>

Scary “surveillance society” headlines that vilify artificial intelligence (AI) distract from this technology’s equally powerful ability to protect our personal data. Researchers are exploring how AI-fueled anonymization tools can keep data models intact and in compliance with both government regulations and consumer expectations for trusted business.

AI’s Role in Secure Data Anonymization

The simple truth about AI is that, when used responsibly, it doesn’t have to force a costly bargain between personalization and privacy. General Data Protection Regulation (GDPR) protects personal data in many regions, confining its use to specifically consented purposes. In other countries, organizations protect customer data to foster trust aligned with corporate and societal ethics. In the meantime, companies continue amassing an explosion of data that can help them get closer to customer needs, head off problems, and develop future innovations. AI models that scrub all this valuable data of personal identifiers are the answer.

“Instead of using someone’s personal data, companies can train AI models to anonymize the information and create what’s called differential privacy datasets,” said Francesco DiCerbo, research lead for AI Privacy at SAP Security Research. “We can add random noise to the details about single individuals while preserving the overall statistical properties of the population. Think of it as seeing the silhouette of a person you can’t identify.”

DiCerbo’s team uses AI-based tools in personal data protection solutions and conducts research on advanced anonymization techniques. He added that anonymized data offers another layer of protection for individuals and organizations in case of security breaches.

Natural Language Processing for Data Privacy

AI can be fantastically helpful in anonymizing data because of its relative simplicity. One of the tools DiCerbo’s team is using relies on natural language processing (NLP) to identify and anonymize personal data from text such as customer orders, invoices, and e-mails. The tool discerns the meaning of words and numbers in semantic context such as names, locations, or organizations.

Grammatically, NLP can identify which words in a sentence are verbs or whether a number is an expiration date, someone’s birthday, or a social security number. Once it determines which words consist of sensitive personal data, that information is labeled accordingly. Those words or numbers might be geofenced to comply with country-specific regulations or restricted to designated personnel for specific uses only.

AI Fuels Company-Wide Business Advantages

IDC predicted that by next year, at least 65% of Global 2000 companies will use AI tools such as NLP across the business to enable 60% of use cases in areas including customer experience, security, facilities, and procurement.

AI-driven data anonymization offers just about every industry tremendous data privacy advantages. Consider healthcare clinicians who regularly supply insurance companies with valuable data about patient diagnoses, treatments, and outcomes. AI can anonymize deeply personal patient information while still extracting insights. Insurance companies can use this scrubbed data to better classify and predict a range of payment standards based on generic, yet accurate, parameters.

Retailers could use AI to better understand and improve the customer experience from anonymized feedback in social media, product reviews, or e-mails.

“You can train AI models to capture customer complaints about a product or service, sifting out identifying personal data while bringing the rest of the anonymized feedback into a new dataset,” said DiCerbo. “Analyzing this data, retailers can spot trends like lost shipments or defective merchandise, sending reports to appropriate departments. Teams can take steps to prevent problems, lowering costs and increasing customer satisfaction.”

Similar to customer data, organizations could use anonymized information to boost the experience of employees. An AI model could be trained to determine employee stress levels based on certain keywords and other elements in HR tickets. To protect employee privacy, the tool would distinguish and separate any personal identifiers. The company could use the findings to not only prioritize HR ticket processing for speedier resolution near term, but also address unexpected employee stressors, such as a global pandemic.

Like any technology, AI is neither inherently good nor evil. Dystopian conversations about using AI to identify individuals for controlling or other nefarious purposes certainly capture audience attention. But what if we also gave equal time to explore doing just the opposite with AI, using it to not identify individuals? With the right intentions and scrupulous techniques, we can make AI a force for the larger good of business and society.


Follow me: @smgaler
This story was originally published on SAP BrandVoice on Forbes.