Ities Soc. Sci., 108–127 (2020) 3. D. Chudasama, Why choose cyber security as a career. Curr. Trends Inf. Technol. 11(1), 14–19 (2021) 4. H.L. Chou, C. Chou, A quantitative analysis of factors related to Taiwan teenagers’ smartphone addiction tendency using a random sample of parent-child dyads. Comput. Hum. Behav. 99, 335–344 (2019) 5. G. Clark, P.R.H.P. Chairman, G Clark (2013) 6. G. Goggin, Cell phone culture: mobile technology in everyday life. Routledge (2006) 7. T. Padmanabhan, A. Paranjape, Entropy of null surfaces and dynamics of spacetime. Phys. Rev. D 75(6), 064004 (2007) 8. L. Leon, Child YouTubers and the video creation process: evidence of transmedia competences in action. Comunicación y sociedad 33, 115–137 (2018) 9. H.R. Tenenbaum, C. Leaper, Are parents’ gender schemas related to their children’s genderrelated cognitions? A meta-analysis. Dev. Psychol. 38(4), 615 (2002)

Cybercrime Sentimental Analysis for Child Youtube Video Dataset …

193

10. E.T. Jaynes, On the rationale of maximum-entropy methods. Proc. IEEE 70(9), 939–952 (1982) 11. K. Sivanantham, Sentiment analysis on social media for emotional prediction during COVID19 pandemic using efficient machine learning approach. Comput. Intell. Healthc. Inform., 215–233 (2021) 12. K. Sivanantham, Sentiment analysis on social media for emotional prediction during COVID19 pandemic using efficient machine learning approach. Comput. Intell. Healthc. Inform., 215–233 (2021) 13. C. Catal, M. Nangir, A sentiment classification model based on multiple classifiers. Appl. Soft Comput. 50, 135–141 (2017) 14. K. Sivanantham, I. Kalaiarasi, B. Leena, Brain tumor classification using hybrid artificial neural network with chicken swarm optimization algorithm in digital image processing application, in Advance Concepts of Image Processing and Pattern Recognition (Springer, Singapore 2022). pp. 91–108 15. K. Sivanantham, Deep learning-based convolutional neural network with cuckoo search optimization for MRI brain tumour segmentation, in Computational Intelligence Techniques for Green Smart Cities (Springer, Cham, 2022). pp. 149–168 16. K. Nigam, J. Lafferty, A. McCallum, Using maximum entropy for text classification, in IJCAI99 Workshop on Machine Learning for Information Filtering (Vol. 1, No. 1, 1999, August). pp. 61–67 17. R.A. Baldwin, Use of maximum entropy modeling in wildlife research. Entropy 11(4), 854–866 (2009) 18. A. Berger, S.A. Della Pietra, V.J. Della Pietra, A maximum entropy approach to natural language processing. Comput. Linguist. 22(1), 39–71 (1996) 19. H.Z. Wang, G.Q. Li, G.B. Wang, J.C. Peng, H. Jiang, Y.T. Liu, Deep learning based ensemble approach for probabilistic wind power forecasting. Appl. Energy 188, 56–70 (2017) 20. K.S.D.M. Vanitha, Detection of phishing web pages based on features vector and prevention using multi layered authentication. Int. J. Pure Appl. Math. 119(15), 565–573 (2018) 21. K.B. Duan, S.S. Keerthi, Which is the best multiclass SVM method? An empirical study, in International Workshop on Multiple Classifier Systems (Springer, Berlin, Heidelberg, 2005, June). pp. 278–285 22. Z. Li, R. Yuan, X. Guan, Accurate classification of the internet traffic based on the svm method, in 2007 IEEE International Conference on Communications (IEEE, 2007, June). pp. 1373–1378 23. Y.D. Zhang, L. Wu, An MR brain images classifier via principal component analysis and kernel support vector machine. Prog. In Electromagnet. Res. 130, 369–388 (2012) 24. L.S. Penrose, The elementary statistics of majority voting. J. Roy. Stat. Soc. 109(1), 53–57 (1946) 25. G. Tullock, Problems of majority voting. J. Polit. Econ. 67(6), 571–579 (1959) 26. D. Ruta, B. Gabrys, Classifier selection for majority voting. Inf. Fusion 6(1), 63–81 (2005) 27. H. Yu, J. Yang, A direct LDA algorithm for high-dimensional data—with application to face recognition. Pattern Recogn. 34(10), 2067–2070 (2001) 28. M. Cilimkovic. Neural networks and back propagation algorithm. Institute of Technology Blanchardstown, Blanchardstown Road North Dublin 15(1) (2015). 29. A.C.M. Lira, S.F.R. Yaegashi, E. Dominico, Disguise me that i devour you: children youtubers, consumption and semi-formation of the child. Revista Ibero-Americana de Estudos em Educação, 14(esp 4), 1960 (2019) 30. L. Qie, W.M. Chen, Z.H. Wang, Q.G. Shao, X. Li, L.X. Yuan, …, Y.H. Huang, Nitrogen-doped porous carbon nanofiber webs as anodes for lithium ion batteries with a superhigh capacity and rate capability. Adv. Mater. 24(15), 2047–2050 (2012) 31. N. Wu, The Maximum Entropy Method, vol. 32 (Springer Science & Business Media, 2012)

Cyberbullying Awareness Through Sentiment Analysis Based on Twitter Izzah Sakinah Ahmad, Mohd Faaizie Darmawan, and Corrienna Abdul Talib

Abstract Nowadays, cyberbullying issues have rapidly arisen with various type of negatives impacts have been affected millions of users. Students’ academic performance might be affected due to being a cyberbullying victim. A social networking service, Twitter is one of the most used platforms worldwide has significantly increase on the activity of cyberbullying even though this platform limits the words characters up to 280 only. Due to this activity which involving online bullying, this paper aims to develop an awareness with some potential detection platform where users can take an advance action to block or report any Twitter account that involving with cyberbullying activity. Consequently, it could help them to have a positive as well as better online environment. Keywords Cyberbullying · Awareness · Twitter · Sentiment analysis

1 Introduction According to [16], Twitter is known as a social networking and microblogging medium due to its service that allow users to post and share short stories through tweets. Twitter is known as their limited words for a certain amount of tweet up to 280 characters only. Besides, Twitter also allows it users to post any videos, pictures I. S. Ahmad (B) · M. F. Darmawan · C. A. Talib Sunway University, Petaling Jaya, Malaysia e-mail: [email protected] M. F. Darmawan e-mail: [email protected] C. A. Talib e-mail: [email protected] Universiti Teknologi MARA, Tapah, Malaysia Universiti Teknologi Malaysia, Johor Bahru, Malaysia

© The Author(s), under exclusive license to Springer Nature Switzerland AG 2023 W. M. Yafooz et al. (eds.), Kids Cybersecurity Using Computational Intelligence Techniques, Studies in Computational Intelligence 1080, https://doi.org/10.1007/978-3-031-21199-7_14

195

196

I. S. Ahmad et al.

and even share their story through fleets, the latest feature developed by Twitter company. However, as this social media arise rapidly and able being registered by so many people from different backgrounds and ages have cause a rise on cyberbullying activities. A study shows that approximately 100,000 tweets by users are mainly on insults, teases and other negative words written to downgrade and intended to attack other people [4]. Hence, this paper is objectively to develop awareness among users on some applications which able to classify the cyberbullying words by using sentiment analysis approach. Sentiment analysis also known as opinion mining that involve a process of understanding, extracting, and processing textual data to get information contained in an opinion sentence [11]. With sentiment analysis, there are countless of algorithms can be applied to classify negatives and positive tweets into their own classes specifically on this cyberbullying context.

2 Problem Statement Cyberbullying can be interpreted as an aggressive and intentional act performed by people or a person with aid of technology instruments such as smartphones against a victim who unable to defend himself [3]. As social medias have evolved within years, many users have encountered a situation where they get bullied through Internet by random strangers and even due to harsh comments given by certain users, some of these cyberbullying victims dealt with this problem by suiciding themselves. According to Hinduja and Patchin [5], there is most likely for students who experienced bullying and cyberbullying to attempt suicide two times higher compared to other people. This issue has been around people, yet there is none good technology developed which provide a system to trace and catch this cyberbullying activity. Until these days, Twitter has only used report, block, and hide comments or users account features to reduce the cyberbullying acts, but still these features have not decreased any cyberbullying activity. The weakness in Twitter has bring problems for victims as there are always harsh comments or tweets posted intended to attacks them. Thus, this project aims to identify the current process to classify users’ tweets, whether the tweets contain cyberbullying words or not, by classifying them into positive or negative sentiment.

3 Literature Review According to [12] research, cyberbullying or electronic bullying can be interpreted by using electronic devices such as mobile phones to perform a bully behavior. Another opinion of cyberbullying definition can be seen on studies from [7], stated that cyberbullying is an aggressive, intentional act performed repeatedly by a form

Cyberbullying Awareness Through Sentiment Analysis Based on Twitter

197

of a group or an individual with the aid of electronic devices against a victim who defend less on him- or herself. In recent years, cyberbullying has become such a common act to perform on every social media. Users have neglected etiquette to be applied by using these social media platforms and tend to use harsh words that may hurt the victims. It has become such a worrying matter when these victims attempt to harm themselves by committing suicide or become depressed. Statistics on Internet bullying by countries from [18] showed that Peru has the highest cyberbullying attempts with 80% while Argentina takes the second place with 74%, followed by Mexico (73%), Brazil (71%) and Malaysia (71%). Meanwhile, to narrow down these statistics numbers, Internet platforms are the one everyone should be aware of as these social platforms have become a major breed of cyberbullying and one of the major causes of social media bullying. This can be seen from a statistic shown by [18] again when 44% of young kids have exposed themselves for more than 180 min per day on social media. 65% of these young people experience themselves on being harassing through social media, while 45% experience cyberbullying on mobile, online messaging (38%), online chat rooms (34%) and email (19%). These numbers show a very significant meaning of how social media has influenced the lives of people today. With great exposure on mobile phones and personal computer, Internet bullying has become such a worrying topic which needs urgent attention. Due to these major exposures on social networks and harassing, victims tend to develop great mental health issues, social problems, and strange behaviors. Statistic shows social anxiety has become number one health issue developed as the effect of cyberbullying. In addition, depression with 36%, suicidal thoughts with 24% and self-harm with 24%. Besides, victims are two times higher to attempt suicide than other factors [18]. Without these numbers, many people are still aware of the pros and cons of using these social platforms. However, some of the users have the least amount of etiquette when using the social media platforms, hence, these perpetrators act bravely behind their screens and choose their innocent targets to get bullied on. Nevertheless, surprisingly, social media Twitter is not the highest cyberbullying attempt compared to other social media like Instagram and Facebook. But, being the least percentage of cyberbullying cases does not mean cyberbullying cases will not bring a powerful impact on others if the bullies still lack a good manner while using social media platforms. Figure 1 shows examples of cyberbullying tweets from Twitter. The tweets consist of humiliation words intended to downgrade other Twitter users as well as curse words such as fuck. These examples of tweets can be categorized as a cyberbullying due to negative impression whenever someone else read these tweets other than contain some unethical words to be used publicly which eventually it will affect the victims emotion and mental health. Figure 1 shows examples of cyberbullying that usually happens on every social network. Based on Fig. 2 stated from [6], these cyberbullying categorized as harassment, outing, flaming, exclusion, and masquerading. Harassment specifically refers to any offensive text messages and images with the intention to downgrade the victim. Outing refers to a victim’s personal information being spread with consent and Flaming is online brutality by using harsh words. In addition, Masquerading is

198

I. S. Ahmad et al.

Fig. 1 Samples of cyberbullying tweets

an act of impersonating or camouflaging by using fake identities and fake accounts on email, social media, or other communication platforms to attack the target victim. Finally, exclusion is an act of treats or speaks to someone in a group differently from the way of treats and speak to others. By using cyberbullying as main research topic, it aims to help these victims to get out of the cyberbullying environment with the aid of this proposed system. The system aims to reduce cyberbullying issues by using classification tweets which are able to categorize words into positive or negative. This can be done by using sentiment analysis to help for better classification of tweets.

Fig. 2 Types of cyberbullying (Source from [6])

Cyberbullying Awareness Through Sentiment Analysis Based on Twitter

199

4 Sentiment Analysis Sentiment Analysis can be defined as a computational study of opinion, attitudes, and emotions expressed by people towards something. Sentiment analysis identifies eight sentiments expressed in a form of text and then analyze it. Main goal for sentiment analysis is to find opinions and identify the expression and then proceed to find classification of the opinion’s polarity [8]. Another opinion on sentiment analysis is from [2] as the study stated that this research area deals with identification of positive, negative, and neutral opinions in text. This process has evolved within years from document to sentence level. Sentiment analysis has brought such easier way to classify users’ opinion based on text provided. To cope with cyberbullying issue, sentiment analysis has ability to find and identify potential victims who exposed themselves to a chance of encounter bullying situation through social media. Sentiment analysis determines the predisposition of text which is expressed in a form of free text. The information then will be recognized and extracted by using text analysis, natural language processing, and computational linguistics [14]. With the help of microblogging platform, Twitter, it has become easier to find and classify words based on tweets posted by users. According to [15] research, microblogging websites have become the major source of information because of its functionality for people to post a real time massage about opinion on every topic, discuss current issues and provide expression on products. Hence, with the aid of this platform like Twitter, the needed data can be easily reached out with a variety of opinions. Sentiment analysis based on Twitter has great ability to find and identify various type of emotions specifically on bullying issues. Subjective expressions such as reviews, comments, and emotions, which usually found on every media platform like blogs is also can be known as sentiment analysis [17]. It has the ability to extract those opinions and classify them into different classes, either it is on cyberbullying class or not. Sentiment analysis technique helps dataset extraction to become easier for implementation on extracting every subjective opinion into their own classification of class.

4.1 Specific Description on Sentiment Analysis Sentiment analysis is a term that refers to the use of natural language processing, text analysis and, computational linguistics to discover the attitude of a writer on a specific topic. Sentiment analysis helps to determine whether a text is expressing an opinion in a positive, negative, or neutral. It is very helpful to evaluate subjective emotions into details of results with their own classes [13]. By using this research area, it will help in finding subjective texts specifically for cyberbullying to enhance the words identification of cyberbullying.

200

I. S. Ahmad et al.

Cyberbullying is a very popular topic to be discussed in today’s world because people seem to neglect good values for respecting each other. Therefore, detection of cyberbullying has become a popular research to be done. In this study, Twitter will be chosen as source of dataset as this social network provides short characters per post and around 500 million tweets were posted according to [10]. Hence, finding a certain keyword becomes easier because there is no need to have trouble reading a long text. This machine learning area has been used widely for extracting opinions into their classes. According to [10], machine learning for cyberbullying has been used widely by several researchers and it has the capability to learn and develop automatically from experience without being programed. Machine learning on cyberbullying is often categorized as supervised, semi-supervised and unsupervised algorithms. For supervised algorithms usually used to build a model that generates desired prediction with set of known input data while unsupervised algorithms are not based on labeled data and mainly used for clustering problems. Based on [6] research, they stated a few steps to be taken for this research topic. Firstly, they provide clear distinction between cyberbullying and cyberaggression. Most of the previous researchers focused on cyberaggression as it is easier to find compared to cyberbullying and cyberbullying is categorized as cyberaggression. Next, they investigate cyberbullying behavior on Instagram by labelling collected Instagram images and comments based on a restrictive definition for cyberbullying and a general definition for cyberaggression. Later, 10 analyses of labeled images and comments presented including relationships of cyberbullying and cyberaggression to various features such as number of associated comments, N-grams, followed-by, and behavior of posting, liking behavior, frequency of comments and labeled image content. Lastly, the researchers designed and evaluated multi-modal classifiers to detect cyberbullying. Generally, supervised machine learning with classification approach will initialize with data collection, labelling process, pre-processing, feature extraction, classification, evaluation, and testing, and lastly, system implementation [11]. The classification technique has various types of algorithms, but in this project, Naïve Bayes will be chosen. Naïve Bayes classifier is based on Bayes’ theorem and is used in sentiment analysis due to its high accuracy. Basically, Naïve Bayes algorithm is a set of supervised learning algorithms based on the application of Bayes’ theorem with “naive” assumption of independence between every pair of features. To detect cyberbullying, tweets will be categorized into positive, negative, or neutral. If the tweets are categorized as negative, then it will automatically be classed into cyberbullying. Naïve Bayes classifier finds out several occurrences of each bigram word and goes through training data to identify if the word has the same features as the training data. When pre-processing of the training dataset is completed, the bigram feature vectors will be extracted from each tweet. Two frequency distributions, counting the number of occurrences of individual words and another counting the number of occurrences of bigram frequencies were maintained. This sustain step is important to score bigrams individually by using the scoring function, chi-square. Chi-square helps to measure the collocation for relationship of comparing words. Then, after bigram extraction

Cyberbullying Awareness Through Sentiment Analysis Based on Twitter

201

and added into feature vector, polarity testing on test data will be done. For accuracy checks on the classifier, metrics like precision, accuracy, recall and f-score can be approached.

5 Technique Descriptions on Sentiment Analysis Previous research on sentiment analysis will be discussed to provide a better understanding on various types of technique chosen to detect cyberbullying.

5.1 Naïve Bayes Classifier Based on Naive Bayes Classifier, Instagram comments are used to find all the necessary data specifically for cyberbullying. The study aims to create a system that can classify comments whether they contain cyberbullying or not. With the help of sentiment analysis, it helps to classify the comments into contained element cyberbullying by categorized them into positive and negative. The algorithm, Naïve Bayes is used due to its simplicity and provides accuracy. The study has tested for 100 random data that had been manually classified as polarity using 1400 training data to give results. The result then will be used to help for cyberbullying detection by go-through users comment to analyze the cyberbullying comments.

5.2 Naïve Bayes Classifier, Support Vector Machines and Convolutional Neural Network The Naïve Bayes Classifier, Support Vector Machines and Convolutional Neural Network is proposed to compare various sentiment analysis approaches for detecting bullying or threats from social media using three different machine learning algorithms and compared each of the algorithm to find the highest accuracy. The research is based on Twitter as it gives precise and brief due to its limitation of characters per post. To propose these three different machine learning, five main components have been done to find the best algorithm as stated in Fig. 3. Figure 3 shows main components to implement for the system to be complete. Data collection is based on the Twitter for relevant data collection. To get access and gather the required corpus, Twitter API for python is needed. The tweets were tracked by using keywords such as gay, black nigger, bitch etc. From the data collection, three classes of a dataset: positive sentiments, negative sentiments and a set of objective texts formed. The pre-processing corrected the spelling mistakes or shortform words in the tweets. This process helped to find the polarity of the tweets. In the

202

I. S. Ahmad et al.

Fig. 3 Flows of components to implements machine learning algorithm

folding process, 80% of the dataset is used for training while another 20% for testing purposes. From the 15,000 tweets collected, 11,500 have been used for training the classifier and 3500 for testing the polarity of the tweets against the classifier. For automated training set means an automatic approach by collecting thousands of tweets and running algorithms through the tweets which then compares the words with a positive list and a negative list of words. After labelling the tweets with their own polarities, the training set will then be stored in a non-relational database, mongodb, due to its capability of storing large datasets. Feature extraction compromises several ways, which is to stop words, repeating letters, punctuation, and words with the alphabet at the beginning. These way of extractions helps for better data classification by remove unnecessary items in the tweets such as comma, question mark and prevent getting same tweets into a dataset. After all training tweets are retrieved from databases, classified, and run through three different machine learning and detecting the polarity, the results are completely able to be compared and evaluated for accuracy. In the evaluation, they determined the accuracy of the classifier, precision, recall and f-score of the positive, negative, and neutral tweets (basically consistingof emoticons). 13 The results of this study show that SVM is the best algorithm to be approached with accuracy of 89.39%, while Naïve Bayes accuracy comes with 73.0328% and CNN has the lowest accuracy compared to others with only 48.6404%.

5.3 Lexicon Based Approaches, Fuzzy Systems, Supervised Learning, and Statistical Approaches These approaches aim to detect aggressive text on social media which allows to identify offenses and misbehavior. The study proposed an automatically map document with an aggressiveness score and using different techniques over a dataset from Twitter and comparing each of the techniques. To identify aggressive text detection,

Cyberbullying Awareness Through Sentiment Analysis Based on Twitter Table 1 MSE Result

Approach

f-dataset

b-dataset

203 Average

5.2

7.2

6.23

ANEW

16.1

33.9

24.95

SentiWordNet

11.2

8.4

9.8

Fuzzy system

4.8

6.1

5.5

Neural network

4.2

6.2

5.2

NS

Linear regression Baseline

3.6

5.9

4.8

15.6

20.1

17.9

the simple aggressiveness scale from 0–10, where 10 indicates strong aggressiveness has been defined and proposed several methods to score the aggression. The methods include lexicon-based (NS lexicon, SentiWordNet and ANEW), supervised learning, fuzzy and statistical approach. Each approach was evaluated using two datasets, fdataset, and b-dataset. For comparison purposes, Mean Squared Error (MSE) has been employed and to come with clearer view, a baseline method has been introduced which consisted of randomly generated scores, as such random scores were generated 30 times and then averaged. The result of this study shows in Table 1 and Fig. 4. From Table 1 and Fig. 4 depict overall best approach where the linear regression, followed by neural network, fuzzy, NS lexicon, SentiWordNet and lastly, ANEW. Due to presence of slang, ambiguity, and informal text, they believed it affected the lexicon-based approaches; hence it is a reason the technique comes at the last place. To compare the results obtained per dataset, the f-dataset in general obtained smaller errors than the b-dataset. For statistical and supervised approaches, it is due to the size of the dataset, while lexicon-based approaches, NS lexicon obtained the best result, mostly because the dataset has great swearing words. The strength of the approach relies on the aggressiveness and disrespectful language. Fig. 4 Results in bar graph

204

I. S. Ahmad et al.

5.4 Support Vector Machine This technique aims to identify common emotions in cyberbullying; thus, a fast training procedure has been proposed to recognize these emotions without explicitly producing a typical labeled training dataset. The study is a supervised learning which classifies a tweet into one of the predefined emotion categories. This learning procedure has four steps to fulfill which is collecting words that are related to emotions such as anger and sadness; collecting online documents; creating feature extractors and building a text classifier. For 3,001,427 bullying traces based on SVM from August 2011 until April 2012 have been applied. The result of this research can be seen in a Figs. 5 and 6. Figure 5 shows the number of daily bullying traces for each emotion categories. The number of bullying traces for all emotions has increased due to growing social

Fig. 5 Daily counts of bullying traces in different emotion categories

Fig. 6 Emotion categories

Cyberbullying Awareness Through Sentiment Analysis Based on Twitter

205

media usages. All emotion curves have similar shape, but different offset indicate that the fraction of different emotions is stable during research period. Figure 6(a) shows at most 94% of bullying traces are not associated with obvious emotions, while Fig. 6(b) indicates 6% of emotional bullying traces, as half of this percent contain fear, sadness, relief, and anger. The hypothesis from this result is that differences in roles may express differences in emotions. So, author-role classifier has been applied which mean each tweet is associated with an author-role labeled by this classifier. Figure 7 shows fraction of emotions for each author-role. By comparing it to other roles, accusers seem to express more fear, but least of anger, while reportera and victims’ express sadness and relief. To have a better understanding, a table of summarization for all discussion will be compressed in Table 2. The domain in Table 2 depicts other researchers who studied sentiment analysis approaches. The table discusses and compares five different research based on sentiment analysis on cyberbullying. From the table, most of the proposed system used supervised machine learning as their method to apply on the research topic. Many of the researchers used more than one technique in order to compare the level of accuracy for each technique and to find the best algorithm to be used on the research topic. Most of the research will approach supervised machine learning algorithms such as Naïve Bayes, Logistic Regression and Support Vector Machines in their studies. As [11] stated in their studies, Naïve Bayes provides simpler and conventional compared to other algorithms. Hence, the computational time needed for the classification process will be shorter. Besides, Naïve Bayes also gives a satisfactory preliminary result compared to Support Vector Machines based on [14] studies. Another opinion on Naïve Bayes is that the algorithm results in high accuracy with 90% accuracy after pre-processing process [1]. Thus, Naïve Bayes algorithm for sentiment analysis will be used in the project to classify opinions from tweets into their own classes. Fig. 7 Fraction of emotions by Author’s role

Naïve Bayes Sintaha, Mifta classifier, support Zawad, Niamat vector machines Convolutional neural network

Naf’an, Muhammad Zidny Bimantara, Alhamda Adisoka Larasati, Afiatari Risondang, Ezar Mega Nugraha, Novanda Alim Setya

Cyberbullying detection using sentiment analysis in social media

Author

Naïve Bayes classifier

Sentiment analysis of cyberbullying on Instagram user comments

Cyberbullying

Method

Title

Domain

Table 2 Summary of literature review

2016

2019

Year

Twitter

Instagram comments

Dataset

The study successfully identifies bullying tweets by using SVM, Naïve Bayes and CNN. Findings from the study shows SVM results highest accuracy compared to others

From the study, Naïve Bayes can properly classify cyberbullying words into its own class. Both stemming and without stemming give same accuracy result with 84% but stemming results a better detection into user’s comment with 12 cyberbullying comment

Findings

(continued)

This system implemented with three machine learning techniques to find which classifiers give the most accuracy. The study has determined the accuracy of the classifier, precision, recall and f-score for negative, positive, and neutral tweets

This system evaluated by using K-Fold Cross Validation technique to obtain an accurate result

Evaluation

206 I. S. Ahmad et al.

Domain

Method

Lexicon based approaches, fuzzy systems, supervised learning, statistical approaches

Title

Aggressive text detection for cyberbullying

Table 2 (continued) v Bosque, Laura P Garza, Sara Elena

Author 2014

Year Twitter

Dataset Based on the study the result obtained for f-dataset has smaller errors than b-dataset. The result also shown linear regressions has performs better compared to others

Findings

(continued)

The system focused on certain words like school as this typically led to a cyberbullying conversation, collected comments, and select those comments who has mention to one or more users assuming the references might lead to cyberbullying attempt. With filtered repository, two datasets generated: f-dataset and b-dataset. These datasets contain swear words as it obeys the intuition of finding aggressive words

Evaluation

Cyberbullying Awareness Through Sentiment Analysis Based on Twitter 207

Domain

Method

Support vector machine

Title

Fast learning for sentiment analysis on bullying

Table 2 (continued) Xu, Jun Ming Zhu, Xiaojin Bellmore, Amy

Author 2012

Year Twitter

Dataset As SVM technique being approched for 3 million bullying traces. Approximately 94% shows that bullying traces are not associated with obvious emotions which matches with observation from manual inspections. At 6% coveys emotional bullying traces where half of them contain fear, sadness, anger etc. The study hypothesize that different roles may express different emotions thus author-role classifier applied. The result shows accusers express more on fear, less at anger while victims and reporters’ express sadness and relief

Findings

This system compares three baseline methods. From tweets, they converted into 35-dimensional vector via feature extractors and apply trained SVM. Then set a threshold on the margin output from SVM. As larger margin is lower than threshold, they predict it as “other” or else the label is predicting with the largest margin. The threshold sets manually by controlling the positive rate at 5% on the dataset

Evaluation

208 I. S. Ahmad et al.

Cyberbullying Awareness Through Sentiment Analysis Based on Twitter

209

6 Common Features Related to Twitter All data collection will be based on microblogging social media, Twitter. This section will be discussed and compared between the two social media, Facebook, and Twitter. The discussion will be identified and compared to all functionalities and features in both social media for better understanding. Facebook is a social networking site that makes it easy for users to connect and share with family and friends through online, while Twitter is a microblogging social network that allows users to send and receive short posts called tweets. In contrast, Facebook is a platform specifically for a connection between people, while Twitter is focusing less on social connections as it is more into issues, people and conversations that are relevant and interesting to be followed. Facebook provides “storytelling” posts with not character limit, but Twitter has put a limit of 280 characters excluding images and videos in the post. For 21 posts, both social media have provided a hashtag (#) feature for easier to find a specific post in the search operator. Other than that, Twitter is easy to use as it does not have a lot of functionality compared to Facebook, it has a lot of functionalities to discover by users. To be specified Facebook divides into 5 sections: Newsfeed where all users post gathered in this page, Watch where all videos and live streaming can be found in this section, Marketplace where all business deals will be posted in here with various type of selling, Notifications section to notify users on new activities such as new follower or who is current doing a Facebook live stream and last but not least, Menu section where all settings and other features such as users saved posts and COVID-19 information center can be found in this specific section. Meanwhile, Twitter is a lot simpler because it only displays users profile account with setting features, Twitter’s feed, Twitter’s latest trend and issue, notifications section and messages section for direct messages between the users. Facebook requires another application to be installed in order to have a communication with other users called as Messenger; hence, it is more complex to be used as it requires additional platform with a lot of features to discover. For every post, Facebook invented a Like and Share button by adding six emoticons to convey users’ reaction on the specific post, while Twitter has Retweet, Favorite and also able to share the post. Besides, for entertainment purposes, both Facebook and Twitter provide an opportunity for brands to marketize their products. With help of personalized ads, it helps sellers to understand consumers trend, build better connections between the brands and consumers, as well as boost up the marketing strategy by recommending consumers products preference. In Table 3 below shows a summarization of details discussion between Facebook and Twitter. Table 3 shows comparison of two different social networks, which is Facebook and Twitter. The table compares features between both social networks, from networks style to customization of brands. Mostly both social networks share the same features such as hashtag (#) usage, post-sharing, customization, and search operator. Even though Facebook has more complexity regarding interface and additional platform, it sets to no character limitation per post. However, Twitter is a lot simpler to use,

210

I. S. Ahmad et al.

Table 3 Comparison between Facebook and Twitter Facebook

Twitter

Networking

Focus on people

More focus on ideas and topics

Posting

No restricted characters to write per post

Limit to 280 characters only per post

Hashtag usage

Use hashtag (#) symbol for easier to connect with specific topic

Use hashtag (#) symbol for easier to connect with specific topic

Search engine

Has search operator to easily find a keyword for specific topics, people, organizations, and others

Has search operator for easily find a keyword for specific topics, people, organizations, and others

Complexity

More complex

Simpler than Facebook

Posting share

Use like or share features

Use retweet, favourite or share features

Customization

Allow customization on users branding for business purposes

Allow customization on users branding for business purposes

but users can only write tweets up to 240 characters per post. Both social media have been used by millions of users. Facebook was launched earlier, in 2004, while Twitter came two years later in 2006. Twitter is known for its microblogging feature, while Facebook can post unlimited characters within a post. Due to simplicity and easy of usage, Twitter is being selected as a social networking service to collect all data required. In addition, least of words usage will be easier for analyzation process without giving extra energy to read and examine towards a long post.

7 Conclusion Based on the cyberbullying studies made by other researchers, many algorithms have been used in order to find the best technique that provide highest accuracy and easy to implement. Most of the research will approach supervised machine learning algorithms such as Naïve Bayes, Logistic Regression and Support Vector Machines in their studies. Naïve Bayes classifier provides simpler and conventional compared to other algorithms. Hence, the computational time needed for the classification process will be shorter. Besides, Naïve Bayes classifier also gives a satisfactory preliminary result compared to Support Vector Machines based on some studies. Another opinion on Naïve Bayes is that the algorithm result in high accuracy with 90% accurate after preprocessing process. Cyberbullying as the domain and the details process of sentiment analysis is very important approaches to be applied as approximately 90% of the world data is unstructured. There are so many data created every single day, from emails, social media conversations to documents. Thus, it is become very hard for humans to analyze all data manually. However, by using sentiment analysis it provides time efficient and energy saving for people to cope with huge volumes of

Cyberbullying Awareness Through Sentiment Analysis Based on Twitter

211

data every day [9]. Based on the sentiment analysis approaches, Naïve Bayes has the potential to develop awareness platform using Twitter.

References 1. A.M.B. AditiaRakhmat Sentiaji et al. Analisis Sentimen Terhadap Acara Televisi Berdasarkan Opini Publik. Jurnal Ilmiah Komputer dan Informatika (KOMPUTA) (2014) 2. A. Agarwal, F. Biadsy, K.R. McKeown, Contextual phrase-level polarity analysis using lexical affect scoring and syntactic N-grams, in EACL 2009 - 12th Conference of the European Chapter of the Association for Computational Linguistics, Proceedings (April, 2009), pp. 24–32. https:// doi.org/10.3115/1609067.1609069 3. M. Dadvar et al., Improving cyberbullying detection with user context, in Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), 7814 LNCS (2013), pp. 693–696. https://doi.org/10.1007/978-3642-36973-5_62 4. End To Cyber Bullying Organization. (n.d.). Twitter is Turning Into a Cyber Bullying Playground. Retrieved from End To Cyber Bullying Organization: https://www.endcyberbullying. org/twitter-is-turning-into-a-cyber-bullying-playground/ 5. S. Hinduja, J.W. Patchin, Connecting adolescent suicide to the severity of bullying and cyberbullying. J. Sch. Violence 18(3), 333–346 (2019). https://doi.org/10.1080/15388220.2018.149 2417 6. H. Hosseinmardi et al., Analyzing labeled cyberbullying incidents on the instagram social network, in Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), 9471 (2015), pp. 49–66. https://doi.org/10. 1007/978-3-319-27433-1_4 7. C. Langos, Cyberbullying: The challenge to define. Cyberpsychol. Behav. Soc. Netw. 15(6), 285–289 (2012). https://doi.org/10.1089/cyber.2011.0588 8. W. Medhat, A. Hassan, H. Korashy, Sentiment analysis algorithms and applications: a survey. Ain Shams Eng. J. 5(4), 1093–1113 (2014). https://doi.org/10.1016/j.asej.2014.04.011 9. MonkeyLearn, Sentiment Analysis: A Definitive Guide. Retrieved from MonkeyLearn: https:// monkeylearn.com/sentiment-analysis/ (2020) 10. A. Muneer, S.M. Fati, A comparative analysis of machine learning techniques for cyberbullying detection on twitter. Futur. Internet 12(11), 1–21 (2020). https://doi.org/10.3390/fi12110187 11. M.Z. Naf’an, et al., Sentiment analysis of cyberbullying on instagram user comments. J. Data Sci. Its Appl. 2(1), 88–98 (2019). https://doi.org/10.21108/jdsa.2019.2.20 12. D. Olweus, Invited expert discussion paper cyberbullying: an overrated phenomenon? Eur. J. Dev. Psychol. 9(5), 520–538 (2012) 13. S. Sims, KDnuggets. Retrieved from Sentiment Analysis, 101 (December, 2015). https://www. kdnuggets.com/2015/12/sentiment-analysis-101.html 14. M. Sintaha, N. Zawad, Cyberbullying detection using sentiment analysis in social (2016) 15. A. Srivastava, V. Singh, G.S. Drall, Sentiment analysis of twitter data: a hybrid approach. Int. J. Healthc. Inf. Syst. Inform. 14(2), 1–16 (2019). https://doi.org/10.4018/IJHISI.2019040101 16. Statista, Number of monthly active Twitter users worldwide from 1st quarter 2010 to 1st quarter 2019 (2020). Retrieved from statista: https://www.statista.com/statistics/282087/num ber-of-monthly-active-twitter-users/ 17. L. P. v Bosque, S.E. Garza, Aggressive text detection for cyberbullying, in Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), 8856 (2014), pp. 221–232. https://doi.org/10.1007/978-3-31913647-9_21 18. A. Zuckerman, 60 Cyberbullying Statistics: 2019/2020 Data, Insights & Predictions (12 May, 2020). Retrieved from CompareCamp: https://comparecamp.com/cyberbullying-statistics/

The Impact of Fake News on Kid’s Life from the Holy Al-Qur’an Perspective Mahyudin Ritonga, Apri Wardana Ritonga, Pahri, and S. Purnamasari

Abstract Islam is very concerned about the spread of fake news, therefore the Qur’an and As-Sunnah contain prohibitions and threats as well as the impact for every fake news and liars. This article contains about how Islamic teachings provide affirmations regarding the impact of liars on fake news. This article adopts a descriptive analytical approach to examine the phenomenon of massive fake news occurring both in society and in online media. According to the results of the analysis of several evidence, it is known that Islamic teachings do not provide room for good for every liar, as well as Islamic teachings threaten to put kids who make fake news will be placed in hell. From the results of an analysis of some of the arguments of the Qur’an and the hadith of the Prophet, it is known that Islam requires its adherents not to get caught up in fake news because the impact of lying news is so powerful for perpetrators and victims such as time is wasted, triggers divisions, benefits certain parties and is detrimental the other party, and cast doubt on the facts. This study proposes suggestions for policy makers to issue regulations and laws for perpetrators of spreading fake news, both offline and online. Keywords Al-qur’an · Fake news · Islamic perspective · Kids · Social media

M. Ritonga (B) Muhammadiyah University of West Sumatra, Padang, Indonesia e-mail: [email protected] A. W. Ritonga As-Syifa College of Qur’anic Sciences, Subang, Indonesia Pahri Sekolah Tinggi Agama Islam Shalahuddin Al-Ayyubi, Jakarta, Indonesia S. Purnamasari Islamic University of Kalimantan, Banjarmasin, Indonesia © The Author(s), under exclusive license to Springer Nature Switzerland AG 2023 W. M. Yafooz et al. (eds.), Kids Cybersecurity Using Computational Intelligence Techniques, Studies in Computational Intelligence 1080, https://doi.org/10.1007/978-3-031-21199-7_15

213

214

M. Ritonga et al.

1 Introduction Fake news is everyone’s invisible enemy. The spreader of fake news becomes the person who is responsible for the loss of others due to the false information provided. Fake news is also called fraud, because it packs information by imitating the look and feel of real news [1]. Today, fake news has a greater reach than ever before because it is facilitated by the ease of sharing and receiving information through social media platforms [2]. Moreover, the ease of internet access can be reached by all circles of society, including children, teenagers, parents with various educational backgrounds in all parts of the world. Access to information that is increasingly accessible involves parental supervision for their children [3] to avoid perpetrators and victims of fake news. The rapid development of technology not only has a positive impact on the fluency of information for humans, but also has a bad influence on people’s social life. The ease of accessing information through the help of technology allows someone to share news with others without carrying out the verification stage of the truth of the news [4]. The spread of fake news then invites unrest in the community which is very prone to conflict. Not a few divisions arise between community groups due to the spread of false news that continues to occur [5]. In this situation, the government’s role as a policy maker plays an active role in quelling the perpetrators of spreading false news. Fake news is tantamount to spreading information that cannot be verified. In Indonesia, this fake news is known as a hoax. In the Oxford Dictionary, hoax is defined as what is called a humorous or malicious deception [6]. Those who spread fake news are called fraudsters who can harm others. The loss due to fraud will also be felt by the perpetrator because every fraudster will get strict sanctions due to his actions. In Indonesia, people who spread fake news will be subject to the criminal law of Law no. 11 of 2008 concerning Information and Electronic Transactions (ITE), Law No. 40 of 2008 concerning the Elimination of Race and Ethnic Discrimination, and actions when hate speech has caused social conflict. That way, fake news sees two sides, namely containing the value of the subject of the object that is harmed and violating the ITE law. Fake news is a serious concern around the world. In August 2017, a man in Bekasi Regency, Indonesia was beaten by a mob until he was burned alive after the public accused the man of stealing a prayer room amplifier. Fake news began to be spread by musholla guards by shouting at the man as a “thief” [7]. In May 2020, in the United States, a restaurant security guard was beaten by the police to death after receiving a report that the security guard was shopping with counterfeit money. Even though the report was not proven, aka fake news that resulted in loss of life [8]. This kind of incident should not be repeated in the future because the negative impacts that arise from this act cannot be tolerated. In Islam, there is a strict prohibition on ridiculing, mocking, and vilifying people. The Islamic perspective shows that spreading news that is not verified and based only

The Impact of Fake News on Kid’s Life from the Holy …

215

on guesswork, suspicion and delusion is prohibited. In addition, Muslims are prohibited from spreading rumors and information without any verification [9]. Because Islam is very strict about a case that can harm other people, so Muslims are required to be smarter in choosing and sorting out the information that will be disseminated. Moreover, technological advances that continue to require all levels of society to be vigilant in improving reading literacy and analyzing information received in the media [10]. Ideally, information can be disseminated after the recipient of the news has checked the news and can be validated accurately. Al-Qur’an and As-Sunnah strictly forbid everyone, especially Muslims, not to spread fake news. In the Qur’an there are quite several verses that prohibit such behavior such as the verse contained in (Q.S. An-Nur:24:11) where Allah threatens humans with a great punishment when spreading false news, even Allah confirms that the perpetrators of spreading fake news are very bad person [11]. That way, there is no room for opportunity for perpetrators of spreading fake news. Socially, humans live in need of each other so that the bond of mutual trust and commitment to encourage a healthy quality of life from the impact of fake news must continue to be campaigned so that human life becomes more peaceful and there is no doubt when accessing information [12]. There has been a lot of research on fake news before. Fake news is proven to have reduced the value of various sectors, including economic, social, health, education and employment. As research by Zubair describes that the spread of fake news contained in social media platforms has an impact on disinformation to individuals who spread news and to the public as victims of fake news [2]. Islam assert that fake news in social media can mislead everyone who reads it, and this fake news has become a common enemy globally [13]. The implications of spreading fake news are also felt by online shopping consumers. This starts from people’s perception of the credibility of the news which has the effect of decreasing consumer attention to products marketed online [14]. Fake news also has an impact on general customers, potential customers, shareholders and employees of the company through slogans to market the brand [15]. The health sector is also often a victim of fake news that is spread using social media. the spread of fake news in the health sector has the potential to threaten public health [16]. Based on the analysis of previous research, it can be emphasized that fake news has become a global common enemy that must be eradicated. This is because fake news affects various crucial sectors such as, economic, social, health, education and employment. Therefore, it is necessary to conduct an in-depth study of the impact of spreading fake news from an Islamic perspective in the era of digital development and how to take preventive measures according to the view of the Qur’an. This research is expected to be an addition to the literature in various parts of the world to prevent the massive development of fake news in the community. So that the realization of a peaceful and polite community life and free from news that is not properly verified.

216

M. Ritonga et al.

2 Research Method The approach used in this research is descriptive analytical, which examines the phenomena of fake news that are widely circulated in the community, both news spread online through social media, internet, and television, and fake news spread offline in the community to solve actual problems. by collecting data, compiling or classifying it, analyzing it, and interpreting it. Descriptive analysis method is carried out by describing the facts which are then followed by analysis [17], not merely describing, but also providing sufficient understanding and explanation about the elements of massive fake news that occur in the community and how the threats and prevention of the Qur’an and As-Sunnah to minimize these phenomena. The method used in this paper is a library research method with data sources obtained from the Qur’an and As-Sunnah as primary sources, scientific articles related to fake news, scientific reports, quotes from the internet related to titles. The collected data is then analyzed by classifying, analyzing, and interpreting it. That way the results of this research can be presented in detail and systematically into a scientific report for those in need.

3 Results and Discussion In the Qur’an, fake news is identified with the word “al-ifk” ( ) which means the opposite. However, what is meant here is a big lie, because lying is distorting the actual facts [18]. Fake news spreaders have a specific purpose and purpose. Baek implies that fake news is a fake news report whose content has been partially or completely verified with the intent to deceive [19]. This means that the activity of spreading fake news is carried out in a professional manner. The Qur’an terms the ) which shows the meaning spreader of fake news with the word “iktasaba” ( that the spread of fake news is done seriously [20]. The phenomenon of spreading fake news has been mentioned many times in the Qur’an. this indicates that the case of spreading fake news does not only occur today in Indonesia, but has occurred in the lifetime of the Prophet. As Allah explains in the Q.S An-Nur:11 as follows:

“Those who bring fake news are from your group. Don’t think the news is bad for you, it’s even good for you. Every one of them will be rewarded for the sins he has committed. And whoever of them takes the largest share (of the sins he has committed), he will have a great punishment”.

The Impact of Fake News on Kid’s Life from the Holy …

217

The verse above gives a signal for humans and Muslims to further increase selfawareness in order to avoid perpetrators and victims of fake news. In fact, the perpetrators of the spread of fake news create covert and malicious scenarios to influence many people to follow the path that he devises. Wisker asserts that the excessive attitude of this act not only harms the victims of fake news but also harms the perpetrators of spreading fake news [21]. Because Zubair explains that the perpetrators of spreading false news will continue to bear the brunt of the deeds he did both during his life in this world and after he died [2]. Another verse found in the Qur’an uses the word “ifk” to describe fake news as follows: (a) The lies of the disbelievers who say that their gods can intercede for their worshipers (Q.S. Al-’Ankabut:29:17); (b) The lies of the disbelievers who say that Allah begets (Q.S. As-Saffat: 37: 151); (c) The lies of the disbelievers who say that the Qur’an does not guide humans (Q.S. Al-Ahqaf:46:11). These verses indicate that the spread of fake news is done to share misinformation and that the spread of news is done intentionally [22].

3.1 The Impact of Spreading Fake News The world community strongly condemns the massive activity of spreading fake news. This is the basis that the spreader of fake news is an immoral person and must be eradicated completely. Kgatle states that media development is an important factor in the spread of information [23]. Media users must increase awareness of false information sourced from the media [24]. That is, there are groups of people who use the media to share fake news. Below is the flow of the spread of fake news that often occurs in social media and the internet. Figure 1 above describes the ideality of the flow of information dissemination that occurs in social media and the community. From the information above, it is found a number of important facts that the Qur’an guides every religious believer, especially Islam, to verify the news received. Duffy conveyed that the sender of news was imposed with strict demands to sort out a news before it was disseminated, and that the recipient of the news had to analyze and verify the news before it was used as a guideline and basis [25]. That way, the impact of fake news will continue to be minimized on a more peaceful society’s lifestyle. Religion strictly forbids its followers to give news that is not in accordance with the facts. Religion strictly guides its people to be silent if they are unable to say what is good and right. Even though telling the truth according to the facts increases the emotional closeness between the news giver and the recipient [26]. On the other hand, the spread of fake news has a social trauma impact on society. The following are the negative impacts of spreading fake news based on the Qur’an. The first impact, wasted time. Fake news that is spread through online or print media will be the center of attention of many people. Energy, thought, money and time will be spent in vain because they are busy paying attention to fake news. Islam has provided guidance for its adherents to use time wisely. Allah confirms this

218

M. Ritonga et al.

Al-Qur'an and its guidance

News sender

Social media and society

News recipient

News verification (Tabayyun and Tawaqquf) Fig. 1 Guidance of the Qur’an in spreading the news

command in the Qur’an as follows: “Hi you who believe, fear Allah and let everyone pay attention to what he has done for tomorrow (hereafter), and fear Allah, indeed Allah is Knowing of what what you do.” (Q.S. al-Hasyr:59:18). Preparing for the afterlife is better than being influenced by misleading fake news. The verse above guides people to improve religious morals for a better life. The development of technology today is a religious challenge for humans. Although religion and technology as a medium of communication cannot be separated, in the sense that they must go hand in hand [27]. Second Impact, Triggering division. The Qur’an has laid down the demands of attitude towards fellow brothers. Uphold the attitude of love and stay away from disputes and divisions among others. As Allah explains in Q.S. Al-Hujurat:49:10, “Indeed the believers are brothers, so make peace between your two brothers (who are at odds) and fear Allah so that you may receive mercy” [28]. The purpose of spreading fake news is to create chaos and mislead individuals or communities. Because news recipients often do not have time to check the news received [29]. The impact of fake news does not only occur between individuals or the closest social group, but also has an impact on the media as a whole that is used to provide fake news [25]. In a broader sense, fake news can become a truth if it is continuously disseminated. Fake news triggers global conflicts that increase the moral crisis of society. Not only that, fake news also increases the ethnic-religious crisis, giving rise to social political propaganda in the community [30]. The type of plural society is increasingly likely to cause conflict. If this is not resolved immediately it will have an impact on social inequality which ends in destruction and division. The third impact, benefiting certain parties. The danger of fake news can destroy the reputation of the victim and provide moral and moral advantages to the perpetrators of spreading fake news. Such behavior is a heinous and transgressive act that is hated by all [31]. Against the vile again transgressors, Allah promises Wail

The Impact of Fake News on Kid’s Life from the Holy …

219

Hell as a place of return on the Day of Judgment. This is described in Q.S. AlMuthaffifin:83:12 as follows: “A great woe on that day for those who deny. (That is) those who deny the Day of Judgment. And no one will deny the Day of Judgment but every man who transgresses and is a sinner, when his verses are read to him, he says, ‘This is the tale of the ancients. Duffy said that transgressing is a sinful act and can harm oneself and others [25]. Therefore, such acts should not be carried out with the aim of harming others. Taking advantage of the suffering of others is a humiliating job. The fraudulent activities carried out in a sadistic manner promise a large income. The income received is commensurate with the weight of the work to be done [32]. The government must severely punish the perpetrators of fraud through spreading news These efforts are considered effective in suppressing the spread of false information on social media [31]. Almomani even suggested that severe punishment be given to the conspiracy behind the spread of fake news so that similar acts do not happen again in the future [33]. The fourth impact, It raises doubts. The growing fake news makes the facts no longer trustworthy. The news that is widely spread on social media networks and The mass media raises doubts about the validity of the news [1]. This happens because of the many cases of fraud that occur through the dissemination of information. Even though Islam has condemned its people for abandoning acts that invite prejudice to others. Allah affirms the prohibition of prejudice in the Q.S. Al-Hujurat:49:12 as be the following:

“Hi you who believe, stay away from most of the bad prejudices (suspects), because some of the bad thoughts are sins. And let not some of you look for the bad of people and gossip about one another. Is there anyone among you who likes to eat the flesh of his dead brother? So of course you feel disgusted with him. And fear Allah. Indeed, Allah is Most Recipient of Repentance, Most Merciful.” The development of massive fake news raises doubts for the public when receiving information. Like vaccination activities carried out during the Covid-19 pandemic era, many people were consumed by the issue of fake news from exaggerated media coverage. Information received by the public from social media that vaccination is dangerous, creates fear in the community and slows down the performance of medical workers in vaccination programs [34]. Nowadays cases of spreading fake news do not only occur in the medical community, but all sectors of public life are also infected with fake news such as in educational institutions regarding the regulation of new student admissions, cases of student abuse in educational institutions, and so on. That way, Alemanno emphasized that the emergency of fake news should always be carried out to remind people before having the intention to spread fake news [35].

220

M. Ritonga et al.

3.2 Efforts to Prevent the Spread of Fake News The development of information technology makes the spread of fake news unstoppable. Everyone needs to have a filter to filter the information received. Saeed said that currently many people are dragged into cases of spreading fake news and cannot be justified [36]. Therefore, our literacy and verification intelligence must continue to be improved to guarantee our freedom from wild news [22]. Accurate sources are starting to appear on various digital platforms to provide up-to-date news for everyone. Strictly speaking, the Qur’an has provided a solution to prevent the spread of fake news that cannot be justified. The first attempt is to do Tabayyun. Each of us is required to ensure that the news received is true and in accordance with the facts. Tabayyun or clarification means checking the validity of the news and news sources received [18]. Tabayyun can also be interpreted as an effort to emphasize and clarify the actual situation. The Qur’an reminds Muslims to always do tabayyun when receiving news, “Hi you who believe, if a wicked person comes to you with news, then examine it carefully so that you do not inflict a disaster on a people without knowing the situation cause you to regret what you did” (Q.S. Al-Hujurat:49:6). There are many forms of fact checking that can be done. Lazer describe that fact checking can be done through websites that evaluate factual claims of news reports, such as PolitiFact and Snopes, to evaluation of news reports by trusted news media, or looking directly at the scene of news sources [37]. It is undeniable that human psychological instincts tend to seek, consume and believe news that is in line with their ideology, which often results in various fake news [38]. Second attempt, do Tawaqquf. Do not rush the news is a way to prevent the spread of fake news. Tawaqquf can be interpreted as an attitude of refraining from spreading the news before checking [39]. News can be disseminated to other people if the news is believed to be the truth of the data and its source. The Qur’an threatens those who do a job but do not have good knowledge of it, as Allah affirms in (Q.S. Al-Isra:17:36).

“And do not follow what you have no knowledge of. Verily, hearing, sight, and heart, all of that will be held accountable” (Q.S. Al-Isra:17:36). The verse above gives a signal for humans to use body organs such as sight, hearing, and feeling as a bulwark for spreading false news. The number of fake news that spreads in various media cannot be separated from the role of organized fake news makers. People need to pay attention to things like this so they don’t misunderstand [9]. It is not uncommon for hate speech to become a trend in making fake news. Hate speech that has spread in the community becomes the motivation for fighting each other [40]. Because often, hate speech is associated with SARA issues, so it is easy to get carried away by emotions. At first there was no dispute, eventually there was a dispute.

The Impact of Fake News on Kid’s Life from the Holy …

221

Sharing features contained in social media makes it easy for users to spread the word. Features that cause many problems in the use of social media, among others, increase the speed of making fake news [41]. Everyone’s role is needed in preventing the spread of fake news, by clarifying and checking the truth of the news before spreading it. Therefore, if you encounter news with provocative titles, you should look for references in the form of similar news from official online sites, then compare the contents, are they the same or different. Thus, at least you as a reader can get a more balanced conclusion [35]. However, other prevention efforts that you can do is to look at the site address. When you get news that includes a link on the website, your next task is to look at the URL of the site. Your next task is to select the information sourced from the site’s link and verify the news contained in it. Other efforts can also be made by examining photos listed on news websites. In the current technological era, not only text content can be manipulated, but content in the form of photos and videos is often re-edited to provoke readership. Anticipate photo manipulation by drag and drop photos that you get on the Google search engine so that information related to the photo will appear.

4 Conclusions The impact of this research can be measured by the urgency of the literature as a counterbalance to the spread of fake news. During the development of information technology, it has a negative impact on the massive spread of fake news. The impact of fake news occurs on the harmonization and tolerance of people’s lives as social beings. The results of this study indicate that: (a) the impact of spreading fake news is: first, spending time in vain, because recipients of fake news will search for sources of information, which will waste time and thought. Second, it creates divisions and disputes between individuals, groups, and communities. Third, providing benefits to certain parties as well as providing great losses for victims of fake news recipients. Fourth, raise doubts about any information received, because the spread of fake news that continues to grow makes the facts into doubts so that they are not believed; (b) the efforts to prevent fake news recommended by the Qur’an are: first, to clarify (tabayyun) to provide certainty to the recipient of the news on the validity of a news. Second, doing tawaqquf , the recipient of the news should be able to restrain himself and be emotional so as not to hastily disseminate the news obtained before further investigation is carried out. Third, look at URL site addresses in online websites and conduct searches related to photos and videos that are spread and compare them with photos and videos that are spread through the google search engine.

222

M. Ritonga et al.

Everyone should have a filter to prevent the spread of fake news that cannot be accounted for, which is to always do tabayyun when receiving news and tawaqquf before making sure the news that is disseminated is truly in accordance with the facts. Fake news that is always disseminated will become a justification during society and the culture of spreading fake news will damage the order of human life as social beings.

References 1. E.C. Tandoc, The facts of fake news: A research review. Sociol. Compass 13(9), 1–9 (2019). https://doi.org/10.1111/soc4.12724 2. T. Zubair, A. Raquib, J. Qadir, Combating fake news, misinformation, and machine learning generated fakes: Insights from the Islamic ethical tradition. Islam Civilisational Renew 10(2), 189–212 (2019). http://search.ebscohost.com/login.aspx?direct=true&db=a9h&AN=141657 708&site=ehost-live 3. M. Ritonga, F. Sartika, M. Kustati, Madrasah al-Ula for children: an effective learning management in the family during Covid-19 pandemic. ˙Ilkö˘gretim Online - Elem. Educ. Online 20(1), 968–976 (2021). https://doi.org/10.17051/ilkonline.2021.01.97 4. R.R. Torres, N. Gerhart, A. Negahban, Epistemology in The Era of fake news: An exploration of information verification behaviors among social networking site users. Data Base Adv. Inf. Syst. 49(3), 78–97 (2018). https://doi.org/10.1145/3242734.3242740 5. M.D. Molina, S.S. Sundar, T. Le, D. Lee, ‘Fake News’ is not simply false information: a concept explication and taxonomy of online content. Am. Behav. Sci. 65(2), 180–212 (2021). https:// doi.org/10.1177/0002764219878224 6. Y. K. Asresu, Defining fake news for algorithmic deception detection purposes. UPPSALA Universitet (2018). http://uu.diva-portal.org/smash/record.jsf?pid=diva2%3A1341 552&dswid=-2696 7. F. Purba, Akhir Tragis Tukang Amplifier Dibakar Hidup-Hidup, lwww.iputan6. com, 2017. https://www.liputan6.com/news/read/3047255/akhir-tragis-tukang-amplifier-dib akar-hidup-hidup (accessed Aug. 02, 2021). 8. N. G. Hertel, ‘All from a Counterfeit Bill’: What we know about fake currency and George Floyd’s death. SC Times (2020). https://www.sctimes.com/story/news/2020/06/03/what-weknow-fake-currency-and-george-floyds-death-minneapolis-counterfeit-police/5310999002/ (accessed Aug. 02, 2021). 9. S. Razi, H. Jillani, Effects of false news on decision making, according to Islamic outlook. J. Law Soc. Stud. 1(1), 39–44 (2019). https://doi.org/10.52279/jlss.01.01.39-44 10. M. H. Lee et al., How to respond to the fourth industrial revolution, or the second information technology revolution? Dynamic new combinations between technology, market, and society through open innovation. J. Open Innov. Technol. Mark. Complex. 4(3) (2018). https://doi.org/ 10.3390/joitmc4030021. 11. N. Mukerji, What is fake make-up? J. Philos. 5(35), 923–946 (2018). https://doi.org/10.3998/ ergo.12405314.0005.035 12. K.L. Fortuna, J.M. Brooks, E. Umucu, R. Walker, P.I. Chow, Peer support: a human factor to enhance engagement in digital health behavior change interventions. J. Technol. Behav. Sci. 4(2), 152–161 (2019). https://doi.org/10.1007/s41347-019-00105-x 13. M.R. Islam, S. Liu, X. Wang, G. Xu, Deep learning for misinformation detection on online social networks: a survey and new perspectives. Soc. Netw. Anal. Min. 10(1), 1–20 (2020). https://doi.org/10.1007/s13278-020-00696-x 14. M. Visentin, G. Pizzi, M. Pichierri, Fake news, real problems for brands: the impact of content truthfulness and source credibility on consumers’ behavioral intentions toward the advertised brands. J. Interact. Mark. 45, 99–112 (2019). https://doi.org/10.1016/j.intmar.2018.09.001

The Impact of Fake News on Kid’s Life from the Holy …

223

15. L.W. Lee, D. Hannah, I.P. McCarthy, Do your employees think your slogan is ‘Fake News?’ A framework for understanding the impact of fake company slogans on employees. J. Prod. Brand Manag. 29(2), 199–208 (2020). https://doi.org/10.1108/JPBM-12-2018-2147 16. C. M. Pulido, L. Ruiz-Eugenio, G. Redondo-Sama, B. Villarejo-Carballido, A new application of social impact in social media for overcoming fake news in health. Int. J. Environ. Res. Public Health 17(7) (2020). https://doi.org/10.3390/ijerph17072430. 17. H. Mintzberg, Managerial work: analysis from observation. Manag. Work 18(2), 99–112 (2019). https://doi.org/10.4324/9780429398599-6 18. C. Sa’dijah, Respon Al-Quran Dalam Menyikapi Berita Hoax. Al-Fanar J. Ilmu Al-Qur’an dan Tafsir 2(2), 181–196 (2019). https://doi.org/10.33511/alfanar.v2n2.181-196. 19. Y.M. Baek, H. Kang, S. Kim, Fake news should be regulated because it influences both ‘others’ and ‘me’: how and why the influence of presumed influence model should be extended. Mass Commun. Soc. 22(3), 301–323 (2019). https://doi.org/10.1080/15205436.2018.1562076 20. L. Maulana, “Kitab Suci dan Hoax: Pandangan Alquran dalam Menyikapi Berita Bohong”, Wawasan. J. Ilm. Agama dan Sos. Budaya 2(2), 209–222 (2017). https://doi.org/10.15575/jw. v2i2.1678 21. Z.L. Wisker, The effect of fake news in marketing Halal food: a moderating role of religiosity. J. Islam. Mark. 12(3), 558–575 (2020). https://doi.org/10.1108/JIMA-09-2020-0276 22. S.S. Othman, F. Hassan, S.A. Sabri, L.M. Nayan, Fake news from the Islamic perspective. Mimb. J. Sos. dan Pembang. 36(1), 159–168 (2020). https://doi.org/10.29313/mimbar.v36i1. 5467 23. M.S. Kgatle, Social media and religion: missiological perspective on the link between Facebook and the emergence of prophetic churches in Southern Africa. Verbum Eccles. 39(1), 1–6 (2018). https://doi.org/10.4102/ve.v39i1.1848 24. U. Kursuncu et al., Modeling Islamist extremist communications on social media using contextual dimensions: religion, ideology, and hate, in Proc. ACM Human-Computer Interact., vol. 3, no. CSCW, p. 22 (2019). https://doi.org/10.1145/3359253. 25. A. Duffy, E. Tandoc, R. Ling, Too good to be true, too good not to share: the social utility of fake news. Inf. Commun. Soc. 23(13), 1965–1979 (2020). https://doi.org/10.1080/1369118X. 2019.1623904 26. S. Alsawy, S. Tai, P. McEvoy, W. Mansell, ‘It’s Nice to Think Somebody’s Listening to me Instead of Saying “oh shut up”’. People with Dementia Reflect on what Makes Communication Good and Meaningful. J. Psychiatr. Ment. Health Nurs. 27(2), 151–161 (2019). https://doi.org/ 10.1111/jpm.12559 27. P.H. Cheong, The vitality of new media and religion: communicative perspectives, practices, and changing authority in spiritual organization. New Media Soc. 19(1), 25–33 (2017). https:// doi.org/10.1177/1461444816649913 28. M. Sanusi, A. Syaikhu, T. Kreatif, Al-Majid (Al-Qur’an Terjemah dan Tajwid Warna). Jakarta: Beras (2014) 29. J. Y. Khan, M. T. I. Khondaker, A. Iqbal, S. Afroz, A benchmark study of machine learning models for online fake news detection. Mach. Learn. with Appl. 4(May), 100032 (2021). https:// doi.org/10.1016/j.mlwa.2021.100032. 30. U.A. Pate, D. Gambo, A.M. Ibrahim, The impact of fake news and the emerging post-truth political Era on Nigerian polity: a review of literature. Stud. Media Commun. 7(1), 21 (2019). https://doi.org/10.11114/smc.v7i1.4238 31. G. Tsipursky and F. Votta, Fighting fake news and post-truth politics with behavioral science: the pro-truth pledge. Behav. Soc. Issues, Forthcom., 33 (2018). https://doi.org/10.2139/ssrn. 3138238. 32. M.K. Smith, R. Trivers, W. von Hippel, Self-deception facilitates interpersonal persuasion. J. Econ. Psychol. 63(February), 93–101 (2017). https://doi.org/10.1016/j.joep.2017.02.012 33. H. Almomani and W. Al-Qur’an, The extent of people’s response to rumors and false news in light of the crisis of the corona virus. Ann. Med. Psychol. (Paris)., 178(7), 684–689 (2020). https://doi.org/10.1016/j.amp.2020.06.011.

224

M. Ritonga et al.

34. P.R. Hansen, M. Schmidtblaicher, A dynamic model of vaccine compliance: how fake news undermined the Danish HPV vaccine program. J. Bus. Econ. Stat. 39(1), 259–271 (2021). https://doi.org/10.1080/07350015.2019.1623045 35. A. Alemanno, How to counter fake news? A taxonomy of anti-fake news approaches. Eur. J. Risk Regul. 9(1), 1–5 (2018). https://doi.org/10.1017/err.2018.12 36. R.A. Saeed, Limits of freedom of expression from Islamic perspective and it’s major differences from the western perspective. AL-AZVA 50(33), 29–50 (2018). https://doi.org/10.51506/al-az.. v¯a.v33i50.394 37. D. M. J. Lazer et al., The science of fake news, Science (80- ) 359(6380), 1094–1096 (2018). https://doi.org/10.1126/science.aao2998. 38. K. Sharma, F. Qian, H. Jiang, N. Ruchansky, M. Zhang, Y. Liu, Combating fake news: A survey on identification and mitigation techniques. ACM Trans. Intell. Syst. Technol. 10(3), 42 (2019). https://doi.org/10.1145/3305260 39. D. Darmawan, Perspektif Al-Quran Dalam Menjaga Harmonisasi dan Toleransi Dari Berita Bohong (Hoax) di Media Sosial, in Pros. Semin. Nasional, “Harmonisasi Keberagaman dan Kebangs. bagi Gener. Milen. Lemb. Kaji. Keagamaan,” pp. 158–167 (2019). http://openjournal. unpam.ac.id/index.php/psnlkk/article/view/4640 40. M. Zakir Hossain, Why is interest prohibited in Islam? A statistical justification. Humanomics 25(4), 241–253 (2009). https://doi.org/10.1108/08288660910997610. 41. A. Balouchestani, M. Mahdavi, Y. Hallaj, D. Javdani, SANUB: A new method for sharing and analyzing news using blockchain, in Proc. 16th Int. ISC Conf. Inf. Secur. Cryptology, Isc. 2019, no. August, pp. 139–143 (2019). https://doi.org/10.1109/ISCISC48546.2019.8985152.

Early Prediction of Dyslexia Risk Factors in Kids Through Machine Learning Techniques Liyakathunisa , Nagham Alhawas , and Abdullah Alsaeedi

Abstract Dyslexia is a disability that prevents people from learning to read even when they have the appropriate learning environment, education, and sociocultural environment. Dyslexia affects a person’s reading skills, hinders academic success, and has long-term effects extending beyond the learning years. An early diagnosis is imperative. A series of tests are conducted to determine whether the child needs a specific set of educational techniques for learning, human experts usually evaluate these tests, and inconsistencies may also result from this human evaluation. As a result, there is a critical need for dyslexia screening that is faster, simpler, and less expensive. This study explores the feasibility of automating this screening using modern machine learning techniques. A web-game-based open-source dataset with 196 features was used. The Synthetic Minority over sampling Technique (SMOTE) was applied to balance the sample distribution. The PCA and XGBoost techniques were utilized to select dominant features. To detect dyslexic and non-dyslexic classes, various machine learning classifiers like SVM, Naive Bayes, Logistic Regression, Decision Trees, and Neural Networks were trained using 5-fold cross-validation experiments. Our Neural Network-based model achieved the highest accuracy of 95.32% with 75 features and 94.47% with nine significant features. The RBF-Support Vector Machine binary classifier achieved the highest accuracy of 96.69% with 196 features. Keywords Dyslexia · Machine Learning · Neural Networks · PCA · SVM · XGBoost · SMOTE

Liyakathunisa (B) · A. Alsaeedi Department of Computer Science, College of Computer Science & Engineering, Taibah University, Madinah, KSA, Saudi Arabia e-mail: [email protected] N. Alhawas Department of Computer Engineering, Faculty of Engineering, Çukurova University, Adana, Turkey © The Author(s), under exclusive license to Springer Nature Switzerland AG 2023 W. M. Yafooz et al. (eds.), Kids Cybersecurity Using Computational Intelligence Techniques, Studies in Computational Intelligence 1080, https://doi.org/10.1007/978-3-031-21199-7_16

225

226

Liyakathunisa et al.

1 Introduction Dyslexia is a brain-based learning disability that primarily impairs a person’s reading ability. The most common symptom of Dyslexia is difficulty in learning to read. It frequently interferes with word recognition, spelling, and the ability to match letters to sounds. Despite being a neurological disorder, Dyslexia has nothing to do with intelligence [1]. It impacts a child’s capacity for sound manipulation and recognition. Dyslexic children struggle to decode new words or divide them into small bits they can subsequently sound out. This makes it harder to read, write, and spell. Although they could try to make up for this by memorizing words, kids may struggle to recognize new words and take a while to recall even those that are known. Despite having normal intelligence, these individuals commonly read at significantly lower levels than intended. Although Dyslexia affects each person differently, those who have it frequently have trouble with spelling, phonological processing (sound manipulation), and rapid visual-verbal communication [2]. According to the National Center for Learning Disabilities, Dyslexia or a corresponding language-based learning disability affects an estimated 20% of Americans, or 11.32 million children [3, 11]. In Spain and Australia, 10 to 11% of the kids are affected by dyslexia [4]. According to the International Dyslexia organization, Dyslexia is a type of learning disorder with a neurobiological basis. It is distinguished by problems with accurate and fluent word recognition and poor spelling and decoding abilities. These problems are frequently the result of a phonemic aspect of the language deficit, which is often unrecognized in relation to other cognitive skills and the effectiveness of classroom instruction [5]. Because of its implicit characteristics, recognizing and assessing students with this learning disability has long been a significant challenge. For obvious reasons, some kids with Dyslexia may not receive a dyslexia diagnosis at a young age. If the problem is recognized too late, it can damage their academic performance. Children with Dyslexia feel ashamed and embarrassed when asked to read aloud in class. This usually results in bullying. Early identification of Dyslexia is highly significant since it has a negative impact on children’s educational development. It affects a considerable percentage of school-age children and puts them at risk for lifelong poor academic performance and low self-admiration [6]. Different kinds of observations can be used to spot dyslexia signs. When it comes to properly treating children with Dyslexia, early detection is helpful, but it takes a lot of time and effort. It is necessary to develop a more accurate classification system for Dyslexia that is affordable, user-friendly, and efficient. Machine Learning (ML) is one of these tools or devices for classification. Machine learning techniques are now frequently employed to analyze the signs and symptoms of numerous severe diseases, including tumors, hypertension, and cardiovascular disease. As a result, many researchers have looked at various techniques [7–16] that can detect people with dyslexia and lessen their impacts more precisely. This study is intended to analyze the characteristics of dyslexic children more effectively as well as to suggest a machine learning model that explores Dyslexia in children at an early stage. Using

Early Prediction of Dyslexia Risk Factors in Kids Through Machine …

227

different feature selection strategies, we extracted correlated features for this model. We next analyzed the findings of the top features and chose important dyslexia-related characteristics. Various classification techniques were used on the feature sets. After comparing their outputs, we were able to identify the best classifier and the features that produced the best results. The contribution is summarized in the concise manner that follows: • We proposed a robust machine learning technique that has the ability to detect Dyslexia accurately and quickly at an early stage. • In order to understand how various features, work together to get the best result for diagnosing dyslexic or nondyslexic children, we focused on identifying key features and outlining various aspects. • We applied Synthetic Minority over sampling Technique (SMOTE) technique to overcome the issue of unbalanced data. • We applied PCA and XGBoost to extract predominant features that impact the performance of the classifiers. • To validate the classifier performance, we applied various metrics such as accuracy, recall, precision, AUC, and F1-Score. This article is structured as follows: a literature review on the use of machine learning techniques for dyslexia detection can be found in Section 2. The methodology for identifying Dyslexia and associated feature selection techniques is described in Sect. 3. The experimental findings and an analysis of them are presented in Sect. 4. Section 5 concludes the discussion.

2 Related Works In this section, a succinct analysis of the relevant works are presented. These works were based on the data used for detecting Dyslexia, including reading, and writing assessments, eye tracking during reading and writing, MRI and EEG scans, online word games, and video and image capture while reading and writing. A study presented in [7] suggested an eye tracking ML measure for dyslexia readers and presented a statistical model to categorize readers with and without Dyslexia using a Support Vector Machine binary classifier. An eye-tracking dataset of 1,135 reads by Spanish speakers aged 11 to 54, both with and without Dyslexia, was used to train the algorithm. Features such as participant’s age, Typefaces such as Italic, Serif designed for Dyslexia, participant’s preference of the typeface, the sum of visits, number of visits, mean of visits, number of fixations, the sum of fixations were selected for model training and testing. A data mining classification technique was proposed in [ 8] for the detection of Dyslexia using computer screening tools. The participants were tested on listening, spelling, reading, Intelligence Quotient (IQ), and puzzles. The dataset consisted of 49 records with 58

228

Liyakathunisa et al.

attributes, and they employed J48, Bayes Net, and Naïve Bayes classification techniques to detect dyslexic and nondyslexic students. Another work proposed a diagnostic and classification method using machine learning techniques in [9] for kids with learning disabilities. They fixed a threshold value of 25%, the scores above 25 were considered to be nondyslexic, and if it was below or equal to 25 were considered dyslexic. They employed the KMeans algorithm on 857 school children’s scores in various tests such as reading, writing, and spelling which human experts manually labeled. A screening tool with machine learning techniques called DysLexML to analyze fixation points recorded via eye-tracking during silent reading of children was proposed in [10]. They extracted word-specific and non-word-specific features such as mean and median duration of fixations and number of fixations on and characterization of the types of eye movements using Euclidean distance. The least absolute shrinkage and selection operator (LASSO) was applied to select prominent features, and a feature vector of 35 features was created. The subjects were classified into dyslexic and nondyslexic using SVM, Naïve Bayes, and K-means classifiers. The highest accuracy was obtained using SVM with the LASSO technique. Another study proposed a convolution neural network (CNN) based approach to detect Dyslexia in children based on their handwriting [11]. Preprocessing was performed by splitting the images of the handwriting into lines of text. Average accuracy of 55% was obtained with their approach using CNN for classification. To Assist dyslexic children with easy, readily machine learning techniques were proposed in [12] for Hindi, two letters and three letters’ words of 600 sounds. From recorded audio signals, Feature extraction is performed by the MFCC algorithm, and similarity between the words is measured using the Dynamic Time Warping technique. The word with the highest DTW score is displayed in the dictionary. Another study shows that the risk of Dyslexia can be predicted using an online gamified test [13]. For the Spanish language, data consisting of 196 features were collected from 3,644 participants, 392 diagnosed with Dyslexia. While playing a Whac-A-Mole game, participants were asked to map to 32 questions of the test, which were based on Phonological Awareness, Alphabetic Awareness, Morphological, Sequential, Syntactic and Semantic Awareness, Auditory Working Memory, and Visual discrimination and categorization, among other things. An accuracy of 80% was obtained for the test data utilizing the machine learning models built and trained using the Random Forest classifier. A 3D CNN-based approach using a brain FMRI dataset was presented in [14]. Statistical Parametric Maps (SPMs) were applied to produce 3D volumes representing the brain activity of 55 kids, each representing a brain activity during a single reading task. Average accuracy of 72% was obtained using 3D CNN. Another study employing 3D CNN to detect developmental Dyslexia on brain FMRI images was put forth in [15]. The data was collected using MRI scanners on 32 children split into two groups—typical and dyslexic readers. Slice-time and motion correction was used for preprocessing. 2D and 3D CNN models were trained to classify typical and dyslexic readers. An accuracy of 94% was obtained with 2D CNN and 78% with 3D CNN, and further GRAD-CAM visualization techniques were applied on 2D CNN to differentiate between subjects with dyslexic and nondyslexic readers. The brain

Early Prediction of Dyslexia Risk Factors in Kids Through Machine …

229

Table 1 Related work on dyslexia detection using machine learning techniques Year and article

Data type

Test type

Language

Techniques

Accuracy

2017 [8]

Text

Reading, listening, IQ tests, puzzle, spelling

Malay

J48

97%

2018 [9]

Text

Reading

Malay

KNN

Training-99%

2019 [10] Eye movement

Reading

Greece

SVM

97%

2019 [11] Image

Writing

English

Neural Networks (NN)

55%

2020 [12] Audio signals

Reading

Hindi

MFCC, DTW

Testing-20%

Training-99% Testing-30%

2020 [13] Online game

Reading

Spanish

Random Forest

80%

2020 [14] FMRI

Reading

Spanish

3D-CNN

72%

2021 [15] FMRI

Reading, writing, IQ test

Portuguese

2D-CNN

94%

2022 [16] Electrooculogram signals

Reading

Turkish

1D-CNN

Horizontal-98% Vertical-80%

region’s impact on the classification model of subjects was represented by color coding. Areas with more impact were color-coded from yellow to red, while areas with lower class activation were colored gray. Another CNN-based approach was proposed in [16] using electrooculogram signals, and the data was collected from the children with eye movements while reading the text. The signals were recorded for both vertical and horizontal channels for detecting Dyslexia in kids, and accuracy of 80% and 98% was obtained using 1D CNN. A comparative analysis of the related work is presented in Table 1.

3 Proposed Methodology for Dyslexia Detection Using Machine Learning Techniques Dyslexia can be categorized as either developmental or acquired [17]. While brain damage or stroke imposes on the acquired form of Dyslexia, the developmental form is frequently identified in early childhood. Machine learning technologies have recently become more prominent in detecting Dyslexia due to improved detection accuracy and prediction results. When taking standardized tests, psychologists

230

Liyakathunisa et al.

Fig. 1 The proposed methodology

examine how participants perform in writing and reading, working memory, and phonological awareness. Individuals who perform poorly on tests are thought to be dyslexic. However, because each person’s symptoms are unique, these methods are sometimes time-consuming and useless for a large group of people. As a result, machine learning techniques are adopted, which take less time and are frequently less expensive. The focus of this study is developmental Dyslexia. This work tries to cover each stage in depth to achieve the best performance for early dyslexia detection in children. The proposed methodology for detecting Dyslexia using machine learning techniques is summarized in the following order: preprocessing stage, feature selection, building and training of different ML models, and finally, evaluating the performance with different metrics. Figure 1 illustrates an abstract overview of the overall methodology pipeline.

3.1 Dataset The proposed model is validated using a public dataset from an open repository [13]. This dataset was created as a part of a web-based gamified test based on 32 linguistic questions to detect dyslexia disorder. There are 196 features and 3644 samples. It is divided into two classes of “Dyslexia” target variables: yes or no. There are no missing values in the dataset. The data type for all columns is numeric except for ‘Gender’, ‘Nativelang’, ‘Otherlang’, and ’Dyslexia’ columns which have categorical values. The clearest features in terms of the direct, expressive meaning are: “Gender,

Early Prediction of Dyslexia Risk Factors in Kids Through Machine …

231

Nativelang, Otherlang, Age”. Visualizing the dataset shows the gender distribution of the participants, which is 1851 males and 1793 females, as shown in Fig. 2. The participant’s ages are between 7 and 17 years old. The most representative age in the database is ten years, and the least representative age is seventeen, with 561 samples for the former and only 47 samples for the latter. Figure 3 illustrates the age distribution of the participants.

Fig. 2 Participants’ gender distribution

Fig. 3 Participants’ age distribution

232

Liyakathunisa et al.

3.2 Data Preprocessing Performance improvement requires improving the data quality from which machine learning models will learn. After visualizing the dataset, it is clear that all 196 features are in numerical format except for four columns, one of which is the target variable. To address this issue, all categorical columns were transformed into a numerical format using a label encoder [18]. Equation (1) shows how all features were scaled by dividing the standard deviation of the training samples by the difference between the sample and the mean of the training samples to generalize the data points and reduce the distance to unit variance. Z = (S − x)/σ

(1)

An important aspect that is not less important than the quality of the data points features is the balanced distribution of the data samples in the dataset. When the distribution of samples according to the target variable was plotted, it was found that there are uneven data representations with a large percentage of the “No” class with 3252 samples, compared to 392 of the “Yes” class. The issue of imbalanced sample distribution is displayed in Fig. 4. This problem degrades the performance of any model for class “yes” because the model will bias toward the majority class in the training phase. This arises as a problem when the concern positively detects people with Dyslexia. The Synthetic Minority over sampling Technique (SMOTE) was applied to solve this [19]. Starting with a minority class example that is randomly chosen, the algorithm finds its k-nearest minority class neighbors. A synthetic model is then produced at a randomly chosen position along the feature space line that joins the two instances [20]. Applying SMOTE to the dataset increased the samples from 3644 to 6504. In the resulting dataset, there are 3252 samples for each class. Figure 5 shows the balanced dataset after applying SMOTE. Fig. 4 The issue of imbalanced distribution of samples in the dataset

Early Prediction of Dyslexia Risk Factors in Kids Through Machine …

233

Fig. 5 The Balanced dataset samples after applying SMOTE

3.3 Feature Selection When building predictive models, the focus is to improve performance while reducing computational resources. This can be achieved by choosing the most significant subset of features in the training process and excluding any outliers or noisy data. This study follows three approaches: (1) All 196 features were considered, (2) applying principal component analysis (PCA), and (3) plotting feature importance by using eXtreme Gradient Boosting (XGBoost). The PCA is applied to 196 features, and it was found that 75 components have more variance, as shown in Fig. 6. Furthermore, XGBoost was applied to study the feature importance depending on the gain metrics. The relevant features that relatively contribute to the model are calculated by adding each feature’s contribution to each tree in the model. A greater value for this metric indicates that it is more relevant for creating a prediction than another attribute [21]. Figure 7 shows the feature importance with different thresholds, and the top 9 features were relevant and affected the model accuracy. Therefore, these features were considered more predominant and were selected.

Fig. 6 The result of applying PCA over 196 Features

234

Liyakathunisa et al.

Fig. 7 XGBoost feature importance

3.4 Building and Training Machine Learning Models Five machine learning models (SVM, Decision Trees, Naïve Bayes, Logistic Regression, and Neural Networks) were built and trained for the extracted features from the dyslexic dataset. Support vector machines with different kernels (Poly SVM, RBF-SVM, and linear SVM) were applied [22]. Poly SVM was trained with degree 3, RBF-SVM was trained with c = 1 and gamma = 0.001 and linear SVM with c = 100 and gamma = 0.001. Decision trees were initialized with a maximum depth of 15 and Gini as the criterion. Naïve Bayes and logistic regression were initialized with the default configuration. Finally, a sequential feedforward neural network (NN) architecture is constructed with one input layer, four hidden layers, and one dropout layer to avoid overfitting along with the output layer. While all hidden layers utilize the ReLU (Rectified Linear Activation Unit) as its activation function, the output layer uses the sigmoid as its activation function. Using the Adam optimization function and binary cross entropy as the loss function, the model was trained over 100 iterations with a learning rate of 0.0001 and 40 batch size. All models were trained and tested with a dataset under a 5-fold stratified splitting algorithm; shuffle is set to be true with random state = 1.

3.5 Experiments Depending on the output of the feature selection methods and the selected machine learning models mentioned in Sects. 3.4 and 3.3, three main excessive experiments were carried out, as shown in Fig. 1. For the three experiments, the balanced dataset from the application of SMOTE is used to feed the models only with the difference in the number of features used. In addition, an additional experiment was conducted to

Early Prediction of Dyslexia Risk Factors in Kids Through Machine … Table 2 Experiments for different feature selection approaches

Experiment code

No. samples

Feature selection

1A

6504

PCA

2B

6504

XGBoost

3C

6504



235 No. features 75 9 196

verify the effect of not applying SMOTE to the dataset samples on the models’ performance. Table 2 summarizes these experiments. All metrics discussed in section 3.6 were evaluated for each 5-StratifiedKFold. Python programming language through Jupyter notebook is used to develop the proposed study.

3.6 Evaluation Metrics Evaluating the Machine Learning performance is crucial in assessing the model’s generalization, effectiveness, robustness, and reliability even on unseen data. Different evaluation metrics were used for quantifying models’ performance, including model testing accuracy, precision, recall, F1-score, normalized confusion metrics, and area under the curve. The model testing accuracy is defined as the ratio of correct predictions to the total predictions on testing data and is calculated as shown in Eq. 2. Accuracy =

correct predictions Total predictions

(2)

Precision is another important evaluation metric that is used. It’s independent of accuracy and beneficial to check the cost of false positive prediction and how accurate the model’s predictions are. It is calculated by dividing the true positive predictions by the total positive prediction, as shown in equation 3. Precision =

TP TP + FP

(3)

The recall divides the true positive by the total actual positive, as illustrated in Eq. 4. Recall =

TP TP + FN

(4)

F1-score integrates a classifier’s precision and recall into a single statistic, as shown in Eq. 5.

236

Liyakathunisa et al.

Fig. 8 Normalized confusion matrix analogy

F1 score = 2 ×

Precision × Recall Precision + Recall

(5)

Normalized confusion Matrix displays the model’s proportion of each class for that given true label. The intersection of the two axes in the cell provides the percentage in which that class is predicated as the corresponding class. It can provide better insight than the confusion matrix. Figure 8 illustrates the analogy of the normalized matrix used in this study.

4 Results and Discussion To arrive at the best model for detecting Dyslexia in children, we carefully performed the experiments using five different machine learning models (Sect. 3.4), applying three approaches for feature selection (Sect. 3.5). The results obtained using the proposed approaches are summarized in Table 3. From Table 3, it is evident that for the 1A experiment for 75 features extracted by the application of PCA, the best testing accuracy was achieved by the NN model with 95.32%, followed by RBF-SVM with 91.31% comparatively, NN achieved the best performance for all other metrics—precision, recall, F1-Score, and AUC. The plot of NN performance for the 1A experiments is shown in Fig. 9, which depicts the models accuracy and loss curves. The AUC score for the NN model for all three experiments (1A, 2A, and 3A) scores between 0.94 and 0.96. This shows that the model can efficiently distinguish between dyslexic and nondyslexic subjects. RBF-SVM also exhibits quite a high AUC score for all three experiments, with a range of 0.91 to 0.97, as shown in Fig. 10. The normalized confusion matrix in Fig. 11 illustrates that the low error rate was obtained for dyslexic and nondyslexic classes by considering only 75 features and nine features with the neural network model. The most interesting of all experiments is 2B because it relies on only nine features extracted using the XGBoost technique, which means that features are highly reduced to a small subset. Again, the NN model outperformed other models with a testing accuracy of 94.47%, followed by RBF-SVM with 91.08%. NN achieved 0.94 AUC for testing, surpassing all other models results for the same experiment. While an

Early Prediction of Dyslexia Risk Factors in Kids Through Machine …

237

Table 3 Summary of experimental results for all ML classifiers Experiments Evaluation Machine learning models with feature metric Linear Poly RBF MAX in selection SVM SVM SVM 5-fold 1A with 75 features (PCA)

88.85% 88.85% 89.34%

90.41

99.38%

58%

99.33%

Testing accuracy

77.70% 85.62% 91.31%

76.40%

88.87%

58.8%

95.32%

Precision

No: 79%

87%

No: 95% No: 77%

No: 89% No: 7% No: 98%

Yes: 77%

84%

Yes: 88%

Yes: 88%

No: 76%

84%

Yes: 79%

Yes: 5%

Yes: 93%

No: 87% No: 76%

No: 87% No: 26%

No: 92%

87%

Yes: 96%

Yes: 90%

Yes: 92%

Yes: 98%

No: 77%

No: 85%

No: 91% No: 76%

No: 88% No: 39%

No: 95%

Yes: 78%

Yes: 86%

Yes:92% Yes: 77%

Yes: 89%

Yes: 69%

Yes: 96%

AUC

0.78

0.86

0.91

0.76

0.89

0.59

0.95

Training accuracy

84.83% 84.42% 94.15 %

83.07%

99.67%

70.57% 99.56%

Testing accuracy

81.62% 82.16% 91.08%

81.55%

90.0%

68.10% 94.47%

Precision

No: 83%

No: 83%

No: 96% No: 83%

No: 92% No: 89

No: 98%

Yes: 80%

Yes: 81%

Yes: 87%

Yes: 90%

Yes: 62%

Yes: 92%

No: 79%

No: 80%

No: 86% No: 80%

No: 89% No: 41%

No: 91%

Yes: 84%

Yes: 84%

Yes: 92%

Yes: 92%

Yes: 95%

Yes: 98%

No: 81%

No: 82%

No: 91% No: 81%

No: 90% No: 57%

No: 94%

Yes: 82%

Yes: 83%

Yes: 92%

Yes: 82%

Yes: 91%

Yes: 75%

Yes: 95%

AUC

0.82

0.82

0.91

0.82

0.91

0.68

0.94

Training accuracy

87.69% 90%

97.3%

88.09%

99.46%

68.71% 99.87%

Testing accuracy

86.31% 91.30% 96.69%

86.39%

91.08%

67.79% 95.85%

Precision

No: 90%

F1-Score

Recall

F1-Score

3C All 196 features

Neural network

Training accuracy

Recall

2B with 9 features (XGBoost)

Logistic Decision Naïve regression tree Bayes

No: 99%

Yes: 76%

Yes: 77%

Yes: 81%

Yes: 83%

No: 99% No: 89%

No: 92% No: 83%

No: 98% (continued)

238

Liyakathunisa et al.

Table 3 (continued) Experiments Evaluation Machine learning models with feature metric RBF Linear Poly MAX in selection SVM SVM SVM 5-fold

Recall

F1-Score

AUC

Logistic Decision Naïve regression tree Bayes

Neural network

Yes: 84%

Yes: 62%

Yes: 94%

Yes: 84%

Yes: 86%

Yes: 95%

No: 82%

No: 83%

No: 94% No: 83

No: 90% No: 45%

No: 93%

Yes: 90%

Yes: 99%

Yes: 99%

Yes: 92%

Yes: 91%

Yes: 98%

No: 86%

No: 91%

No: 97% No: 86%

No: 91% No: 58%

No: 96%

Yes: 87%

Yes: 92%

Yes: 97%

Yes: 87

Yes: 91%

Yes: 74%

Yes: 96%

0.86

0.91

0.97

0.86

0.91

0.68

0.96

Yes: 90%

Yes: 90%

Fig. 9 NN model’s performance for 1A experiment

AUC of 0.91 was obtained for both RBF-SVM and decision trees for 2B experiments with nine features. RBF-SVM shows the same results for the normalized confusion matrix for both 1A and 2B experiments for 5 folds, shown in Fig. 12. This clarifies that the nine features represented in the 2B experiment represent all strata of data and considering 75 features in 1A is of marginal utility for improving performance from 91.08% to 91.31% for the best classifier. For the 3C experiment with all 196 features, RBF-SVM achieved the best testing accuracy of 96.69% with 0.97 AUC and the highest recall and precision integrated with f1-score with 99% for both classes. Followed by NN with 95.85% testing accuracy and stable learning for training and testing for the 100 epochs and decreased the testing loss to 0.17. Figure 13 shows the NN accuracy and loss plot. Furthermore, comparison was performed between the findings of our proposed technique and related studies [13] using the same dataset. Table 4 summarizes the comparison outcomes.

Early Prediction of Dyslexia Risk Factors in Kids Through Machine …

239

Fig. 10 The AUC of the RBF-SVM for the 1A experiment

Fig. 11 a Confusion matrix for 75 features with NN model b confusion matrix for nine features with NN model

It is evident from Table 4 that the proposed approach with a lesser number of predominant features performed much better with higher accuracy compared to the relevant work. This shows the robustness of our proposed method in predicting the risk factors for Dyslexia using Neural Networks and RBF- SVM machine learning models.

5 Conclusion Dyslexia is a learning disorder affecting approximately 10% of the world’s population. It is crucial to recognize dyslexic children early to provide them with suitable learning amenities. This paper discusses machine learning techniques for detecting

240

Liyakathunisa et al.

Fig. 12 Comparison between the normalized confusion matrix of the RBF-SVM

Fig. 13 NN model’s performance for 3C experiment

Table 4 Summary of results of the best models with relevant work Year

Data type

No of features

Technique

Accuracy (%)

[13]

2020

Online game

196

Random forest

80

Our work

2022

Online game

196

RBF-SVM

96.69

75

Neural networks

95.32

9

Neural networks

94.24

learning disorders in dyslexic children. Five machine learning models were used to differentiate dyslexic and nondyslexic children. Web game data collected via online testing was used to validate the models. To solve the imbalance samples distribution issue, the SMOTE technique was applied to generate synthetic samples for the minority class. PCA and XGBoost techniques were used to extract dominant features that affect model performance. The results show that the neural network

Early Prediction of Dyslexia Risk Factors in Kids Through Machine …

241

model achieved an accuracy of 95.32% for the 75 features extracted through PCA and 94.47% with XGBoost for the nine significant features. RBF-SVM achieved the highest accuracy of 96.69% with all 196 features. This shows that the Neural Network and RBF-SVM classifiers are very robust in predicting the risk factors for Dyslexia. With this approach, Dyslexia can be quickly and adaptably identified.

References 1. About Dyslexia, https://mgiep.unesco.org/article/about-dyslexia, last accessed 2/8/2022. 2. Dyslexia, https://www.ninds.nih.gov/health-information/disorders/dyslexia, last accessed 20/8/ 2022 3. Dyslexia Statistics, https://www.dyslexiacenterofutah.org/Statistics, last accessed 2/8/2022 4. M.S. Carrillo, J. Alegría, P. Miranda, N. Sánchez, Evaluación de la dislexia en la escuela primaria: Prevalencia in Español [Evaluating dyslexia in primary school children: Prevalence in Spanish]. Escritos de Psicología. 4(2), 35–44 (2011) 5. About Dyslexia, https://www.idaontario.com/about-dyslexia/. Last accessed 20/8/2022. 6. J. Sanfilippo, M. Ness, Y. Petscher, L. Rappaport, B. Zuckerman, N. Gaab, Reintroducing Dyslexia: early identification and implications for pediatric practice. Pediatrics. Jul;146(1):e20193046(2020). 7. L. Rello, M. Ballesteros, Detecting readers with Dyslexia using machine learning with eye tracking measures, in Proceedings of the 12th International Web for All Conference, pp. 1–8 (2015) 8. S.W. Shamsuddin, N.N. Mat, M. Makhtar, W.W. Isa, Classification techniques for early detection of Dyslexia using computer-based screening test. World App. Sci. J. 35(10), 2108–2112, 9 (2017) 9. R.U. Khan, J.L.A. Cheng, O.Y. Bee, Machine learning and Dyslexia: Diagnostic and classification system (DCS) for kids with learning disabilities. Int. J. Eng. Technolo. 7(3.18), 97–100 (2018) 10. T. Asvestopoulou, V. Manousaki, A. Psistakis, I. Smyrnakis, V. Andreadakis, I.M. Aslanides, M. Papadopouli, Dyslexml: a screening tool for Dyslexia using machine learning. arXiv preprint arXiv:1903.06274 (2019). 11. K. Spoon, D. Crandall, K. Siek, June. Towards detecting Dyslexia in children’s handwriting using neural networks, in Proceedings of the International Conference on Machine Learning AI for Social Good Workshop, Long Beach, CA, USA, pp. 1–5 ( 2019) 12. G. Atkar, J. Priyadarshini, Advanced machine learning techniques to assist Dyslexic children for easy readability. Int. J. Sci. Technol. Res. 9(3) (2020) 13. L. Rello, R. Baeza-Yates, A. Ali, J.P. Bigham, M. Serra, Predicting risk of Dyslexia with an online gamified test. PLoS One 15(12), e0241687 (2020) 14. S. Zahia, B. Garcia-Zapirain, I. Saralegui, B. Fernandez-Ruanova, Dyslexia detection using 3D convolutional neural networks and functional magnetic resonance imaging. Comput. Methods Programs Biomed. 197, 105726 (2020) 15. L. Tomaz Da Silva, N.B. Esper, D.D. Ruiz, F. Meneguzzi, A. Buchweitz, Visual explanation for identification of the brain bases for developmental Dyslexia on fMRI data. Front. Comput. Neurosci. 59 (2021) 16. R. Ileri, F. Latifo˘glu, E. Demirci, A novel approach for detection of Dyslexia using a convolutional neural network with EOG signals. Med. Biol. Eng. Comput. (2022) 17. Dyslexia, https://www.open.edu/openlearn/education-developme nt/education/understandingdyslexia/content-section-1.7.2, accessed on 28 February 2020 (2020) 18. Categorical encoding using Label-Encoding and One-Hot-Encoder, https://towardsdatascie nce.com/categorical-encoding-using-label-encoding-and-one-hot-encoder-911ef77fb5bd, last accessed on 27/7/2022

242

Liyakathunisa et al.

19. N.V. Chawla, K.W. Bowyer, L.O. Hall, W. Kegelmeyer, PSMOTE: synthetic minority oversampling technique. arXiv. https://doi.org/10.1613/jair.953 (2002) 20. J. Li, L. Hui, J.-L. Yu, Application of random-SMOTE on imbalanced data mining, in 2011 Fourth International Conference on Business Intelligence and Financial Engineering (pp. 130– 133). IEEE (2011) 21. Y. Wang, S.N. Xuelei, An XGBoost risk model via feature selection and Bayesian hyperparameter optimization. arXiv preprint arXiv:1901.08433 (2019) 22. A. Patle, D.S. Chouhan, SVM kernel functions for classification, in 2013 International Conference on Advances in Technology and Engineering (ICATE) (pp. 1–9). IEEE (2013)

Development of Metamodel for Information Security Risk Management Mohammed Salem, Siti Hajar Othman, Arafat Al-Dhaqm, and Abdulalem Ali

Abstract Information technology and information systems have been used widely in many fields, such as business, education, marketing, transportation, medical, and many other areas. In the information technology and system field, a security aspect plays a vital role and thus becomes a challenging issue. Therefore, security should be ready installed and resistant to various numbers of potential attacks. In Information Security and Information Technology, deciding what countermeasures could potentially harm the organization from achieving its business objectives is important. Reducing risk to an acceptable level is the main target of the risk management process. On the other hand, the main reason for failure in Information Security Risk Management (ISRM) is the complexity and inflexibility of the existing models. Domain modulars usually spend a lot of time understanding the nature of the domain they desire to model. Even though many current ISRM models appear, finding a suitable model that could provide a straight guideline to the ISRM users based on their problems is limited. To overcome this issue, this book chapter follows the design science research to create a generic metamodel that can describe the semantics of ISRM models and their solutions through one unified model. Through the metamodel, various risk management problems faced by different levels of ISRM users can be solved based on the problem attributes, such as risk determination specific to a firewall vulnerability problem and risk assessment for an information security project management. This can help many users/newcomers to this domain to easily understand the concepts required for their own information security risk problems. Keywords Metamodel · Information security management · Design science research M. Salem · S. H. Othman (B) · A. Al-Dhaqm · A. Ali Faculty of Computing, Universiti Teknologi Malaysia, 81310 Skudai, Johor Bahru, Malaysia e-mail: [email protected] M. Salem e-mail: [email protected]

© The Author(s), under exclusive license to Springer Nature Switzerland AG 2023 W. M. Yafooz et al. (eds.), Kids Cybersecurity Using Computational Intelligence Techniques, Studies in Computational Intelligence 1080, https://doi.org/10.1007/978-3-031-21199-7_17

243

244

M. Salem et al.

1 Introduction Information technology and information systems have been used widely in many fields, such as business, education, marketing, transportation, medical, and many other areas. In the information technology and system field, a security aspect plays a vital role and thus becomes a challenging issue. Security is required in this field as a ready-installed resistance to various numbers of potential attacks [1, 2]. This poses a great challenge in ensuring the success of security embedded in the information technology and system field. Risk management is an ongoing and iterative process. In the information technology and information security field, risk management can be defined as identifying vulnerabilities and threats to the information resources used by an organization [3, 4]. It is important to decide what countermeasures could potentially harm the organization from achieving their business objectives. Reducing risk to an acceptable level is the main target of the risk management process. The necessity of security technologies and technical programs has been recognized on a large scale, therefore, receiving continuous attention (for example, new encryption algorithms, public key infrastructure, etc.) [5, 6]. Return on Security Investment (ROSI) issues related to the costs spent on security technologies compared with their benefits. Nevertheless, to protect an organization’s business, firstly need to identify and evaluate the relationship between the assets and their security. The basic problem in aligning the information technology assets and security is through a Risk Management (RM) process. Therefore, to handle the risk of unexpected events and threats happening to many information security assets and personnel, a metamodel is believed to offer its benefit. The organization of the knowledge complexity of this domain can be managed through the artifact called the Information Security Risk Management (ISRM) metamodel. ISRM is a security method that can manage and reduce threats and vulnerabilities and mitigate security risks [7, 8]. Over time, organizations tend to relax their security posture. The organization should apply a model to perform security risk management to combat a relaxation of security. Therefore, this book chapter aims to develop a metamodel to organize, manage and structure the information security risk management field using design science research. This book chapter organizes the related works presented in Sect. 2 and the methodology and development process introduced in Sect. 3. The results and discussion are displayed in Sect. 4. The conclusion of this book chapter is offered in Sect. 5.

2 Related Works A single factor rarely causes failure to prevent disasters and threats on the subsequent management. They are often a result of the accumulation of a complex series of events and are often accompanied by changes in the external environment [9]. It is common wisdom that no two risks have the same impact, each one has its impact,

Development of Metamodel for Information Security Risk Management

245

and every chance requires its management process. For example, risk mitigation is an ISRM action applicable in many risk situations. Whenever an organization faces a problem of risk, it usually remembers a previous accident scenario involving with same key features with one at hand and applies the solution that worked previously. By matching once effective actions with the current situation, an appropriate course of action is promptly recalled and put into effect [10, 11]. Therefore, this research uses a generic representational layer (a metamodel) to give a unified view of common concepts and actions that apply to several of information. The complexity and inflexibility of the model for the domain user is an important reason to fail in many ISRM. Domain modulars usually spend a lot of time understanding the nature of the domain which they desire to model. Generally, most of them use a general purpose language such as Unified Modeling Language UML in modeling their domain application models. However, when the created models do not perfectly fit their needs. Therefore, a more specific domain modeling language such as ISRM is believed that it can offer a better alternative approach to the problem. The problem when designing a new domain model is the issue of identifying the domain concepts and the ambiguity of the concept terminologies. This will be a big problem, especially for the newcomers to the domain (in this case, the newcomer is any new person to the ISRM domain). As with any field, the power of its domain-specific language is directly tied to the abstraction level of the domain concepts. Thus, the more semantic meaning attached to domain concepts, the less time the modeler specifies the domain models [12]. The purpose and definition of specific concept terminologies and their relationships are discipline-specific and may differ from observer to observer [13], so domain concepts can have multiple descriptions. The field of ISRM requires a flexible structure to allow it to offer a facility to store and retrieve not only observed and measured data but also interpretative and inferred information of its domain. Thus through the creation of the Information Security Risk Management Metamodel (ISRMM) library, the ambiguity problem of ISRM terminologies could be solved. There are a lot of models are available in for the information security analysis and end user from various fields; it might look like an advantage for them. However, this statement might be true only if the user requirements are the same and well defined. But not, in the wide area such a security risk management that contains many a huge number of different aspect and terminologies. Therefore, when people normally face a problem, their approach facilitates recalling prior incident scenarios that share key features with the one at hand and applying the solution that worked previously. Knowledge of ISRM is huge and scattered everywhere. It is believed that many problems faced by various information security users have their successful solutions. However, because the solutions are scattered in different places, and it takes time to find them, it is difficult for the current users, who may be facing the same problem, to reuse the solution based on their security risk management problem. In the information security field, many organizations in both public and private sectors suffer from the complexity and inflexibility of the information security risk framework and models. Even though many existing ISRM models appear, finding a suiting model that could provide a straight guideline to the ISRM users based on their own problems is limited. To solve this

246

M. Salem et al.

issue, this project creates a metamodel that can describe the semantics of ISRM models and their solutions through one unified model. The concepts developed in the artifact will come together with the concept’s repository (domain solution) for metamodel. Through the metamodel, various risk management problems faced by different levels of ISRM users can be solved based on the problem attributes, such as risk determination specific to a firewall vulnerability problem and risk assessment for information security project management. This can help many users/newcomers to this domain to easily understand the concepts required for their information security risk problem. The metamodel can provide a wide range of capability that serves different kinds of security risk in Information Security, such as risk in network or cloud computing, risk in internal or external InfoSec project management, and risk in the access control process. To simplify this activity, the proposed ISRMM is believed can describe all contained ISRM model concepts and the way they are arranged, related, and constrained. These have motivated the researcher to provide all security risk management users, especially the ISRM model developers, with a complete set of reference models through the development of ISRMM. With various levels of ISRM users such as security managers, information security officers, network technical personnel, IT managers in business, hospitals, universities, etc.

3 Methodology and Development Process This study adapted design science research (DSR) to develop the ISRMM. The DSR is the research methodology that requires the creation of innovative, targeted artifacts for a particular problem domain [14]. Since the 90s, the information system community has recognized the importance of DSR to improve the effectiveness and usefulness of IT artifacts [14]. Therefore, DSR combines a focus on IT artifacts with high priority to its importance in the field of application. The product of the DSR can be differentiated into four types of artifacts: construct, model, method, and instantiation [15]. For this research, the methodology of DSR is designed by separating the research work into four development phases (shown in Fig. 1). Phase 1 is for initial planning, and Phase 2 is for developing the research problem definition and establishing the problem relevance. Phase 3 is for the creation and validation of the ISRM metamodel. Finally, phase 4 is for the result of ISRM Metamodel. Phase 1—Research Problem Definition: The DSR methodology is initiated with the identification of the specific research problem and rationalizes the value of a solution. This phase reviewed all key research concepts. Those in the domain of interest, ISRM, were first reviewed. This was an investigation of ISRM models, activities, operations, concepts, and terminologies. ISRM is identified as valuable, huge, and scattered knowledge. Some of this knowledge can be extracted from organizations’ policies or books, magazines, reports, the web, etc. Usually, most organizations spend a lot of time identifying knowledge to build and develop a suitable model for their

Development of Metamodel for Information Security Risk Management

247

Fig. 1 Research methodology

business and activity. However, this is considered an endemic problem. Therefore, the developed models do not provide a clear structure that can be easily extrapolated to the current situation without an in-depth analysis, which could be a waste of time. Phase 2—ISRM Metamodel Creation: This phase includes the main development artifact of this research Information Security Risk Management Metamodel. First, identify a set of common and frequently used ISRM concepts. The determined ISRM concepts and their definitions are rooted in the existing ISRM literature review. A study of the ISRM domain is first performed by investigating a large collection of existing ISRM models (10 in total). This study gives the developer a basic understanding and knowledge of the ISRM activities and operations. Relationships amongst these concepts are then identified. The metamodel creation process is an iterative process with the continuous refinement of new concepts. Phase 3—ISRM Metamodel Validation: The difference between DSR and other practices of the design process is that the artifact produced by DSR must be rigorously defined, formally represented, coherent, and internally consistent [14]. For this purpose, the ISRMM requires validation for its product. Three techniques will be applied, Frequency-based Selection, Face Validity, and Tracing. Frequency-based selection is a technique that verifies the correctness of the initial derived concepts and investigates any missing concepts from the domain models being investigated in the early development of the initial ISRMM. Face Validity is a technique where the developer will interview the expert in the domain in this research; the expert is Associate Professor Dr. Suleiman Mohd Nor, academic fellow and previously deputy of Center of Information and Communication Technology (CICT), UTM. Tracing

248

M. Salem et al.

will be used to ensure the metamodel users can understand the relationships that exist within and across the metamodel. Phase 4—ISRM Metamodel Result: Confirming the validated ISRMM and writing the report are the final steps in this research. The information will be based on the result of the project. The researcher must work on the news during all project development phases to develop a fully completed and well-organized written report. In addition, after finishing the report writing, presenting the result will be at the end stage of the project, which will approve whether the required work is completed or not.

4 Results and Discussion This section presents the versions of ISRMM. It is represented in four different diagrams to group classes into four phases of ISRM: Risk Identification-phase (Fig. 2), Risk Assessment and Evaluation-phase (Fig. 3), Risk Mitigation-phase (Fig. 3), and Risk Monitoring and Review-phase (Fig. 4) class of concept. Tables 1, 2, 3, and 4 show the definitions of the proposed concepts (Fig. 5). In this book chapter, the author presented the development steps of the Information Security Risk Management Metamodel (ISRMM). The ISRMM is intended to become an effective platform for sharing and integrating risk management knowledge from different sources. Based on the author’s research, there is no previous work related to developing a metamodel for ISRMM by designating the concept into four established classes as proposed in this project. ISRMM is designed in a familiar

Fig. 2 Risk identification—phase class of concepts

Development of Metamodel for Information Security Risk Management

249

Fig. 3 Risk assessment & evaluation—phase class of concepts

Fig. 4 Risk mitigation—phase class of concepts

format, UML, to ensure it is increasing its easy use and broadening its appeal. In the synthesis of ISRMM, 13 ISRM models were collected. From these models, ten models were selected for the development of the metamodel and 3 for validation.

250

M. Salem et al.

Table 1 Identified Risk identification—phase concepts and their definitions No. Concept

Definition

1.

Vulnerability

Characteristics that constitute a weakness in terms of IS security

2.

Attack

Aggressive and violent action against a person or place

3.

Security Requirement Requirements outlining the qualities of information assets that are important to an organization

4.

Confidentiality

Only authorized people (or systems) have access to an information asset

5.

Integrity

It ensures that an information asset remains in the condition intended by the owner and for the purposes intended by the owner

6.

Availability

It ensures that the information asset remains accessible to authorized users

7.

People

People in an organization who possess skills, knowledge, and experience that are difficult to replace

8.

Hardware

It is consists of all the physical elements supporting processes

9.

Software

Includes application software, system software, development tools, and utilities

10.

Data

Documented (paper or electronic) data or intellectual property used to meet the mission of an organization

11.

Asset

All the valuable things in the organization and which therefore requires protection

12.

Threat

Potential attack or incident that may lead to harm to the assets

13.

Value

The value for each asset of Information Security

14.

Exposure

Exposure to sensitive information security

15.

Impact

How likely is the uncertainty to occur

16.

Risk

Combination of a threat with one or more vulnerabilities

5 Conclusion The main purpose of this book chapter is to develop an Information Security Risk Management Metamodel that solves the complexity and inflexibility of information security risk management. The metamodel comprises four processes: Risk Identification, Risk Assessment & Evaluation, Risk Mitigation, and Risk Monitoring and Review. The limitation of metamodel sources and information was a bit challenging for the researcher to find an expert in Malaysia’s metamodel information security and risk management field. The future work of this study is to build the knowledge repository prototype for ISRM. Information Security Risk Management Knowledge Repository (ISRMKR) will provide ISRM practitioners with quick access to relevant knowledge and enable them to develop new and disaster-specific processes for their situation.

Development of Metamodel for Information Security Risk Management

251

Table 2 Identified risk assessment & evaluation—phase concepts and their definitions No.

Concept

Definition

1.

Likelihood

A potential vulnerability that a given threat source could exercise can be described as high, medium, or low

2.

Consequence

It is also called impact, an event that reduces the value of one or more assets

3.

Current control

Or existing control is having all the current control to reduce or eliminate the threats

4.

Control analysis

Analysis of existing controls to come with new recommended control that can effectively and efficiently eliminate the threat

5.

Planned control

Implemented when required, and the current control cannot mitigate the risk

6.

Evaluation risk

It is the process of determining the significance of the risk by comparing the estimated risk against given risk management criteria to assess the significance of the risk

7.

Risk management criteria Risk management criteria are based on organizational objectives and external and internal context

Table 3 Identified risk mitigation—phase concepts and their definitions No. Concept

Definition

1.

InfoSec policy and standard The organization’s policy of how to deal with an attack

2.

Acceptance

Also called risk retention is the acceptance of the burden of loss or benefit of gain from a particular risk

3.

Reduction

The actions are taken to lessen the probability, negative consequences, or risk-associated

4.

Transfer

Shifting some or all of the risk to another entity, asset, system, network, or geographic area

5.

Avoidance

It is a decision not to become involved in, or action to withdraw from, a risky situation

6.

Risk response action

The actions that the risk management team can take to treat the risk are based on the context of the organization

7.

Risk mitigation team

The risk management team is responsible for identifying risks and coming up with a strategy to mitigate them

252

M. Salem et al.

Table 4 Identified risk monitoring and review —phase concepts and their definitions No.

Concept

Definition

1.

Risk assessment and evaluation

It is a combination of both process risk analysis and risk evaluation

2.

Risk monitoring and review

It is an additional layer to safeguard the information security environment and ensure the effectiveness of the mitigation process to control risk

3.

Risk identification

Determination of the early potential impact of the realization of internal and external threats in the Information technology environment

4.

Risk mitigation

It is the process of selection and implementation of measures to modify risk

Fig. 5 Risk monitoring and review—phase class of concepts

References 1. A. Al-Dhaqm, S. Razak, K. Siddique, R.A. Ikuesan, V.R. Kebande, Towards the development of an integrated incident response model for database forensic investigation field. IEEE Access, 1 (2020). https://doi.org/10.1109/ACCESS.2020.3008696 2. Z.A. Soomro, M.H. Shah, J. Ahmed, Information security management needs more holistic approach: a literature review. Int. J. Inf. Manage. 36(2), 215–225 (2016) 3. V. Trivellone, E.P. Hoberg, W.A. Boeger, D.R. Brooks, Food security and emerging infectious disease: risk assessment and risk management. R. Soc. Open Sci. 9(2), 211687 (2022) 4. J. Merchan-Lima, F. Astudillo-Salinas, L. Tello-Oquendo, F. Sanchez, G. Lopez-Fonseca, D. Quiroz, Information security management frameworks and strategies in higher education institutions: a systematic review. Ann. Telecommun. 76(3), 255–270 (2021)

Development of Metamodel for Information Security Risk Management

253

5. C. Ma, Smart city and cyber-security; technologies used, leading challenges and future recommendations. Energy Rep. 7, 7999–8012 (2021) 6. A. Al-Dhaqm et al., CDBFIP: Common database forensic investigation processes for Internet of Things. IEEE Access 5, 24401–24416 (2017) 7. X. Zhang, N. Wuwong, H. Li, X. Zhang, Information security risk management framework for the cloud computing environments, in 2010 10th IEEE International Conference on Computer and Information Technology (2010), pp. 1328–1334 8. A. Al-Dhaqm, S. Razak, S.H. Othman, A. Ngadi, M.N. Ahmed, A.A. Mohammed, Development and validation of a database forensic metamodel (DBFM). PLoS One 12(2) (2017). https://doi. org/10.1371/journal.pone.0170793. 9. M.S. Aini, A. Fakhru’l-Razi, M. Daud, N.M. Adam, R.A. Kadir, Analysis of royal inquiry report on the collapse of a building in Kuala Lumpur: Implications for developing countries. Disaster Prev. Manag. An Int. J. (2005) 10. D. Paton, D. Jackson, Developing disaster management capability: an assessment centre approach. Disaster Prev. Manag. An Int. J. (2002) 11. A.M.R. Al-Dhaqm, S.H. Othman, S. Abd Razak, A. Ngadi, Towards adapting metamodelling technique for database forensics investigation domain, in 2014 International Symposium on Biometrics and Security Technologies (ISBAST) (2014), pp. 322–327 12. J.M. Sprinkle, Metamodel Driven Model Migration. Vanderbilt University (2003) 13. A. Gharedaghli, Design of a generic metamodel for fieldwork data management (2003) 14. A.R. Hevner, S.T. March, J. Park, S. Ram, Design science in information systems research. MIS Q., 75–105 (2004) 15. S.T. March, G.F. Smith, Design and natural science research on information technology. Decis. Support Syst. 15(4), 251–266 (1995)

Detecting Kids Cyberbullying Using Transfer Learning Approach: Transformer Fine-Tuning Models Wael M. S. Yafooz, Arafat Al-Dhaqm, and Abdullah Alsaeedi

Abstract The rising popularity and the usage of social media have given easy access to social media apps such as Facebook, Twitter, Instagram, and YouTube. Numerous entertaining and educative movies and videos are created and uploaded daily to attract a young audience, particularly kids and teenagers. This has caused a significant rise in inappropriate content upload and cyberbullying. The comments received on such videos can adversely impact the mental state, and behaviour child’s if not monitored by the parents. There are researchers done to solve the cyberbullying issue through the classical machine, deep learning, and natural language processing approaches. However, such methods require computational time and hardware while consuming a massive amount of data to train models to improve detection accuracy. This chapter proposes a method to detect cyberbullying on online platforms using the method of transfer learning. Several experiments were carried out using the existing dataset and a variant of pre-trained models based on BERT. Experiment results show that transfer learning outperformed classical machine, deep learning, and learning methods. Keywords Transfer learning · Machine learning · BERT · Cyberbullying · Cybersecurity

1 Introduction Cyberbullying is considered one of the crucial aspects of social media and the online community. This comes with the growing usage of social media platforms such as W. M. S. Yafooz (B) · A. Alsaeedi Department of Computer Science, College of Computer Science and Engineering, Taibah University, Medina 42353, Saudi Arabia e-mail: [email protected] A. Al-Dhaqm Faculty of Engineering, School of Computing, Universiti Teknologi Malaysia (UTM), 81310 Johor, Malaysia

© The Author(s), under exclusive license to Springer Nature Switzerland AG 2023 W. M. Yafooz et al. (eds.), Kids Cybersecurity Using Computational Intelligence Techniques, Studies in Computational Intelligence 1080, https://doi.org/10.1007/978-3-031-21199-7_18

255

256

W. M. S. Yafooz et al.

Facebook, Twitter, YouTube, and histogram. Online platforms have many positive benefits to individuals and society, especially to kids and teenagers [1, 2]. These benefits can be educative or entertaining. On the contrary, there is a negative impact on the kids who spend long unguided time online, engaged in social media and online games. Consequently, Kids can be victims of online activities in many forms (swear words or blunt insults) such as bad, negative comments on pictures, harmful messages, posts or re-shared pieces of false information, and racial criticisms directed by strangers. This is known as cyberbullying. Regardless of the advantages of the internet, online and social media networks, this also can have a harmful impact and can negatively influence a child’s life while endangering the mentality, behavior, and is considered a risk to childhood development and health problems such as aggressive thoughts. Cyberbullying can take place in all online and social media activities and is escalated among teenagers soon. Therefore, to monitor and prevent such bullying on social media, platforms are required to implement intelligent methods. Traditionally online social media platforms address such concerns using reporting or annual user contains reviews. These methods are ineffective due to the increased number of user comments and posts on social media. Utilizing human factors in monitoring, reporting, and reviewing to filter inappropriate content, requires more effort and time [3, 4]. Therefore, the appropriate method is to automate the systems due to the constantly growing bullying in the online community. This can be solved by utilizing artificial intelligence approaches. Many online platforms such as Facebook, Twitter, and YouTube have their security centres to eliminate bullying and offensive language. However, the problem remains not solved to date. Several research attempts have been reported to solve these issues using classical machine [2, 5–12] learning, deep learning [13–19], transfer learning [20–27] and natural language processing approaches [28–31]. Additionally, there is much research done on this topic in the English language whereas, there is a lack of Arabic language research. The challenge for the Arabic language in detecting cyberbullying is due to the variations in the Arabic slang in many countries that require a massive dataset to train models to obtain high accuracy in model performance detection. Also, the challenge with cyberbullying is required huge data to train models to improve the performance of model accuracy in detection. Therefore, using transfer learning requires less data volume and less training phase for the model. The purpose of this chapter is to utilize a transfer learning approach to detect cyberbullying for kids on social media networks based on many transformers models, specifically on Bidirectional Encoder Representations from Transformers (BERT) [21, 22]. The BERT model is trained on a massive amount of data from Wikipedia and a corpus of books based on the English language. These models are AraBERTl, Arabic-BERT, MBERT, XLMRoBERTa, MARBERT, ARBERT to investigate and evaluate a different pre-trained performances on Arabic datasets about cyberbullying. Several experiments were carried out using two of the datasets which were used previously in the machine and deep learning approaches related to kids’ domains. Additionally, this was used to investigate the transfer learning approach in detecting cyberbullying

Detecting Kids Cyberbullying Using Transfer Learning Approach ...

257

online and on social media platforms compared with the results of classic methods. Experiment results showed that the pre-trained model AraBERT has outperformed other pre-trained models and classical machine learning approaches. The rest of this chapter is organized as follows. Section 2 presents the related studies to cyberbullying. The methods and materials are highlighted in Sect. 3 while the results and discussion are explained in Sect. 4. The chapter conclusion is included in Sect. 5.

2 Related Studies Many scholarly researchers give attention to automatic cyberbullying detection based on English language. On the contrary, the least attention had been given to the same in the Arabic language. These studies can be categorized as classical machine learning, deep learning, transfer learning and natural language-based approaches. In the classical machine learning approach, researchers attempt to detect cyberbullying through the available dataset, collected datasets, or mutual annotation. All the datasets are divided into two classes namely positive and negative. Authors [7] developed a system to detect cyberbullying using a machine support vector and logistics regression classifiers on a publicly available Twitter dataset after pre-processing steps. They extracted features using content and sentiment analysis. The experiment results show a 74.5% accuracy level in detecting cyberbullying comments. Perera and Fernando [8] focuses on cyberbullying in an online multiplayer gaming environment. They proposed a system that can classify the inappropriate text using SQL and machine learning classifiers based on a dataset collected from the web-by-web scraping method, specifically from the game chat of “world of tanks” with information player information. Then they used a cloud-based sentiment analysis through Microsoft Azure, scoring positive and negative statements. Due to this issue on the online forum and Social Commentary, the manual detection of insults was started by the Parent Teachers Association in Japan. Authors, [9] developed an ensemble approach that used three random classical machine learning classifiers such as forest, naive bays, and logistics. Then, a voting strategy was applied. The best accuracy level was recorded at LR 82.7%while 84.4% was recorded when using a voting classifier based on a publicly available dataset. In [10], the authors use LR, SVM, DT, and NB classifiers examining NLP methods of word representation bag of called words and TF-IDF to obtain the model performance in detection. The applied experiment is based on two datasets. First, the data was collected from the face, and the second from a publicly available dataset collected from Twitter. The experiment results showed that SVM classifiers based on TF-IDF outperform other classifiers. In [11] researchers experiment to compare the results of two ML classifiers SVM and DT by testing the hyperparameter, and using ngrams. The results show that DT is better than SVM in terms of accuracy achieved. For the last decade in deep learning approach, it has attracted the attention of researchers due to its prominent automatic feature extraction process compared to

258

W. M. S. Yafooz et al.

other classical machine learning classifiers. In all the experiments, the NLP methods were carried out to prepare and clean the free text that is usually extracted from social media or used in publicly available datasets. Many types of architecture appear in this approach that deal with text, image, or audio such as RNN, CNN, LSTM, and BiLSTM [13]. Authors in [13] applied four types of Deep Neural Network Based Models architecture CNN, LSTM, BLSTM, and BLSTM giving attention to three datasets. The experiment results show that these models outperform ML classifiers. Dadvar and Eckert [14] researchers have applied CNN models on a dataset that consists of 30,000 twitters, extracted from Twitter with apply Glove for word embedding. The proposed model achieved an accuracy level of 95%. After ten epochs, the authors compare the results with SVM which recorded an accuracy level of 81.32%. They improved their work in [15] by using an embedding layer for semantics to feed CNN models using Glove. In [16] applied the models mentioned in [14] and also GRU using a public dataset available on Kaggle. After the experiments, BLSTM achieved higher accuracy compared to another three deep learning models. Similarly, the Authors in [17] used CNN on a dataset collected from Twitter and chats around 69,874 tweets to detect bullying, also the embedding used Glove and the model achieved 93.75% accuracy. Banerjee et al. [18] proposes a model of two approaches, the character level with CNN and word level for semantic using long-term recurrent convolutional networks utilizing skip-gram. They used a public dataset consisting of 8,815 comments with binary classification. With this hybrid approach, the accuracy level achieved is 87.22%. In [19] the authors develop a model of the Feed Forward Neural Network and applied it to the Arabic dataset with 31,875 to achieve the best accuracy rate of 91.17%. The transfer learning approach is used in many tasks such as medial, interment industry, social media, text classifications, and filtering processes. Scholarly, researchers focus on monolinguals while others on multilingual in detecting cyberbullying. The majority of researchers used BERT as a pre-trained mode due to the huge data used in training and the variations that the BERT is experimented with. Authors [20] utilized transfer learning based on BERT to detect offensive Multilingual texts. They used a dataset from Tweeter and used pre-trained models such as AraBERT and MBERT. They focus on English and Arabic text based on the translation of the tweets. In the same way, [21] was applied for transfer learning in the text classification process in fake news detection about COVID-19 using several pretrained models based on BERT. The experiment conducts on two publicly available datasets about COVID-19 in the English language. This was collected from Twitter using binary classes. The proposed approach from using BERT-large and BERTbase achieved 99.71% in terms of model accuracy. Similarly, [22] investigate the performance of transfer learning on several transformers utilizing multiple Arabic offensive language datasets to convert all classes into offensive or non-offensive. The experiments show that the monolingual pre-train model outperforms multilingual models, while Researchers in [23] also, use transfer learning based on the English language and cross-lingual transformer on three languages such as Bengali, Hindi, and Spanish, based on 4 publically available datasets in English. The model performance in terms of accuracy achieved high accuracy with the Bengali language to

Detecting Kids Cyberbullying Using Transfer Learning Approach ...

259

85% whereas the lowest accuracy with Spanish obtained an accuracy level of 75% while Hindi obtained 84%. In the detection of hate speech, [24] used two datasets on racism, hate, and sexism to utilize the BERT model on two datasets about hate speech to examine the use of useful syntactical and contextual information in the layers of BERT. Also, the Authors [25] proposed methods for the German language by introducing pre-train BiLSTM-CNN with three transfer learning methods. They are supervised based on social media, semi-supervised based on emojis, and unsupervised based on the use of the Latent Dirichlet Allocation through a Twitter dataset that contains offensive language.

3 Materials and Methods This section presents the research methods of this study which were carried out in four phases namely, dataset preparation, pre-processing, pertained models, and evaluation phase as shown in Fig. 1.

3.1 Dataset Preparation Phase There are two main datasets were used that are present in our previous works [32, 33]. The first dataset is about the user comments about YouTube Educational Videos Fig. 1 Methods of this study

260

W. M. S. Yafooz et al.

Fig. 2 Dataset 3

called Dataset 1. Dataset 1 is consists of 3,467 rows into two balanced classes positive and negative. While the second dataset consists of 4,456 rows called dataset 2. Dataset 2 is an imbalanced dataset which also has two classes positive and negative, it 3,012 positive and 1,445 negatives. In this dataset, the synthetic minority oversampling technique (SMOT) technique has been used for oversampling to balance the number of rows in both classes. Also, the third dataset is a mixture of both mentioned datasets by adding 5,617 rows collected from user comments on YouTube videos using YouTube API and annotated by three Arabic speakers and the kappa measure has been used to evaluate the dataset. The total number of rows in this dataset is are 13,540 rows labelled with two classes namely positive and negative. In addition, the SMOT has been used for oversampling as shown in Fig. 2.

3.2 Data-Pre-processing Phase In this phase, several steps were executed in order to prepare the text to pertained models. Their steps are remove noise, normalization, stop word removal, tokenization and Arabic stemming as used in this [32, 34].

3.3 Pertained Models Sxi pertained models were used in these experiments. There models fine-tuning to cyberbullying topic based on the above-mentioned three databases. These models namely; AraBERTl, Arabic-BERT, M-BERT, XLMRoBERTa, MARBERT, ARBERT. • AraBERTl: This is a pertained model that was developed based on google BERT architecture consisting of 70 Million sentences after removing the duplicate

Detecting Kids Cyberbullying Using Transfer Learning Approach ...







• •

261

collected from news based on Modern Standard Arabic [35]. This model trained on approximately 23 GB of Arabic text. Arabic-BERT: This is a pertained model based on the Arabic language extracted from Wikipedia and different Arabic sources. It is trained on approximately 8.2 billion words (95 GB of text) [36]. In addition, it has 4 different versions based on hidden layers, hidden size and parameters. M-BERT: This is a pertained model and stands for multilingual BERT. It is trained on huge text from 104 languages including the Arabic language. The majority of the text is based on the English language [37]. The size of the Arabic language is 1.4 GB and the model is based on 12 hidden layers, 768-hidden, 12-heads, 110 M parameters. XLMRoBERTa: This is a pertained model trained on 2.5 TB of text collected from Wikipedia and Common Crawl data of 100 languages including the Arabic language [38]. It is developed by Facebook and it contains a vocabulary size of 250 k. It has two versions with 250 M and 560 M parameters. MARBERT: This is a pertained model and trained on 1 billion texts extracted from Twitter based on Dialectal Arabic and Modern Stranded Arabic, the dataset size is approximately 128 GB [37]. The number of parameters is 163 million. ARBERT: This is a pertained model developed by [39], it trained on 61 GB collected from 6 different sources based on modern standard Arabic. It contains around 6.5B terms. Its architecture consists of 12 layers, 768 hidden units, 12 heads, and 163 million.

3.4 Evaluation Phase In all conducted experiments the model performance has been evaluated based on metrics namely; recall, precision, F-score and accuracy have been utilized based on next the mathematical formula (1–4). Precision = Recall = F1 − score = Accuracy =

TP TP + FP

TP TP + FP

(1) (2)

2 ∗ (Precision ∗ Recall) Precision + Recall

(3)

TP + TN TP + TN + FP + FN

(4)

262

W. M. S. Yafooz et al.

4 Experiments and Results Discussion This section presents the experiment and results. There are several experiments carried out using fine-tuned pre-trained models to identify cyberbullying based on our datasets. All experiments were conducted using Google Colab with GPU, Tensorflow, and Krase libraries. In these experiments, two datasets were used that are present in our previous works [32, 33]. Also, the third dataset is a mixture of the two experiments by adding 3,564 rows collected from user comments on YouTube videos using YouTube API. All the pre-trained models such as hugging face based on versions of BERT google architecture and Github. BERT is common and widely used for many tasks of NLP. It helps to improve the accuracy as it builds on huge training data and also saves computing time. The experiment set is shown in Table 1. The datasets were divided into 30% for testing and 70% for training parts in all experiments. The results of the conducted experiments demonstrate the effectiveness of using pertained models to achieve cyberbullying detection. The experiment results of the pertained models are shown based on the three mentioned datasets (fine-tuned models). The model performance has been evaluated using recall, precision, F-score and accuracy. Also, the accuracy in testing and training was evaluated. Several experiments were carried out on Dataset 1 for all six pertained models. The best accuracy level achieved is 94% and F-score is 95% using AraBERT while the worst accuracy recorded is 75% using M-BERT. All the results of this experiment are shown in Table 2 and the comparison between accuracy is shown in Fig. 3. Results of the experiments on the Dataset 2 shows that the highest accuracy achieved by AraBERT as well and the worst using M-BERT, all experiments results are shown in Table 3 and Fig. 4. In addition, experiments results based on Datasets Table 1 Experiment settings

Table 2 Comparative between experiments results of the pertained models on dataset 1

Parameters

Values

Maximum length

128

Patch size

8

Epoch

2

Epsilon

1e−8

Learning rate

2e−5

Model

Precision

Recall

F-score

AraBERT

0.98

0.92

0.95

Arabic-BERT

0.95

0.89

0.92

M-BERT

0.69

0.86

0.77

XLMRoBERTa

0.9

0.83

0.86

MARBERT

0.95

0.96

0.93

ARBERT

0.95

0.92

0.92

Detecting Kids Cyberbullying Using Transfer Learning Approach ...

263

100 90 80 70 60 50 40 30 20 10 0

AraBERT

Arabic- BERT

M-BERT

XLMRoBERTa

MARBERT

ARBERT

Fig. 3 Comparison between the accuracy of the pertained models on dataset 1

Table 3 Comparative between experiments results of the pertained models on dataset 2

Model

Precision

Recall

F-score

AraBERT

0.96

0.94

0.95

Arabic-BERT

0.95

0.90

0.93

M-BERT

0.98

0.66

0.79

XLMRoBERTa

0.81

0.97

0.88

MARBERT

0.95

0.91

0.93

ARBERT

0.95

0.95

0.95

3 for all pertained models as shown in Table 4 and Fig. 5. AraBERT model that is used in monolingual, compared to models that train on multilingual text. It achieved the highest accuracy 96% While the second pertained model that achieved a high accuracy is Arabic-BERT at 95%. While M-BERT and XLMRoBERTa has a similarly accuracy 89%. The heat map of AraBERT is shown in Fig. 6 for Dataset 1, Dataset 2, and Dataset 3.

5 Conclusion This chapter presents the use of transfer learning in detecting kids cyberbullying on social media. Cyberbullying is globally considered a cybercrime. Therefore, it is useful to propose a system or an approach to prevent and detect cyberbullying. It is best to use transfer learning to achieve high accuracy in detecting such issues. Besides, a few types of research were carried out on the Arabic language. The chapter proposes

264

W. M. S. Yafooz et al.

100 90 80 70 60 50 40 30 20 10 0

AraBERT

Arabic- BERT

M-BERT

XLMRoBERTa

MARBERT

ARBERT

Fig. 4 Comparison between the accuracy of the pertained models on dataset 2 Table 4 Comparative between experiments results of the pertained models on dataset 3

Model

Precision

Recall

F-score

AraBERT

0.97

0.96

0.96

Arabic- BERT

0.98

0.92

0.95

M-BERT

0.91

0.88

0.89

XLMRoBERTa

0.87

0.90

0.89

MARBERT

0.96

0.91

0.94

ARBERT

0.95

0.89

0.92

100 80 60 40 20 0

AraBERT

Arabic- BERT

M-BERT

XLMRoBERTa MARBERT

Fig. 5 Comparison between the accuracy of the pertained models on dataset 3

ARBERT

Detecting Kids Cyberbullying Using Transfer Learning Approach ...

A) Dataset1

265

B) Dataset 2

C) Dataset 3 Fig. 6 Heatmap of AraBERT (three datasets)

a beneficial way to examine the transfer pertained model on two different datasets of our previous research related to kids on social media. The experiment results showed that AraBERT has archived the highest accuracy level of 95%. Generally, the pertained models can be used to save time and data for training.

References 1. R.M. Alhejaili, W.M. Yafooz, A.A. Alsaeedi, Hate speech and abusive language detection In Twitter and challenges, in 2022 International Conference on Computational Intelligence and Sustainable Engineering Solutions (CISES) (IEEE, 2022), pp. 86–94 2. V. Balakrishnan, S. Khan, H.R. Arabnia, Improving cyberbullying detection using Twitter users’ psychological features and machine learning. Comput. Secur. 90, 101710 (2020) 3. T.K. Chan, C.M. Cheung, R.Y. Wong, Cyberbullying on social networking sites: the crime opportunity and affordance perspectives. J. Manag. Inf. Syst. 36(2), 574–609 (2019) 4. M. Vyawahare, M. Chatterjee, Taxonomy of cyberbullying detection and prediction techniques in online social networks. In Data communication and networks (Springer, Singapore, 2020), pp. 21–37 5. J. Hani, N. Mohamed, M. Ahmed, Z. Emad, E. Amer, M. Ammar, Social media cyberbullying detection using machine learning. Int. J. Adv. Comput. Sci. Appl. 10(5) (2019)

266

W. M. S. Yafooz et al.

6. B.A. Talpur, D. O’Sullivan, Cyberbullying severity detection: a machine learning approach. PLoS ONE 15(10), e0240924 (2020) 7. A. Perera, P. Fernando, Accurate cyberbullying detection and prevention on social media. Procedia Comput. Sci. 181, 605–611 (2021) 8. S. Murnion, W.J. Buchanan, A. Smales, G. Russell, Machine learning and semantic analysis of in-game chat for cyberbullying. Comput. Secur. 76, 197–213 (2018) 9. M.O. Raza, M. Memon, S. Bhatti, R. Bux, Detecting cyberbullying in social commentary using supervised machine learning, in Future of Information and Communication Conference (Springer, Cham (2020, March), pp. 621–630 10. M.M. Islam, M.A. Uddin, L. Islam, A. Akter, S. Sharmin, U.K. Acharjee, Cyberbullying detection on social networks using machine learning approaches, in 2020 IEEE Asia-Pacific Conference on Computer Science and Data Engineering (CSDE) (IEEE, 2020, December), pp. 1–6 11. M. Dadvar, K. Eckert, Cyberbullying detection in social networks using deep learning based models; a reproducibility study. arXiv preprint arXiv:1812.08046 (2018) 12. R.R. Dalvi, S.B. Chavan, A. Halbe, Detecting a Twitter cyberbullying using machine learning, in 2020 4th International Conference on Intelligent Computing and Control Systems (ICICCS) (IEEE, 2020, May), pp. 297–301 13. M. Dadvar, K. Eckert, Cyberbullying detection in social networks using deep learning based models, in International Conference on Big Data Analytics and Knowledge Discovery (Springer, Cham, 2020, September), pp. 245–255 14. M.A. Al-Ajlan, M. Ykhlef, Deep learning algorithm for cyberbullying detection. Int. J. Adv. Comput. Sci. Appl. 9(9) (2018) 15. M.A. Al-Ajlan, M. Ykhlef, Optimized twitter cyberbullying detection based on deep learning, in 2018 21st Saudi Computer Society National Computer Conference (NCC). (IEEE 2018, April), pp. 1–5 16. C. Iwendi, G. Srivastava, S. Khan, P.K.R. Maddikunta, Cyberbullying detection solutions based on deep learning architectures. Multimed. Syst., 1–14 (2020) 17. Banerjee, V., Telavane, J., Gaikwad, P., & Vartak, P. (2019, March). Detection of cyberbullying using deep neural network. In 2019 5th International Conference on Advanced Computing & Communication Systems (ICACCS) (pp. 604–607). IEEE. 18. S.J. Bu, S.B. Cho, A hybrid deep learning system of CNN and LRCN to detect cyberbullying from SNS comments, in International Conference on Hybrid Artificial Intelligence Systems (Springer, Cham, 2018, June), pp. 561–572 19. B. Haidar, M. Chamoun, A. Serhrouchni, Arabic cyberbullying detection: using deep learning, in 2018 7th international conference on computer and communication engineering (ICCCE) (IEEE, 2018, September), pp. 284–289 20. F.Z. El-Alami, S.O. El Alaoui, N.E. Nahnahi, A multilingual offensive language detection method based on transfer learning from transformer fine-tuning model. J. King Saud Univ.Comput. Inf. Sci. 34(8), 6048–6056 (2022) 21. R. Qasim, W.H. Bangyal, M.A. Alqarni, A. Ali Almazroi, A fine-tuned BERT-based transfer learning approach for text classification. J. Healthc. Eng. 2022 (2022) 22. F. Husain, O. Uzuner, Transfer learning approach for arabic offensive language detection system--BERT-based model. arXiv preprint arXiv:2102.05708 (2021) 23. T. Ranasinghe, M. Zampieri, Multilingual offensive language identification with cross-lingual embeddings. arXiv preprint arXiv:2010.05324 (2020) 24. M. Mozafari, R. Farahbakhsh, N. Crespi, A BERT-based transfer learning approach for hate speech detection in online social media, in International Conference on Complex Networks and Their Applications (Springer, Cham, 2019, December), pp. 928–940 25. G. Wiedemann, E. Ruppert, R. Jindal, C. Biemann, Transfer learning from lda to bilstm-cnn for offensive language detection in twitter. arXiv preprint arXiv:1811.02906 (2018) 26. M. Mozafari, R. Farahbakhsh, N. Crespi, Hate speech detection and racial bias mitigation in social media based on BERT model. PLoS ONE 15(8), e0237861 (2020)

Detecting Kids Cyberbullying Using Transfer Learning Approach ...

267

27. S. Paul, S. Saha, CyberBERT: BERT for cyberbullying identification. Multimed. Syst., 1–8 (2020) 28. M.A. Moreno, A.D. Gower, H. Brittain, T. Vaillancourt, Applying natural language processing to evaluate news media coverage of bullying and cyberbullying. Prev. Sci. 20(8), 1274–1283 (2019) 29. G.A. León-Paredes, W.F. Palomeque-León, P.L. Gallegos-Segovia, P.E. Vintimilla-Tapia, J.F. Bravo-Torres, L.I. Barbosa-Santillán, M.M. Paredes-Pinos, Presumptive detection of cyberbullying on twitter through natural language processing and machine learning in the Spanish language, in 2019 IEEE CHILEAN Conference on Electrical, Electronics Engineering, Information and Communication Technologies (CHILECON). (IEEE, 2019, November), pp. 1–7 30. D.A. Andrade-Segarra, G.A. Le, Deep learning-based natural language processing methods comparison for presumptive detection of cyberbullying in social networks. Int. J. Adv. Comput. Sci. Appl. 12(5) (2021) 31. C. Raj, A. Agarwal, G. Bharathy, B. Narayan, M. Prasad, Cyberbullying detection: hybrid models based on machine learning and natural language processing techniques. Electronics 10(22), 2810 (2021) 32. R.F. Alhujaili, & W.M. Yafooz, Sentiment analysis for YouTube educational videos using machine and deep learning approaches, in 2022 IEEE 2nd International Conference on Electronic Technology, Communication and Information (ICETCI) (IEEE, 2022, May), pp. 238–244 33. R. Alhejaili, E.S. Alhazmi, A. Alsaeedi, W.M. Yafooz, Sentiment analysis of the Covid-19 vaccine for Arabic tweets using machine learning, in 2021 9th International Conference on Reliability, Infocom Technologies and Optimization (Trends and Future Directions) (ICRITO) (IEEE, 2021, September), pp. 1–5 34. W. Yafooz, A.H.M. Emara, M. Lahby, Detecting fake news on COVID-19 vaccine from YouTube videos using advanced machine learning approaches, in Combating Fake News with Computational Intelligence Techniques (Springer, Cham 2022), pp. 421–435 35. W. Antoun, F. Baly, H. Hajj, Arabert: Transformer-based model for Arabic language understanding. arXiv preprint arXiv:2003.00104 (2020) 36. A. Safaya, M. Abdullatif, D. Yuret, Kuisail at semeval-2020 task 12: Bert-cnn for offensive speech identification in social media, in Proceedings of the Fourteenth Workshop on Semantic Evaluation (2020, December), pp. 2054–2059 37. T. Pires, E. Schlinger, D. Garrette, How multilingual is multilingual BERT? arXiv preprint arXiv:1906.01502 (2019) 38. A. Conneau, K. Khandelwal, N. Goyal, V. Chaudhary, G. Wenzek, F. Guzmán, ..., V. Stoyanov, Unsupervised cross-lingual representation learning at scale. arXiv preprint arXiv:1911.02116 (2019) 39. M. Abdul-Mageed, A. Elmadany, E.M.B. Nagoudi, ARBERT & MARBERT: deep bidirectional transformers for Arabic. arXiv preprint arXiv:2101.01785 (2020)

YouTube Sentiment Analysis: Performance Model Evaluation Tawfeeq Alsanoosy and Aali Alqarni

Abstract Social media platforms such as YouTube and Twitter have emerged as important information sources for studying people’s opinions. Many researchers have proposed sentiment analytical models to extract and analyse peoples’ sentiments and opinions from these platforms automatically. YouTube, as the most popular social media platform, has a large number of users who express their opinions, in terms of comments, daily. However, a few studies have been conducted to sentimentally analyse YouTube comments, especially Kids’ YouTube videos. In this chapter, we proposed a sentiment analysis model evaluation, based on seven machine learning classifiers, to select the most effective classifiers for analysing YouTube’s comments. We also examined the performance of each classifier using different features. The proposed sentiment analysis model achieved a higher accuracy that reached 96% when using the support vector machine with the N-grams features. Keywords Sentiment Analysis · YouTube · Machine learning classifiers · YouTube Comments · Evaluation

T. Alsanoosy (B) Department of Computer Science, College of Computer Science and Engineering, Taibah University, Madinah, Saudi Arabia e-mail: [email protected] A. Alqarni The National Center for Data Analytics and Artificial Intelligence, King Abdulaziz City for Science and Technology (KACST) Al-Riyadh, Al-Riyadh, Saudi Arabia e-mail: [email protected]

© The Author(s), under exclusive license to Springer Nature Switzerland AG 2023 W. M. Yafooz et al. (eds.), Kids Cybersecurity Using Computational Intelligence Techniques, Studies in Computational Intelligence 1080, https://doi.org/10.1007/978-3-031-21199-7_19

269

270

T. Alsanoosy and A. Alqarni

1 Introduction Social media platforms such as Twitter, YouTube, WeChat, and Instagram have changed the way people communicate and express their opinions. These platforms create an easy way for millions of people to share their information and opinions publicly. Daily, thousands of opinions are expressed on these platforms which have created a massive source of data for researchers to analyse people’s opinions or behaviours. Many researchers have proposed models to extract and analyse peoples’ sentiments and opinions from these platforms automatically [9, 16, 25]. YouTube is one of the most popular social media platforms. It obtains millions of views and therefore people use it to express their opinions, in terms of comments [20], especially among kids and adults. However, less attention has been given to analysing and extracting information from YouTube [15]. Also, Alhujaili et al. [4] found that a few studies have been done on the analysis of Kids’ YouTube videos. Thus, the aim of this chapter is to propose a sentiment analysis model evaluation, based on seven machine learning classifiers, to select the most effective classifiers for analysing YouTube’s comments. Sentiment analysis is natural language processing (NLP) technique used to analyse and extract valuable information from a large amount of unstructured data such as YouTube comments, products reviews or digital contents. In recent years, numerous research has been conducted in the NLP domain to develop methods for improving the performance of sentiment analysis in different languages and domains. Sentiment analysis can be performed at three levels: at sentence level, at document level and at feature level. Building a sentiment analysis model is achieved by using machine learning classifiers such as support vector machines (SVM), logistic regression (LR) Naive Bayes (NB) or K-nearest neighbors. The performance of these classifiers depends on the selected dataset, the pre-processing steps, the selected features and other factors. Contribution: Social media platforms are considered a source of information for studying people’s opinions and sentiments. To understand people’s sentiments, sentiment analysis is used. However, a few studies have been conducted to sentimentally analyse YouTube comments, especially Kids’ YouTube videos. In this chapter, we proposed a sentiment analysis model evaluation, based on seven machine learning classifiers, to select the most effective classifiers for analysing YouTube’s comments. We also examine the performance of each classifier to show the model performance using different features. The model has achieved a higher accuracy that reached 96% when using the support vector machine with the N-grams features. Outline: This chapter is structured as follows. Related works are disused in Sect. 2. Section 3 describes the research methodology. In Sect. 4, the results of this experiments are shown and discussed. Finally, Sect. 5 presents conclusion and future works.

YouTube Sentiment Analysis: Performance Model Evaluation

271

2 Related Works In the literature, numerous research has been conducted on sentiment analysis on social media platforms [5, 7, 17, 32]. Most of these studies focus on analysing user opinions on different domains such as education [6, 18] health-related issue [11, 34], business [26, 30]. According to Drus and Khalid, less attention is given to analysing and extracting information from YouTube [15]. Also, Alhujaili et al. [4] found that few attention has been given to Kids’ YouTube videos. In this study, we proposed a model to analyse YouTube’s comments and examined the performance of seven machine learning classifiers using different features. Alhujaili and Yafooz [2] conducted a review on the methods used in sentiment analysis, focusing on YouTube users’ comments. In the review, sentiment analysis were divided in to three levels: simple, complex, advanced sentiment analysis. The simple sentiment analysis is considered any model classified the comment polarity is into two or three classes such as neutral, positive or negative. The complex sentiment analysis is considered any model classified the comment polarity into five or more classes such as happy, surprised, thankfully, good, etc. The advanced sentiment analysis is considered any paper used Lexicon-based approach in classifying comments. The authors acknowledge that these three levels will introduce a useful classification for researchers in data mining and sentiment analysis. However, Alrehaili et al. [4] also believed that sentiment analysis research is evolving field and in-depth research is needed. Therefrom, this study examined in-depth the performance of different machine learning classifiers. Alkaff et al. [3] conducted a sentiment analysis on Indonesian movie trailers of YouTube comments. Movie comments were divide into four categories: action, romance, comedy, and horror. The authors applied several classification methods to compare and analyse the performance of each method. The results showed that SVM model provide good performance. However, LR and NB showed better performance for a specific movie categories. In this chapter, we conducted a sentiment analysis on English YouTube comments using seven classifiers with different features and we then analysed their performance. Muhammad et al. [23] conducted a sentiment analysis on Indonesian educational YouTube videos. The collected data were classified into two classes: positive and negative. To create the model, the authors applied NB to measure the probability of each word occurrence and SVM after converting the words into vectors. The proposed model achieved 91% precision score, 83% recall and 87% f1 score. In our work, we classified the comment into three classes: positive, negative and neutral and applied seven machine learning classifiers. Benkhelifa and Laallam [8] developed a real-time application to extract and analysed YouTube cooking recipes using SVM. The authors’ proposed number of algorithms using sentimental bags, based on emotion and injections, to improve the model. Overall, the model showed high accuracy and precision. Moreover, Alghowinem [1] conducted a video content analysis on YouTube Kids to filter inappropriate content as an extra layer for increasing kid’s safety. The author proposed a real-time content

272

T. Alsanoosy and A. Alqarni

filtering approach using automated video and audio analysis. In this chapter, we focus more on sentiment analysis on YouTube comments. Yafooz and Alsaeedi [34] proposed a model analyse emotions and opinions of YouTube users on herbal treatment videos. The focus of the study was on healthrelated issues and Arabic sentiment analysis. The authors examined the performance of four machine learning classifiers. Overall, the results showed that kNearest Neighbours (KNN) record the worst accuracy where the higher accuracy 95% were achieved when using the Synthetic Minority Oversampling TEchnique. In this chapter, we proposed a model to analyse English YouTube’s comments and examined the performance of seven machine learning classifiers using different feature. Cunha et al. [10] proposed a sentiment analysis model of YouTube comments, using a deep neural network. The authors employed an embedding layer to represent input text as a tensor and then used a pair of convolutional layers to extract features. The polarity of the data was divided into three classes negative, positive or neutral. The classification accuracy was in the range 60–84%. In our work, we applied seven machine learning classifier.

3 Overview of the Proposed Model This section presents the main phases of the proposed model. Figure 1 shows the overall architecture of proposed model along with the main phases and algorithms. The first phase was the data collection and cleaning. The second phase was data preprocessing followed by labelling the comments using TextBlobe. We then use feature extraction methods: N-grams and Term Frequency-Inverse Document Frequency (TF-IDF). The labelled data was further divided into two sets training and testing. After that, we built the model using seven machine learning classifiers. In the last phase, we evaluated the performance of each selected classifier. A brief illustration of each of these phases is given in the following subsections.

3.1 Dataset Description This study aims to analyse the users’ comments on YouTube videos. So, the primary source of the data was obtained from YouTube users’ comments. The dataset includes in total 691 K comments for 200 most trending YouTube videos in the united stated channels. The duplicate data, tags and special characters were removed. Table 1 shows a sample subset from the used dataset.

YouTube Sentiment Analysis: Performance Model Evaluation

273

Fig. 1 Architecture of the proposed model

Table 1 Sample comments from the used dataset

ID

Comments

1

Okay this makes me want to watch 2049 now

2

Smooth. Also, glad to see Bruno packed his textbooks

3

This is supposed to be funny?

4

Your the Man, keep your head up

4

I am so mad I missed this

3.2 Data Pre-processing Data pre-processing is an essential step to minimise noise and improve classification accuracy. For this purpose, python’s natural language processing toolkit (NLTK) was used for pre-processing the data. Several terms was considered in this step as the following: – Convert to lowercase: All comments were converted to lowercase to reduce the complexity as models consider uppercase and lowercase words as two different words;

274

T. Alsanoosy and A. Alqarni

Table 2 Sample comments before and after preprocessing Raw comments

Cleaned comments

I hope they release the remix of the trailers

Hope release remix trailer music

This man always makes that music that makes your soul feel Man music soul feel truly happy truly happy

– Expand abbreviations: For each abbreviations, we expanded it to the corresponding meaning. For example the word “ynk” was expanded into the word” you never know; – Converts emojis: We converted emojis and emoticons to corresponding text; – Remove stop words: We removed stopwords such as ‘the’, ‘is’ and ‘a’ as these frequently used words give unuseful information for analysis; – Remove links and tags: URL links, unnecessary characters, numbers and tags do not contribute to improving the classification performance because they provide no meaning. So, we removed them to reduce the feature space; – Tokanztion: It is the task of separating sentences into their component words. Each sentence was tokenized using the NLTK package in preparation for the next step, lemmatization; and – Lemmatization: It is the process of reducing a word to its root form; NLTK’s WordNet Lemmatize function has been utilized for this purpose. We converted inflected words to their root form. Table 2 shows samples of raw comments and cleaned comments after applying the pre-processing steps.

3.3 Annotations The annotation process was based on three polarity classes: positive, negative and neutral. However, the used dataset was not polarised. Considering the number of comments (nearly 691 K), it was difficult for us to manually label them. Consequently, we used TextBlob library to label comments automatically [21]. TextBlob is lexicon and rule-based sentiment analysis library that handles and process textual data. It estimates the polarity of each comment based on its content independently. TextBlob has been used in many researches such as in [24] and [22] and showed better results than others annotation approaches such as VADER (Valence Aware Dictionary for Sentiment Reasoning), or SentiWordNet. In this project, TextBlob used to estimate the polarity and label each comment automatically. TextBlob generates polarity scores in the range of (1.0, 1.0) where, 1.0 is considered positive comment, −1.0 native comment 0.0 natural comment. After labelling each comment, we randomly validate a group of 100 common in each class and found that TextBlob correctly classified them. Table 3 shows the results of TextBlob with polarity score and corresponding sentiment.

YouTube Sentiment Analysis: Performance Model Evaluation

275

Table 3 Sentiment score assigned by TextBlob Polarity score

Comments This man always makes that music that makes your soul feel truly happy I would love to see everything wrong with nerve

1.0 −1.0 0.0

Flop after flop

Sentiment 1 −1 0

3.4 Feature Extraction After the pre-processing step, we applied the most common feature extraction methods: N-grams and Term Frequency-Inverse Document Frequency (TF-IDF). N-grams are a collection of N consecutively occurring terms. The following are examples of n-grams or clusters of N words appearing consecutively. “Saudi Arabia” is an example of a bi-gram, and “The Kingdom of Saudi” is considered a tri-gram. We extracted unigram, bigrams and trigrams for both character and word features individually to examine their effectiveness in sentiment classification. Kushal et al. [13] and Bo et al. [27] conducted a study using N-grams as a features with NB and SVM and found that both models performed quite well in classifying movie reviews into positive and negative classes. Therefore, we applied N-grams in both character and word as feature to examine the performance of our model on comments. We also applied the TF-IDF method in our experiments to convert textual data into numerical values to feed them into machine learning classifiers. This weight is a statistical measure for determining a word’s relevance to a document (comment text). It measures the frequency of a term in a comment and its relevance by penalizing frequent terms and boosting rare ones. We utilised Sklearn’s TfdfVectorizer1 function to produce feature sets. We created two TF-IDF feature sets on for the character and one of the word. We limited the most frequent terms to 100,000 for the two feature sets. Because most comments texts are short, we set the upper bound at three grams. The TF-IDF mathematical equation can be represented as shown in (1) TFIDF = W (ω, C) = TF(ω)C log where: TF(w) C = number of word (w) in comment (C) CF(t) = The number of comments containing word (w) N = The total number of comments in dataset.

1

https://scikit-learn.org/.

N CF(T )

(1)

276

T. Alsanoosy and A. Alqarni

3.5 Machine Learning Classifiers The most popular machine learning classifiers were selected [12, 33]. These classifiers are as follows: Linear support vector machines, logistic regression, decision tree, complement Naive Bayes, Random Forest, multinomial NB, and K-nearest neighbors. We splitted the dataset into 75:25 ratio where 75% of data are used for the models’ training while 25% of data are taken for models’ testing. The results are presented and discussed in the next section. Following, a brief description of each used classifier is given. Support Vector Machines (SVM): is an effective algorithm for regression and classification. It can perform multi-class classification utilising a one-vs-all strategy by employing the best-fitting hyperplane that maximises the margin between the classes. Naive Bayes (NB): is an effective algorithm for classification. It ranks data on basis of probabilities. Multinomial Naive Bayes (MNB) and Complement Naive Bayes (CNB) are different versions of NB classifiers. Strong assumptions of conditional independence between features are made by NB. MNB employs a multinomial distribution for each feature [14], where CNB estimates the probabilities for each class using the complement [28]. Logistic Regression (LR) is among the most fundamental and popular machine learning algorithms. It uses probabilistic classification model. It is an advanced technique for classifying both linear and nonlinear data based on linear regression. It also widely used to model data containing binary response variables. It requires the use of a classifier based on multinomial LR (MLR). MLR employs the one versus all technique to fit one classifier per class. Each class is fitting against all the other classes. Scikit-learn is used to implement MLR [31]. Random Forest (RF): is an effective algorithm for classification and regression. It uses labelled data to train the algorithm and unlabelled data to classify it. It focuses on creating collection decision trees on data samples to predict and classify/select the most frequent class label [19]. Decision Tree (DT) is an effective model for both regression and classification. It divides the dataset into smaller subsets and then depicts the relationship between the attribute variable x and the target y as a tree. K-Nearest Neighbors (KNN) classifies data based on the closest K-value match. The prediction uses the closest label. The K-value indicates the count of the nearest neighbours in KNN and used to determine the distance between the tested and trained labelled [29].

3.6 Model Evaluation We evaluated the performance of the model by calculating the accuracy in term Precision (3) and Recall (4) and F1-score (5): The following formulas were used to determine the performance of each classification model

YouTube Sentiment Analysis: Performance Model Evaluation

Accuracy =

TP + TN TP + TN + FP + F

(2)

TP TP + TP

(3)

Precision = Recall = F1-score =

277

TP TP + FN

(4)

2 × TP 2 × Precision × Recall = Precision + Recall 2 × TP + FP + FN

(5)

where, TP is True Positive, TN is True Negative, FP is False Positive and FN is False Negative

4 Results and Discussion This section presents the results of our experiments. The goals of this experiments were to evaluate the performance of the proposed model and to select the best classifier for YouTube comments sentiments. Thus, we conducted several experiments with different mixtures of feature selection approaches. We selected seven machine learning classifiers: SVM, LR, RF, CMB, MNB, DT and KNN. We then examined the performance of each classifiers with different world representation (Unigram, bigrams, trigrams and a combination of N-grams). For all experiments, TF-IDF features on the original dataset was applied. TF-IDF gives weighted features for the learning of models which can be useful for better training of models. Tables 4–7 present the result of all models in terms of accuracy, precision, recall, and F1 score. In the first experiment (FE), we used unigram feature. The results are shown in Table 4. It can be seen that Linear SVM and LR outperformed the other models with an accuracy of 87% and 86% respectively. On the other hand, the worst accuracy was 46% using KNN. Results indicate that Linear SVM and LR models perform better on the dataset when unigram feature are used. Table 4 FE: Evaluation metrics of model with Unigram Models

Accuracy

Precision

Recall

F1

SVM

0.87

0.87

0.87

0.87

LR

0.86

0.87

0.86

0.86

DT

0.83

0.83

0.83

0.83

RF

0.81

0.81

0.81

0.81

CNB

0.71

0.72

0.71

0.71

MNB

0.70

0.72

0.70

0.70

KNN

0.46

0.72

0.46

0.40

278

T. Alsanoosy and A. Alqarni

The Second Experiment (SE) involves using bigrams feature selection method with our models. Experimental results are provided in Table 5. It can been seen that Linear SVM and LR again outperformed the other models with an accuracy of 90% and 89% respectively. The worst accuracy 45% was with KNN, with a drop of 1% compared to the accuracy of unigram. Moreover, RF outperformed DT with an accuracy of 81% and 79% respectively. Also, RF’s performance was similar to that one in FE, while DT’s performance decreased by 2%. Overall, the results indicate significantly better performance as compared to results on the unigram, with enhancement in the performance accuracy by 3%. The third experiment (TE) involves using tri-gram feature selection method with our models. Experimental results are provided in Table 6. We can conclude that TE has the similar performance of FE except of the DT and KNN model. The accuracy of DT model decreased by 5% and the precision of KNN decreased by 3% and its F1 decreased by 1%. In the last experiment (LE), we apply a combination of unigram, bigrams, and trigrams for words and bigrams and trigrams for character. Experimental results are provided in Table 7. Results show that combining a mixture of N-grams for words with N-grams for character yields superior results. It significantly improves the models’ performance as SVM and LR again outperformed the other models with an accuracy of 96% and 94% respectively. However, the worst accuracy was 52% with KNN with enhancement by almost 5% in the last experiment. Table 5 SE: Evaluation metrics of models with bigrams Models

Accuracy

Precision

Recall

F1

SVM

0.90

0.90

0.90

0.90

LR

0.89

0.89

0.89

0.89

DT

0.79

0.79

0.79

0.79

RF

0.81

0.81

0.81

0.81

CNB

0.76

0.77

0.76

0.76

MNB

0.75

0.76

0.75

0.74

KNN

0.45

0.73

0.45

0.38

Table 6 TE: Evaluation metrics of models with trigram Models

Accuracy

Precision

Recall

F1

SVM

0.87

0.87

0.87

0.87

LR

0.86

0.87

0.86

0.86

DT

0.78

0.78

0.78

0.78

RF

0.81

0.81

0.81

0.81

CNB

0.71

0.72

0.71

0.71

MNB

0.70

0.72

0.70

0.70

KNN

0.46

0.69

0.46

0.41

YouTube Sentiment Analysis: Performance Model Evaluation

279

Table 7 LE: Evaluation metrics of models with combination of N-grams N = (1,3) Models

Accuracy

Precision

Recall

F1

SVM

0.96

0.96

0.96

0.96

LR

0.94

0.94

0.94

0.94

DT

0.86

0.82

0.82

0.82

RF

0.81

0.85

0.70

0.72

CNB

0.81

0.78

0.80

0.79

MNB

0.80

0.81

0.75

0.77

KNN

0.52

0.75

0.44

0.40

Figure 2 shows the results of all our experiments. Results indicates combining unigram, bigrams, and trigrams improves the performance of our model. The performance of individual feature type (unigram, bigrams, and trigrams) is compared and no significant differences is observed. The reason for poor KNN performance is that determining the K-value was challenging due to a large number of features in our experiments. The computation of the distances between the unseen data point and the training data has a high computational cost. Consequently, as the number of features increases, the KNN algorithm slows down. Due to the large number of features in our experiments, selecting the K-value is time-consuming. For instance, in our FE, there are 54,517 features, and in our LE, there are 132,747. As a result, we chose five as the default K-value.

Fig. 2 Accuracy of Model with different feature selection methods of FE, SE, TE and LE

280

T. Alsanoosy and A. Alqarni

5 Conclusion Social media platforms are considered a source of information for studying people’s opinions and sentiments. However, few studies have been conducted to sentimentally analyse YouTube comments, especially Kids’ YouTube videos comments. In this study, we proposed a sentiment analysis model evaluation, based on seven machine learning classifiers, to select the most effective classifiers for analysing YouTube’s comments. We also examine the performance of each classifiers using different features extraction techniques. Analysis of experimental results proves that the SVM model can achieve the highest accuracy among all the models with different features. The accuracy of SVM achieved 96% with a combination of N-grams and TF-IDF. In future work, we intend to use deep Learning models such as Long short-term memory (LSTM) and K-Fold Cross-Validation. We also intend to analyse the performance of various machine learning using different annotation approaches such as VADER and SentiWordNet.

References 1. S. Alghowinem, A safer youtube kids: an extra layer of content filtering using automated multimodal analysis, in Proceedings of SAI Intelligent Systems Conference (Springer, 2018), pp. 294–308 2. R.F. Alhujaili, W.M. Yafooz, Sentiment analysis for YouTube videos with user comments, in 2021 International Conference on Artificial Intelligence and Smart Systems (ICAIS) (IEEE, 2021), pp. 814–820 3. M. Alkaff, A.R. Baskara, Y.H. Wicaksono, Sentiment analysis of Indonesian movie trailer on YouTube using delta tf-idf and svm, in 2020 Fifth International Conference on Informatics and Computing (ICIC) (IEEE, 2020), pp. 1–5 4. A. Alrehaili, A. Alsaeedi, W. Yafooz, Sentiment analysis on YouTube videos for kids, in 2021 9th International Conference on Reliability, Infocom Technologies and Optimization (Trends and Future Directions)(ICRITO), pages 1–5. IEEE, 2021. 5. A. Alsaeedi and M. Z. Khan. A study on sentiment analysis techniques of twitter data. Int. J. Adv. Comput. Sci. Appl. 10(2) (2019) 6. N. Anggraini, M. J. Tursina, Sentiment analysis of school zoning system on YouTube social media using the k-nearest neighbor with levenshtein distance algorithm, in 2019 7th International Conference on Cyber and IT Service Management (CITSM), vol. 7 (IEEE, 2019), pp. 1–4 7. M. Aufar, R. Andreswari, D. Pramesti, Sentiment analysis on YouTube social media using decision tree and random forest algorithm: a case study, in 2020 International Conference on Data Science and Its Applications (ICoDSA) (IEEE, 2020), pp. 1–7 8. R. Benkhelifa, F.Z. Laallam, Opinion extraction and classification of realtime YouTube cooking recipes comments, in International Conference on Advanced Machine Learning Technologies and Applications (Springer, 2018), pp. 395–404 9. M. Birjali, M. Kasri, A. Beni-Hssane, A comprehensive survey on sentiment analysis: approaches, challenges and trends. Knowl.-Based Syst. 226, 107134 (2021) 10. A.A.L. Cunha, M.C. Costa, M.A.C. Pacheco, Sentiment analysis of YouTube video comments using deep neural networks, in International Conference on Artificial Intelligence and Soft Computing (Springer, 2019), pp. 561–570

YouTube Sentiment Analysis: Performance Model Evaluation

281

11. A.S.A. Daabes, F.F. Kharbat, A content analysis of Arabic YouTube videos for cancer treatment. Int. J. Health Gov. (2019) 12. D. Damopoulos, S.A. Menesidou, G. Kambourakis, M. Papadaki, N. Clarke, S. Gritzalis, Evaluation of anomaly-based ids for mobile devices using machine learning classifiers. Secur. Commun. Netw. 5(1), 3–14 (2012) 13. K. Dave, S. Lawrence, D.M. Pennock, Mining the peanut gallery: Opinion extraction and semantic classification of product reviews, in Proceedings of the 12th International Conference on World Wide Web, WWW ’03 (Association for Computing Machinery, New York, NY, USA, 2003), pp. 519–528 14. L. Dey, S. Chakraborty, A. Biswas, B. Bose, S. Tiwari, Sentiment analysis of review datasets using Naïve Bayes’ and k-NN classifier. Int. J. Inf. Eng. Electron. Bus. 8(4), 54–62 (2016) 15. Z. Drus, H. Khalid, Sentiment analysis in social media and its application: systematic literature review. Procedia Comput. Sci. 161, 707–714 (2019) 16. K. Garcia, L. Berton, Topic detection and sentiment analysis in Twitter content related to covid-19 from Brazil and the USA. Appl. Soft Comput. 101, 107057 (2021) 17. M. Ghiassi, S. Lee, A domain transferable lexicon set for Twitter sentiment analysis using a supervised machine learning approach. Expert Syst. Appl. 106, 197–216 (2018) 18. Z. Kastrati, F. Dalipi, A.S. Imran, K. Pireva Nuci, M.A. Wani, Sentiment analysis of students’ feedback with nlp and deep learning: a systematic mapping study. Appl. Sci. 11(9), 3986 (2021) 19. K. Kirasich, T. Smith, B. Sadler, Random forest vs logistic regression: binary classification for heterogeneous datasets. SMU Data Sci. Rev. 1(3), 9 (2018) 20. B.F. Kocyigit, M.S. Akaltun, Does YouTube provide high quality information? Assessment of secukinumab videos. Rheumatol. Int. 39(7), 1263–1268 (2019) 21. S. Loria et al., Textblob documentation. Release 0.15, vol. 2, no. 8 (2018) 22. C.A. Melton, O.A. Olusanya, N. Ammar, A. Shaban-Nejad, Public sentiment analysis and topic modeling regarding covid-19 vaccines on the reddit social media platform: a call to action for strengthening vaccine confidence. J. Infect. Public Health 14(10), 1505–1512 (2021) 23. A.N. Muhammad, S. Bukhori, P. Pandunata, Sentiment analysis of positive and negative of YouTube comments using Naïve Bayes–support vector machine (nbsvm) classifier, in 2019 International Conference on Computer Science, Information Technology, and Electrical Engineering (ICOMITEE) (IEEE, 2019), pp. 199–205 24. M. Mujahid, E. Lee, F. Rustam, P.B. Washington, S. Ullah, A.A. Reshi, I. Ashraf, Sentiment analysis and topic modeling on tweets about online education during covid-19. Appl. Sci. 11(18), 8438 (2021) 25. A.S. Neogi, K.A. Garg, R.K. Mishra, Y.K. Dwivedi, Sentiment analysis and classification of Indian farmers’ protest using twitter data. Int. J. Inf. Manag. Data Insights 1(2), 100019 (2021) 26. P. Pandey, N. Soni, et al., Sentiment analysis on customer feedback data: Amazon product reviews, in 2019 International Conference on Machine Learning, Big Data, Cloud and Parallel Computing (COMITCon) (IEEE, 2019), pp. 320–322 27. B. Pang, L. Lee, S. Vaithyanathan, Thumbs up? Sentiment classification using machine learning techniques, in Proceedings of the ACL-02 Conference on Empirical Methods in Natural Language Processing - Volume 10, EMNLP ’02 (Association for Computational Linguistics, USA, 2002), pp. 79–86 28. J.D.M. Rennie, L. Shih, J. Teevan, D.R. Karger, Tackling the poor assumptions of naive bayes text classifiers, in Proceedings of the Twentieth International Conference on Machine Learning (2003), , pp. 616–623 29. S. Saifullah, Y. Fauziyah, A.S. Aribowo, Comparison of machine learning for sentiment analysis in detecting anxiety based on social media data. J. Inform. 15(1), 45 (2021) 30. J.R. Saura, P. Palos-Sanchez, A. Grilo, Detecting indicators for startup business success: sentiment analysis using text data mining. Sustainability 11(3), 917 (2019) 31. I. St, L. Wikarsa, R. Turang, Using logistic regression method to classify tweets into the selected topics. 10, 385–390 (2016) 32. W. Tafesse, Youtube marketing: how marketers’ video optimization practices influence video views. Internet Res. (2020)

282

T. Alsanoosy and A. Alqarni

33. S. Talukdar, P. Singha, S. Mahato, S. Pal, Y.-A. Liou, A. Rahman, Land-use land-cover classification by machine learning classifiers for satellite observations—a review. Remote. Sens. 12(7), 1135 (2020) 34. W. Yafooz, A. Alsaeedi, Sentimental analysis on health-related information with improving model performance using machine learning. J. Comput. Sci. 17(2), 112–122 (2021)