Ce topic appartient à l'appel Standing up for democracy
Identifiant du topic: HORIZON-CL2-2023-DEMOCRACY-01-01

Detecting, analysing and countering foreign information manipulation and interference

Type d'action : HORIZON Research and Innovation Actions
Nombre d'étapes : Single stage
Date d'ouverture : 14 décembre 2022
Date de clôture : 14 mars 2023 17:00
Budget : €9 000 000
Call : Standing up for democracy
Call Identifier : HORIZON-CL2-2023-DEMOCRACY-01
Description :

ExpectedOutcome:

Projects should contribute to all of the following expected outcomes:

  • Protect democratic processes in the EU from Information Manipulation and Interference (FIMI)[1]by foreign actors while preserving the fundamental rights and freedoms underlying these processes.
  • Increase our ability to pro-actively detect, analyse and counter foreign attempts to harm the integrity of our democratic processes by creating a better understanding of the Tactics, Techniques, and Procedures (TTPs) involved in these attempts, with the aim to improve our ability to technically attribute them to specific foreign actors.
  • Increase our understanding of the behavioural and societal effect – both short- and long-term – of those attempts.
  • Develop and extend the solution-space for policymakers, private stakeholders, and civil society actors to counter FIMI and raise resilience to it. Also, improve our understanding of the efficiency and potential negative side-effects of such solutions and propose mitigating measures.
  • Improve our normative and theoretical understanding of the tensions between the value/norm of a free, pluralistic, and democratic society, FIMI, and domestic anti-democratic forces.

Scope:

Foreign Information Manipulation and Interference (FIMI) is a key global challenge and needs to be addressed in full respect of fundamental rights like the freedom of speech, freedom of expression and media freedom.[2] A pre-condition for counter-acting efforts to undermine such democratic values is an understanding of the Tactics, Techniques, and Procedures (TTPs) used to manipulate information environments in an intentional, harmful and coordinated manner. Understanding these TTPs and having the means to share them with stakeholder and partners, allow democratic governments to impose costs and efficiently disrupt the ‘supply chain’ for manipulated information.

This research will therefore look at (1) how to create a common understanding of parameters needed to provide technical attribution, (2) how these TTPs can be identified and gathered and (3) how they can be stored and shared in an adequate privacy-compliant environment. While there are existing proposals (like the DISARM framework[3]), more research is needed on the practicability and potential pitfalls of these frameworks. There are also ongoing efforts to create an interoperable Information Sharing and Analysis Centre (ISAC)[4] which would provide a means for the various stakeholders to systematically and efficiently exchange information of TTPs used by threat actors, to which this research could contribute.

As most of the activities qualified as FIMI are not defined as “illegal” under national and international law, another important research angle is to what extent FIMI is used in conjunction with illegal activity such as cyber-attacks or hate speech. More specifically, the research should look at the following specific contexts in which TTPs may appear: how foreign actors use proxies within their own territory and abroad to support their activities; how TTPs related to FIMI are used in combination with TTPs outside the FIMI remit, such as cyber criminality; how FIMI campaigns may target individual policymakers and/or social groups in attempts to influence decision-making processes in politics, economy or societal affairs, taking into account relevant characteristics of the targeted groups (e.g. gender, socioeconomic background, ethnicity). Likewise, the connections between foreign actors and their ecosystem with domestic democratic and anti-democratic forces should be explored – how do they influence each other, how do they align their TTPs and/or how could connections be addressed politically, without interfering in the democratic process. Other forms of foreign interference like elite capture, the use of foreign direct investment, or threats of armed attacks as means of influence, are also in the scope of the research this topic aims to cover. Contributions from behavioural, cognitive, political, legal and communication disciplines, among others, should ensure the required multidisciplinary coverage of such a research plan.

Based on these insights and research, response options should be proposed to give policymakers, but also stakeholders from civil society and private industry, solutions and options to implement as appropriate. These should take into account existing responses and tools, thereby extending and improving the solution space. All the possible response options need to be in full respect of fundamental rights and freedoms and potential risks of any such options should be outlined, e.g. how illiberal democracies, authoritarian regimes and domestic anti-democratic forces could exploit them for their own purposes. Given the very intense ongoing multilateral efforts to tackle this threat, international cooperation is strongly encouraged.

Proposals are encouraged to develop links and use outcomes in particular from the projects financed under HORIZON-CL3-2021-FCT-01-03: Disinformation and fake news are combated and trust in the digital world is raised. They should also foresee appropriate collaboration with the ongoing Horizon 2020 action EU-HYBNET[5]. Clustering and cooperation with other selected projects under this call and other relevant projects are strongly encouraged.

[1]Foreign Information Manipulation and Interference (FIMI) describes a mostly non-illegal pattern of behaviour in the information domain that threatens or has the potential to negatively impact values, procedures and political processes. Such activity is manipulative in character, conducted in an intentional and coordinated manner, often in relation to other hybrid activities. Actors of such activity can be state or non-state actors, including their proxies inside and outside of their own territory. FIMI is to be understood within the wider context of hybrid threats, of which it is one concrete modality. A conceptual model of hybrid threats can be found in “The landscape of hybrid threats” (https://op.europa.eu/s/vUUk )

[2]See the European Parliament resolution of 9 March 2022 on foreign interference in all democratic processes in the EU, including disinformation (2020/2268(INI)): https://www.europarl.europa.eu/doceo/document/TA-9-2022-0064_EN.pdf

[3]https://www.disarm.foundation/framework

[4]https://euhybnet.eu/wp-content/uploads/2022/02/EU-HYBNET_Policy-Brief_-Information-Manipulation-and-Interference_Feb-2022.pdf.

[5]https://cordis.europa.eu/project/id/883054