Nothing Special   »   [go: up one dir, main page]

skip to main content
10.1145/3139958.3140057acmconferencesArticle/Chapter ViewAbstractPublication PagesgisConference Proceedingsconference-collections
short-paper
Public Access

LocBorg: Hiding Social Media User Location while Maintaining Online Persona

Published: 07 November 2017 Publication History

Abstract

Social media streams analysis can reveal the characteristics of people who engage with or write about different topics. Recent works show that it is possible to reveal sensitive attributes (e.g., location, gender, ethnicity, political views, etc.) of individuals by analyzing their social media streams. Although, the prediction of a user's sensitive attributes can be used to enhance the user experience in social media, revealing some attributes like the location could represent a threat on individuals. Users can obfuscate their location by posting about random topics linked to different locations. However, posting about random and sometimes contradictory topics that are not aligned with a user's online persona and posts could negatively affect the followers interested in her profile. This paper represents our vision about the future of user privacy on social media. Users can locally deploy a cyborg, an artificial intelligent system that helps people to defend their privacy on social media. We propose LocBorg, a location privacy preserving cyborg that protects users by obfuscating their location while maintaining their online persona. LocBorg analyzes the social media streams and recommends topics to write about that are similar to a user's topics of interest and aligned with the user's online persona but linked to other locations.

References

[1]
2016. Police are increasingly using social media surveillance tools. https://techcrunch.com/2016/09/23/police-are-increasingly-using-social-media-surveillance-tools/. (2016).
[2]
2017. Tor Browser. https://www.torproject.org/. (2017).
[3]
Miguel E. Andrés, Nicolás E. Bordenabe, Konstantinos Chatzikokolakis, and Catuscia Palamidessi. 2013. Geo-indistinguishability: Differential Privacy for Location-based Systems. In Proc. of ACM SIGSAC (CCS '13). ACM, 901--914.
[4]
Bhuvan Bamba, Ling Liu, Peter Pesti, and Ting Wang. 2008. Supporting Anonymous Location Queries in Mobile Environments with Privacygrid. In Proc. of WWW. ACM, 237--246.
[5]
Joshua WS Brown, Olga Ohrimenko, and Roberto Tamassia. 2013. Haze: Privacy-preserving real-time traffic statistics. In Proc. of ACM SIGSPATIAL. ACM, 540--543.
[6]
Swarup Chandra, Latifur Khan, and Fahad Bin Muhaya. 2011. Estimating twitter user location using social interactions--a content based approach. In Privacy, Security, Risk and Trust (PASSAT). IEEE, 838--843.
[7]
Zhiyuan Cheng, James Caverlee, and Kyumin Lee. 2010. You are where you tweet: a content-based approach to geo-locating twitter users. In Proc.of CIKM. ACM, 759--768.
[8]
Matt Duckham and Lars Kulik. 2005. A Formal Model of Obfuscation and Negotiation for Location Privacy. In Proc. of PerCom (PERVASIVE'05). Springer-Verlag, 152--170.
[9]
Cynthia Dwork. 2006. Automata, Languages and Programming: ICALP 2006, Proceedings, Part II. Springer Berlin Heidelberg, Chapter Differential Privacy, 1--12.
[10]
Cynthia Dwork, Moni Naor, Toniann Pitassi, Guy N. Rothblum, and Sergey Yekhanin. 2010. Pan-private streaming algorithms. In In Proceedings of ICS.
[11]
Theodore Georgiou, El Abbadi Amr, and Xifeng Yan. 2017. Privacy-Preserving Community-Aware Trending Topic Detection in Online Social Media. In DBSec.
[12]
Theodore Georgiou, Amr El Abbadi, and Xifeng Yan. 2017. Extracting Topics with Focused Communities for Social Content Recommendation. In Proc. of ACM CSCW. 1432--1443.
[13]
Mohammad Ghufran, Gianluca Quercini, and Nacéra Bennacer. 2015. Toponym disambiguation in online social network profiles. In Proceedings of the 23rd SIGSPATIAL International Conference on Advances in Geographic Information Systems. ACM, 6.
[14]
Xiaowen Gong, Xu Chen, Kai Xing, Dong-Hoon Shin, Mengyuan Zhang, and Junshan Zhang. 2015. Personalized location privacy in mobile networks: A social group utility approach. In (INFOCOM). IEEE, 1008--1016.
[15]
R. Heatherly, M. Kantarcioglu, and B. Thuraisingham. 2013. Preventing Private Information Inference Attacks on Social Networks. IEEE TKDE 25, 8 (2013), 1849--1862.
[16]
Shen-Shyang Ho and Shuhua Ruan. 2011. Differential Privacy for Location Pattern Mining. In Proc. of ACM SIGSPATIAL (SPRINGL '11). ACM, 17--24.
[17]
H. Kido, Y. Yanagisawa, and T. Satoh. 2005. Protection of Location Privacy using Dummies for Location-based Services. In (ICDEW'05). 1248--1248.
[18]
Michal Kosinski, David Stillwell, and Thore Graepel. 2013. Private traits and attributes are predictable from digital records of human behavior. Proc. of the National Academy of Sciences 110, 15 (2013), 5802--5805.
[19]
N. Li, T. Li, and S. Venkatasubramanian. 2007. t-Closeness: Privacy Beyond k-Anonymity and l-Diversity. In IEEE ICDE. 106--115.
[20]
Ashwin Machanavajjhala, Daniel Kifer, John Abowd, Johannes Gehrke, and Lars Vilhuber. 2008. Privacy: Theory Meets Practice on the Map. In Proc. of ICDE. 277--286.
[21]
Ashwin Machanavajjhala, Daniel Kifer, Johannes Gehrke, and Muthuramakrishnan Venkitasubramaniam. 2007. L-diversity: Privacy Beyond K-anonymity. ACM Trans. Knowl. Discov. Data 1,1, Article 3 (March 2007).
[22]
Mohamed F Mokbel, Chi-Yin Chow, and Walid G Aref. 2006. The new casper: Query processing for location services without compromising privacy. In Proc. of VLDB. 763--774.
[23]
Michael J Paul and Mark Dredze. 2011. You are what you Tweet: Analyzing Twitter for public health. Icwsm 20 (2011), 265--272.
[24]
Pierangela Samarati. 2001. Protecting respondents identities in microdata release. IEEE TKDE 13, 6 (2001), 1010--1027.
[25]
Pravin Shankar, Vinod Ganapathy, and Liviu Iftode. 2009. Privately Querying Location-based Services with SybilQuery. In Proc. of UbiComp. ACM, 31--40.
[26]
Latanya Sweeney. 2002. Achieving k-anonymity privacy protection using generalization and suppression. International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems 10, 05 (2002), 571--588.
[27]
Latanya Sweeney. 2002. K-anonymity: A Model for Protecting Privacy. Int. J. Uncertain. Fuzziness Knowl.-Based Syst. 10, 5 (Oct. 2002), 557--570.
[28]
Mingqiang Xue, Panos Kalnis, and Hung Keng Pung. 2009. Location Diversity: Enhanced Privacy Protection in Location Based Services. In Proc. of LoCA. 70--87.
[29]
Mohamed Yakout, Mourad Ouzzani, Hazem Elmeleegy, Nilothpal Talukder, and Ahmed K. Elmagarmid. 2010. Privometer: Privacy protection in social networks. IEEE ICDEW 00 (2010), 266--269.
[30]
Elena Zheleva and Lise Getoor. 2009. To join or not to join: the illusion of privacy in social networks with mixed public and private user profiles. In Proc. of WWW. ACM, 531--540.

Cited By

View all
  • (2022)Privacy Beyond the Individual LevelModern Socio-Technical Perspectives on Privacy10.1007/978-3-030-82786-1_6(91-109)Online publication date: 9-Feb-2022
  • (2021)Decentralized geoprivacy: leveraging social trust on the distributed webInternational Journal of Geographical Information Science10.1080/13658816.2021.1931236(1-27)Online publication date: 4-Jun-2021
  • (2020)Multifaceted PrivacyProceedings of the 28th International Conference on Advances in Geographic Information Systems10.1145/3397536.3422253(429-432)Online publication date: 3-Nov-2020
  • Show More Cited By

Index Terms

  1. LocBorg: Hiding Social Media User Location while Maintaining Online Persona

    Recommendations

    Comments

    Please enable JavaScript to view thecomments powered by Disqus.

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    SIGSPATIAL '17: Proceedings of the 25th ACM SIGSPATIAL International Conference on Advances in Geographic Information Systems
    November 2017
    677 pages
    ISBN:9781450354905
    DOI:10.1145/3139958
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 07 November 2017

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. Content-based Analysis
    2. Location privacy
    3. Online Persona Utility

    Qualifiers

    • Short-paper
    • Research
    • Refereed limited

    Funding Sources

    Conference

    SIGSPATIAL'17
    Sponsor:

    Acceptance Rates

    SIGSPATIAL '17 Paper Acceptance Rate 39 of 193 submissions, 20%;
    Overall Acceptance Rate 257 of 1,238 submissions, 21%

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)70
    • Downloads (Last 6 weeks)7
    Reflects downloads up to 21 Nov 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2022)Privacy Beyond the Individual LevelModern Socio-Technical Perspectives on Privacy10.1007/978-3-030-82786-1_6(91-109)Online publication date: 9-Feb-2022
    • (2021)Decentralized geoprivacy: leveraging social trust on the distributed webInternational Journal of Geographical Information Science10.1080/13658816.2021.1931236(1-27)Online publication date: 4-Jun-2021
    • (2020)Multifaceted PrivacyProceedings of the 28th International Conference on Advances in Geographic Information Systems10.1145/3397536.3422253(429-432)Online publication date: 3-Nov-2020
    • (2018)Privacy Threats and Protection Recommendations for the Use of Geosocial Network Data in ResearchSocial Sciences10.3390/socsci71001917:10(191)Online publication date: 11-Oct-2018
    • (2018)Distinguishing Group Privacy From Personal PrivacyProceedings of the ACM on Human-Computer Interaction10.1145/32744372:CSCW(1-22)Online publication date: 1-Nov-2018
    • (2018)Privacy theory in practice: designing a user interface for managing location privacy on mobile devicesJournal of Location Based Services10.1080/17489725.2018.1511839(1-38)Online publication date: 13-Sep-2018

    View Options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Login options

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media