1,335 research outputs found

    The Role of Author Identities in Peer Review

    Full text link
    There is widespread debate on whether to anonymize author identities in peer review. The key argument for anonymization is to mitigate bias, whereas arguments against anonymization posit various uses of author identities in the review process. The Innovations in Theoretical Computer Science (ITCS) 2023 conference adopted a middle ground by initially anonymizing the author identities from reviewers, revealing them after the reviewer had submitted their initial reviews, and allowing the reviewer to change their review subsequently. We present an analysis of the reviews pertaining to the identification and use of author identities. Our key findings are: (I) A majority of reviewers self-report not knowing and being unable to guess the authors' identities for the papers they were reviewing. (II) After the initial submission of reviews, 7.1% of reviews changed their overall merit score and 3.8% changed their self-reported reviewer expertise. (III) There is a very weak and statistically insignificant correlation of the rank of authors' affiliations with the change in overall merit; there is a weak but statistically significant correlation with respect to change in reviewer expertise. We also conducted an anonymous survey to obtain opinions from reviewers and authors. The main findings from the 200 survey responses are: (i) A vast majority of participants favor anonymizing author identities in some form. (ii) The "middle-ground" initiative of ITCS 2023 was appreciated. (iii) Detecting conflicts of interest is a challenge that needs to be addressed if author identities are anonymized. Overall, these findings support anonymization of author identities in some form (e.g., as was done in ITCS 2023), as long as there is a robust and efficient way to check conflicts of interest

    To ArXiv or not to ArXiv: A Study Quantifying Pros and Cons of Posting Preprints Online

    Full text link
    Double-blind conferences have engaged in debates over whether to allow authors to post their papers online on arXiv or elsewhere during the review process. Independently, some authors of research papers face the dilemma of whether to put their papers on arXiv due to its pros and cons. We conduct a study to substantiate this debate and dilemma via quantitative measurements. Specifically, we conducted surveys of reviewers in two top-tier double-blind computer science conferences -- ICML 2021 (5361 submissions and 4699 reviewers) and EC 2021 (498 submissions and 190 reviewers). Our two main findings are as follows. First, more than a third of the reviewers self-report searching online for a paper they are assigned to review. Second, outside the review process, we find that preprints from better-ranked affiliations see a weakly higher visibility, with a correlation of 0.06 in ICML and 0.05 in EC. In particular, papers associated with the top-10-ranked affiliations had a visibility of approximately 11% in ICML and 22% in EC, whereas the remaining papers had a visibility of 7% and 18% respectively.Comment: 17 pages, 3 figure

    Performance Evaluation of K-Anonymized Data

    Get PDF
    Data mining provides tools to convert a large amount of knowledge data which is user relevant. But this process could return individual2019;s sensitive information compromising their privacy rights. So, based on different approaches, many privacy protection mechanism incorporated data mining techniques were developed. A widely used micro data protection concept is k-anonymity, proposed to capture the protection of a micro data table regarding re-identification of respondents which the data refers to. In this paper, the effect of the anonymization due to k-anonymity on the data mining classifiers is investigated. NaEF;ve Bayes classifier is used for evaluating the anonymized and non-anonymized data

    A Secure Big Data Framework Based on Access Restriction And Preserved Level of Privacy

    Get PDF
    Big data frequently contains huge amounts of personal identifiable information and therefore the protection of user2019;s privacy becomes a challenge. Lots of researches had been administered on securing big data, but still limited in efficient privacy management and data sensitivity. This study designed a big data framework named Big Data-ARpM that is secured and enforces privacy and access restriction level. The internal components of Big Data-ARpM consists of six modules. Data Pre-processor which contains a data cleaning component that checks each entity of the data for conformity

    Open versus blind peer review: is anonymity better than transparency?

    Get PDF
    Peer review is widely accepted as essential to ensuring scientific quality in academic journals, yet little training is provided in the specifics of how to conduct peer review. In this article we describe the different forms of peer review, with a particular focus on the differences between single-blind, double-blind and open peer review, and the advantages and disadvantages of each. These illustrate some of the challenges facing the community of authors, editors, reviewers and readers in relation to the process of peer review. We also describe other forms of peer review, such as post-publication review, transferable review and collaborative review, and encourage clinicians and academics at all training stages to engage in the practice of peer review as part of continuing professional development
    • …
    corecore