scispace - formally typeset
Search or ask a question
Journal ArticleDOI

Location privacy and public metadata in social media platforms: attitudes, behaviors and opinions

01 Nov 2015-Multimedia Tools and Applications (Springer US)-Vol. 74, Iss: 21, pp 9795-9825
TL;DR: Ass attitudes and behaviors of people toward a location-aware scenario are investigated; the amount of personal and sensitive data that can be extracted from contents publicly available in social platforms is shown; and users are asked for their opinions.
Abstract: The highavailability of geolocation technologies is changing the social media mobile scenario and is exposing users to privacy risks. Different studies have focused on location privacy in the mobile scenario, but the results are conflicting: some say that users are concerned about location privacy, others say they are not. In this paper, we initially investigate attitudes and behaviors of people toward a location-aware scenario; then, we show users the amount of personal and sensitive data that can be extracted from contents publicly available in social platforms, and finally we ask for their opinions about a location-aware scenario. Results show that people who were not initially concerned about privacy are the most worried about the location-aware scenario; conversely, people who were initially concerned are less worried about the location-aware scenario and find the scenario interesting. A deeper analysis of the obtained results allows us to draw guidelines that might be helpful to build an effective location-aware scenario.

Summary (4 min read)

1 Introduction

  • Many advanced information systems may use geolocation technologies to identify user location in order to provide customized services by delivering localized news, recommending friends, serving targeted ads, improving large scale systems (e.g., cloud computing, content-based delivery networks).
  • The knowledge of who is in the area may give access to real-time hazards, disaster information, photos and video that would likely speed-up the rescue operations.
  • User’s geographical location can be generated either by users (through voluntary check-in in applications like Foursquare and Facebook Places) or by applications (through technologies like IP address geolocation, cellphone network triangulation, RFID and GPS).
  • Moreover, in addition to geolocation information, many applications attach to users’ contents a lot of other information like OS language, device type and capture time.
  • Results obtained from the first phase show that people are not concerned about privacy, but, in the second phase, these people are the most worried about the location-aware scenario; conversely, people who were initially concerned, are less worried about the location-aware scenario and find the scenario interesting.

3 Users’ attitudes toward privacy in location-based applications

  • Unfortunately, as shown in the previous section, some studies say users are concerned about privacy, while other studies say they are not.
  • In particular, the authors are interested in attitudes and behaviors of people who daily use technological devices and mobile applications, who consider mobile devices and applications as commodities and not as technological pieces of hardware to be scared of.
  • To get in touch with these people, the authors asked for voluntary participants through different technological platforms (social networks, emails and forums) and they did not specify any age limit.
  • The authors have been contacted by 122 people (2 to 6 times the number of participants to other studies in the field) and Figure 1 reports the charac- teristics of the 122 participants: 54% are women and 46% are men.

3.1 Technological equipment and habits

  • One of the goals of the questionnaire was to understand the technological equipment (smartphone penetration, availability of GPS technology) and the users’ habits in the mobile scenario (data subscription plan, download of mobile applications and usage of geolocation services).
  • Therefore, access to the Internet through smartphone devices is very common among respondents.
  • Looking at the people who keep the GPS active, the authors can observe a different behavior between men and women: 61% of men keep the GPS on, but the percentage decreases to 37% when analyzing women.
  • To better understand the behavior of the respondents with respect to the use of location-aware applications, Figure 5 shows the behavior of people who keep the GPS on and the behavior of those who have no idea about GPS availability over their devices.
  • Results also show that people have a poor grasp of technologies/applications they use.

3.2 Twitter and Instagram Presence

  • The second main goal of the questionnaire was to understand how users share their contents in social platforms.
  • Figure 9 reports results obtained while asking participants the profile they use on Twitter.
  • Similar results can be observed in Figure 10, where the authors report results obtained while asking participants the profile they have on the Instagram platform: 59% of men and 68% of women have no idea about the nature of their profile.
  • It can be observed that even among users with a private profile, the use of the geolocation feature is considerable (35% in Twitter and 43% in Instagram).
  • Again, this means that most of the users generated contents (textual or multimedia) are publicly accessible and contain geographical information.

3.3 Summary of Results

  • The authors aimed at understanding if people are aware of the characteristics of the devices and applications they use.
  • In summary, the first part of the investigation depicts the following scenario.
  • The majority of the respondents claim to use location-aware mobile applications.
  • This may represent a privacy risk for users; – Use of the geolocation feature.
  • To really understand users’ opinions and preferences of this novel scenario, the authors think it is necessary to show them what third parties applications can do by browsing data in public social media platforms.

4 Location-aware scenario: an example

  • The real-world study presented in the previous section showed that people are not really concerned about privacy and largely use geolocation technologies.
  • The authors show how to develop a simple application able extract personal and sensitive users information from contents publicly available in Twitter and Instagram and able to use these information to locate, in real-time, users on a map.
  • Note that the authors focus their attention on the Twitter and Instagram platforms for two main reasons: i) it is possible to browse users’ generated contents without signing up for the service, and ii) both platforms present a high volume of public data (no need to be friend to see someone’s tweets or photos).
  • The application does not infer or compute any user’s location, but it relies on the location available in the metadata associated to user generated contents.
  • In the following, the authors present details of the application development and of the application output.

4.1 Application Development

  • The application is developed with Python 2.72 and, as depicted in Figure 18, is logically organized into four main blocks: i) Geocoding, ii) Tweets and photos Retrieval, iii) Users Filtering, and iv) KML production.
  • The application uses the geopy library3 to convert a textual address (street name and city) into its GPS coordinates.
  • The application directly interacts with Twitter and Instagram platforms through the platforms’.

4.2 Application Input/Output

  • The application is developed to show that anyone can exploit social platforms APIs to develop a program able to browse for geotagged contents (i.e., for contents generated in a specific neighborhood) and able to retrieve personal and sensitive information from each geotagged contents.
  • It has a textual interface and requires: an address, the radius where to search for users and the filtering options (see User Filtering Module).
  • Figure 19 shows how Google Earth displays KML file produced by the developed application: all the users located in the specific area (Piazza Maggiore, Bologna, Italy) are described through yellow pins and when a specific user is selected, the retrieved information about the user are displayed.
  • Needless to say, the authors also know she was in Galleria Cavour (a shopping center near Piazza Maggiore square in Bologna) when they checked the area (on July 11, 2013).

5 Location-aware scenario: opinions and preferences

  • In the previous section, the authors showed that a simple application may access to personal and sensitive data without asking for permission and without logging-in into the social platforms.
  • With respect to the Twitter scenario, reactions of Instagram users are more negative and settled.
  • Men who did not change their privacy settings require third parties to be authorized (39%).

5.1 Summary of Results

  • The second part of the investigation aimed at understanding users’ opinions and preferences about a location-aware scenario after seeing what a simple application can do by browsing data publicly available in social platforms.
  • In summary, the second phase of the investigation depicts the following scenario.
  • When talking about photo the “angry” reaction is predominant.
  • Men find the service “Interesting”, whereas women find it “Intrusive”.
  • If on the one side users are worried about the usage of public data to locate and contact them, on the other side they did not have preconceived ideas about a location-aware scenario.

6 Guidelines for developing an effective location-aware scenario

  • Results showed that technology is not a burden for the development of an effective location-aware scenario, but also highlighted that users are not completely aware of what happens in the mobile scenario when producing or sharing contents.
  • Similarly to the message that pops-up the first time the device tries to go on-line (“Continuing Internet access will lead to traffic.
  • A message like “The photo you are sharing allows third parties to locate you” allowing users to select between two possible options “Remove geolocation info” or “Continue” would be very informative for the users.
  • From the user point of view, a successful location-aware scenario will facilitate many aspects of their lives, but it will also represent a risk for their privacy.

7 Conclusions

  • The authors investigated attitudes, behaviors and opinions of users with respect to the location-aware scenario.
  • The investigation was done in two phases: the first phase aimed at understanding what people know or ignore of a location-aware scenario and the second phase investigated users’ opinions after showing them the amount of personal and sensitive information that a simple application can access to by browsing contents publicly available in social media platforms.
  • Results also showed that men are more willing than women to enter the location-aware scenario, but both require to give authorization and to receive benefits when third parties access to their contents.
  • Other interesting findings were that users do not want to be bothered with marketing or advertising services, that women are very alarmed if third parties would access to their photos and that photos are considered as a personal resource that need to be protected from third parties access.
  • The analysis of the obtained results allowed us to outline possible guidelines that the authors think might be helpful for both users and developers/enterprises to build an effective location-aware scenario.

Did you find this useful? Give us your feedback

Figures (35)

Content maybe subject to copyright    Report

Multimedia Tools And Applications manuscript No.
(will be inserted by the editor)
Location privacy and public metadata in
social media platforms: attitudes, behaviors
and opinions
Marco Furini, Valentina Tamanini
Dipartimento di Comunicazione ed Economia
Universit`a di Modena e Reggio Emilia
Reggio Emilia, Italy.
E-mail: marco.furini@unimore.it
Ph. +39-0522-523156
Fax. +39-0522-523055
The date of receipt and acceptance will be inserted by the editor
Abstract The high availability of geolocation technologies is changing
the social media mobile scenario and is exposing users to privacy risks. Dif-
ferent studies have focused on location privacy in the mobile scenario, but
the results are conflicting: some say that users are concerned about loca-
tion privacy, others say they are not. In this paper, we initially investigate
attitudes and behaviors of people toward a location-aware scenario; then,
we show users the amount of personal and sensitive data that can be ex-
tracted from contents publicly available in social platforms, and finally we
ask for their opinions about a location-aware scenario. Results show that
people who were not initially concerned about privacy are the most wor-
ried about the location-aware scenario; conversely, people who were initially
concerned are less worried about the location-aware scenario and find the
scenario interesting. A deeper analysis of the obtained results allows us to
draw guidelines that might be helpful to build an effective location-aware
scenario.
1 Introduction
Knowledge of user location plays an important role in society and is likely to
be of critical importance in future social-based applications. Many advanced
information systems may use geolocation technologies to identify user lo-
cation in order to provide customized services by delivering localized news,
recommending friends, serving targeted ads, improving large scale systems
(e.g., cloud computing, content-based delivery networks). The possibilities

are so broad that location-aware social applications are likely to be impor-
tant for the next generation mobile computing [1]. Indeed, novel location-
aware social applications may be employed in many different scenarios like
urban planning, human mobility, health monitoring, security, advertising,
emergency and altruistic services [2–10]. For instance, after an incident, law
enforcement agencies may spend many person-months to find images shot
near a specific address in order to find a suspect or other evidence [9]. The
knowledge of who were in the area or the automatic gathering of pictures
taken by people in the area would be of great help. Similarly, in a crisis
scene, such as a street accident or a terrorist attack, rescue teams may take
hours to reach the area and organize the necessary operations and therefore
it would be useful to provide first responders with real-time pictures/videos
of the emergency while still driving toward the crisis area [2]. In this case,
the knowledge of who is in the area may give access to real-time hazards,
disaster information, photos and video that would likely speed-up the rescue
operations.
In this social media mobile scenario, user’s geographical location can
be generated either by users (through voluntary check-in in applications
like Foursquare and Facebook Places) or by applications (through technolo-
gies like IP address geolocation, cellphone network triangulation, RFID and
GPS). Regardless of the used approach, the result is that the produced con-
tent is coupled with the geographical location where the user produced it.
Moreover, in addition to geolocation information, many applications attach
to users’ contents a lot of other information like OS language, device type
and capture time. As a result, by tweeting, posting or taking pictures, users
produce and share a vast amount of personal information.
Users consider the social media mobile scenario exciting, but it is worth
mentioning that most of the information attached to the contents (i.e., meta-
data) can be considered personal and sensitive. Indeed, third parties may
combine location data with other information to trace, in real-time, the
movement of a single user. Similarly, criminals may be facilitated in their
activities (from burglary and theft, to stalking, kidnapping and domestic vi-
olence) as geolocation data may reveal personal information such as home,
work and school address [11]. Therefore, users should be aware of possible
privacy and security risks when using location-aware social applications [12].
In the literature, there has been a significant amount of research on lo-
cation privacy, but results are not always clear and consistent. For instance,
if on the one side Kelly et al. [13] showed that users’ strong privacy concerns
may hinder the adoption of systems leveraging this potentially to third par-
ties, on the other side Chin et al. [14] showed that most people are willing
to share their location when using mobile applications. Conflicting results
are likely due to the infancy stage of the location-aware scenario but, in
our opinion, another important reason is the small number of users in the
analyzed sample (e.g., 16 participants in [12], 27 participants in [13], 60
participants in [14], 18 participants in [15]), which may affect the obtained
results.

Our hypothesis is that, due to the infancy stage of the location-aware
scenario, people ignore many of its features and this lack of knowledge may
influence the location-privacy investigation. For this reason, in this paper,
we use a different approach to understand attitudes, behaviors and opinions
of users toward the novel location-aware scenario. We split the investigation
into two phases: the first phase aims at understanding what people know
or ignore of a location-aware scenario; the second phase investigates users’
opinions after showing them a simple location-aware application able to
extract personal and sensitive data from users’ contents publicly available
in social media platforms and able to use these data to locate, in real-
time, these users on a map and to show the obtained personal and sensitive
information. By splitting the investigation into two phases, the analysis will
highlight not only attitudes, behaviors and opinions of users, but will also
reveal if there is a relation between what people know about the location-
aware scenario and what people really think about privacy.
Results obtained from the first phase show that people are not con-
cerned about privacy, but, in the second phase, these people are the most
worried about the location-aware scenario; conversely, people who were ini-
tially concerned, are less worried about the location-aware scenario and find
the scenario interesting. Results also show that men are more willing than
women to enter the location-aware scenario, but both require to give autho-
rization and to receive benefits when third parties access to their contents.
Other interesting findings are that users do not want to be bothered with
marketing or advertising services, that photos are considered private re-
sources to be protected from third parties access, and that women are very
alarmed if third parties would access to their photos.
The obtained results are used to outline possible guidelines for both
users and developers/enterprises that we think might be helpful to develop
an effective location-aware scenario.
The remainder of this paper is organized as follows: Section 2 presents
related works in the area of location-aware applications; Section 3 inves-
tigates users’ attitudes and behaviors toward location privacy; Section 4
shows details of the application developed to create a location-aware sce-
nario and Section 5 investigates opinions and preferences with respect to
this scenario. In Section 6 we propose some guidelines for the development
of an effective location-aware scenario. Conclusions are drawn in Section 7.
2 Related Work
In the mobile scenario, geolocation technologies are increasingly exploited by
novel services and applications. Many different location-aware applications
are available for download in the various app-stores and users are excited
about customized services. For instance, Foursquare and Facebook Places,
two well-known location-aware applications, combine the social aspect with
geolocation data in order to encourage users to “check-in” their current

position from a list of venues the application locates nearby to let friends
know where they are. As a result, by using these applications, one can easily
see if any of his/her friends have checked-in in the nearby.
In addition to applications available in the various app-stores, other
examples of location-aware applications include the ones developed by re-
searchers to study specific topics. For instance, Cho et al. [5] studied the
relation among human geographic movement, its temporal dynamics, and
the ties of the social network. In particular, they analyzed the role of geog-
raphy and daily routine on human mobility patterns and the effect of social
ties. The motivation of the study was to seek and identify the fundamental
factors that govern human mobility. Bicocchi et al. [16] developed a mobile
application that continuously collects and stores user’s location in order to
automatically write a whereabouts diary.
Within the location-aware scenario, applications where users voluntarily
check-in are only a portion. Indeed, many other applications collect geolo-
cation information without asking users to check-in to specific places. These
data are critical and fundamental for some applications (e.g., maps services),
but are not necessary to some others (e.g., music services). For instance, in
Twitter, geolocation information are not critical for the service, nor they are
critical for the service offered by Instagram or Shazam
1
. Why users should
grant these applications the access to their personal geolocation data? Do
users know that they are sharing personal sensitive data while using geolo-
cation technologies?
Different studies focused on the privacy issue related to disclosing per-
sonal geolocation to third-party applications and results do not completely
clarify the scenario. Jedrzejczyk et al. [17] highlighted that users are not
very good at privacy settings and they usually accept the default options;
things are a little bit different if they understand the future implications of
their choices. Therefore, they propose to use ad-hoc warnings on the user’s
mobile display to aware users. A subsequent study by Fisher et al. [18]
highlighted that users reflexively click ”OK” on warning messages and that
some applications are more trusted than others. In particular, with respect
to geolocation data, users are willing to disclose personal data when these
information are critical for the application: 97% of the interviewed disclosed
their geolocation data to geomap applications, while the percentage dropped
to 53% when music applications asked for location data.
Kelly et al. [13] presented an empirical investigation of people attitudes
towards sharing of personal geolocation with mobile advertisers. In par-
ticular, they showed that users’ strong privacy concerns might hinder the
adoption of systems leveraging this potentially invasive form of advertis-
ing. However, their study also found that advanced privacy settings may
help alleviating some of these concerns and their findings suggest that if
future systems will have usable privacy settings, then all entities involved
will receive benefits from the sharing of personal information.
1
A music identification service available through a mobile app.

Chin et al. [14] highlighted that the type of applications plays a critical
role in users’ experiences with their smartphones and they found that users
are more concerned about privacy when using smartphones than laptops.
Through structured interviews, the study showed how users are reluctant
to enter very sensitive personal information like social security number or
bank account information, but feel free to share personal information like
photos and geolocation data.
Madden et al [19] focused on privacy and teens in the social media sce-
nario. Their results show that teens are sharing more personal information
on their profiles than in the past and most of them are not very concerned
about third parties accessing to their data. With respect to the sharing of
personal location, 16% of teen social media users have set up their profile
to automatically include their location in posts.
The above studies highlighted that the location-aware scenario is subject
to different findings. In this paper, we aim at clarifying some aspects of this
novel scenario. For instance, do users know that some of the applications
they use collect geolocation data? What do users think about location-
aware services? Do users change their opinion when they find out that third
parties may access to users’ personal and sensitive data by simply accessing
to contents publicly available in social media platforms?
3 Users’ attitudes toward privacy in location-based applications
In order to build an effective location-aware scenario, it is necessary to
understand users’ attitudes toward privacy. Unfortunately, as shown in the
previous section, some studies say users are concerned about privacy, while
other studies say they are not. In our opinion, these conflicting results are
mainly due to: i) the infancy stage of the location-aware scenario, and ii)
the small number of users in the sample (e.g., 16 participants in [12], 27
participants in [13], 60 participants in [14], 18 participants in [15]). Needless
to say, this lack of clarity may represent a burden for the success of location-
based applications.
Through a real-world study, we aim at understanding what people think
about novel services and applications based on geolocation technologies.
In particular, we are interested in attitudes and behaviors of people who
daily use technological devices and mobile applications, who consider mobile
devices and applications as commodities and not as technological pieces of
hardware to be scared of. Indeed, these people are usually considered early
adopters of new technologies and services, and therefore, by focusing on
them and by investigating their current attitudes and behaviors, we likely
have insights of what will happen in the future location-aware scenario. To
get in touch with these people, we asked for voluntary participants through
different technological platforms (social networks, emails and forums) and
we did not specify any age limit.
We have been contacted by 122 people (2 to 6 times the number of
participants to other studies in the field) and Figure 1 reports the charac-

Citations
More filters
Journal ArticleDOI
TL;DR: This analysis shows four major issues that may limit the use of IoT (i.e., interoperability, security, privacy, and business models) and it highlights possible solutions to solve these problems.
Abstract: The number of physical objects connected to the Internet constantly grows and a common thought says the IoT scenario will change the way we live and work. Since IoT technologies have the potential to be pervasive in almost every aspect of a human life, in this paper, we deeply analyze the IoT scenario. First, we describe IoT in simple terms and then we investigate what current technologies can achieve. Our analysis shows four major issues that may limit the use of IoT (i.e., interoperability, security, privacy, and business models) and it highlights possible solutions to solve these problems. Finally, we provide a simulation analysis that emphasizes issues and suggests practical research directions.

85 citations


Cites background from "Location privacy and public metadat..."

  • ..., personal information in exchange of an email account), and they are increasingly interested in their privacy [36,37]; the lack of clarity about who has access to data may limit the growth of the IoT scenario....

    [...]

Journal ArticleDOI
TL;DR: A Dynamic Pseudonym based Multiple Mix-zones (DPMM) strategy is presented to acquire the highest level of accuracy and privacy and outperformed various existing techniques and provided better results for achieving high privacy rate.
Abstract: Road traffic information has become indispensable for routine vehicular communication but user location privacy an important issue which did not well addressed. An adversary may attack a user by tracking location in routine vehicular communication. Although, continuously changing pseudonyms is a promising solution to attain location privacy in road networks, it has been observed that changing pseudonym at improper time or location may again become a threat for location preservation. As a result, a number of techniques for pseudonym-change have been proposed to achieve location privacy on road networks but most of location based services depend upon speed, GPS position and direction angle services. Hence, sensitive information is periodically broadcasted in every 100-300 ms providing an opportunity to adversaries for accessing critical information and easily tracking vehicles. Moreover, existing methods such as RPCLP, EPCS and MODP for attaining location privacy in mix-zones environment have severely suffered due to large number of pseudonym-changes. To cope with these issues, we presented a Dynamic Pseudonym based Multiple Mix-zones (DPMM) strategy to acquire the highest level of accuracy and privacy. The concept of executing dynamic pseudonym change has been forwarded with respect to pseudonyms, velocity and direction of moving objects. We performed our simulations by using one SUMO simulator and analyzed results compared with existing pseudonym-changing techniques. Our simulation results outperformed various existing techniques and provided better results for achieving high privacy rate, requiring small number of pseudonym-change as well as providing best performance.

65 citations


Cites background from "Location privacy and public metadat..."

  • ...Moreover, the remaining vehicles will introduce the period of silence, exposing less information for the adversary, when vehicles change their pseudonyms [14, 21, 38, 42, 69, 71]....

    [...]

Journal ArticleDOI
TL;DR: In this paper, the authors present a conceptual framework that expands the scope of environmental assessment to be more comprehensive, which can identify specific aspects of the event and the inputs and outputs of the before and after event phases that can be curtailed or modified to reduce environmental impacts of sport events.
Abstract: A paradox exists between the ways sport organizations evaluate their economic impact, compared with their environmental impact. Although the initial sustainability and corporate social responsibility efforts of sport organizations should be celebrated, it is appropriate to call for the next advancement concerning the assessment and measurement of environmental sustainability efforts in sport organizations. Specifically, there is a need for improved and increased monitoring and measurement of sustainable practices that include negative environmental externalities. To usher this advancement, the authors first reviewed the extant research and current industry practice involving environmental impact reporting in sport. Second, the authors proposed a conceptual framework that expands the scope of environmental assessment to be more comprehensive. As such, this expanded, yet more accurate, assessment of environmental impact can identify specific aspects of the event and the inputs and outputs of the before and after event phases that can be curtailed or modified to reduce environmental impacts of sport events.

44 citations

Journal ArticleDOI
01 Sep 2017
TL;DR: This work proposes an efficient, lightweight privacy-preserving data aggregation approach that makes use of symmetric homomorphic encryption and Diffie-Hellman or Elliptic Curve Diffie–Hellman (ECDH) key exchange methods and demonstrates the superiority of this approach in terms of its low transmission and message overheads.
Abstract: Over the last few years, we have seen the emergence of a wide range of Smart Grid architectures, technologies, and applications made possible by the significant improvements in hardware, software, and networking technologies. One of the challenges that has emerged in the Smart Grid environment is the privacy of Smart Grid users. Although several privacy-preserving techniques have been proposed recently for the Smart Grid environment, many of them suffer from high computation and communication costs, different types of attacks, and the use of complex key management schemes. To address these drawbacks, we propose an efficient, lightweight privacy-preserving data aggregation approach that makes use of symmetric homomorphic encryption and Diffie–Hellman (DH) or Elliptic Curve Diffie–Hellman (ECDH) key exchange methods. In contrast to previously proposed privacy-preserving schemes for the Smart Grid, we demonstrate the superiority of our proposed approach in terms of its low transmission and message overheads, and resiliency against a wide range of session key attacks, and ability to maintain data integrity against unauthorized modification or data forgery and to ensure authenticity of smart meters’ data.

43 citations


Cites background from "Location privacy and public metadat..."

  • ...A group could be formed from several consumers by applying any of the existing grouping schemes, such as spatial and temporal grouping schemes [13, 14]....

    [...]

Proceedings ArticleDOI
16 Jul 2015
TL;DR: This paper proposes TRank, a novel method designed to address the problem of identifying the most influential Twitter users on specific topics identified with hashtags that combines different Twitter signals to provide three different indicators that are intended to capture different aspects of being influent.
Abstract: Twitter is the most popular real-time micro-blogging service and it is a platform where users provide and obtain information at rapid pace. In this scenario, one of the biggest challenge is to find a way to automatically identify the most influential users of a given topic. Currently, there are several approaches that try to address this challenge using different Twitter signals (e.g., number of followers, lists, metadata), but results are not clear and sometimes conflicting. In this paper, we propose TRank, a novel method designed to address the problem of identifying the most influential Twitter users on specific topics identified with hashtags. The novelty of our approach is that it combines different Twitter signals (that represent both the user and the user's tweets) to provide three different indicators that are intended to capture different aspects of being influent. The computation of these indicators is not based on the magnitude of the Twitter signals alone, but they are computed taking into consideration also human factors, as for example the fact that a user with many active followings might have a very noisy time lime and, thus, miss to read many tweets. The experimental assessment confirms that our approach provides results that are more reasonable than the one obtained by mechanisms based on the sole magnitude of data.

35 citations


Cites background from "Location privacy and public metadat..."

  • ...There is a large variety of users posting messages (from ordinary individuals to important people, from public to private organizations, etc.) and tweets contain a wide variety of information, ranging from relevant to useless [7], [8], [9]....

    [...]

References
More filters
Proceedings ArticleDOI
21 Aug 2011
TL;DR: A model of human mobility that combines periodic short range movements with travel due to the social network structure is developed and it is shown that this model reliably predicts the locations and dynamics of future human movement and gives an order of magnitude better performance.
Abstract: Even though human movement and mobility patterns have a high degree of freedom and variation, they also exhibit structural patterns due to geographic and social constraints. Using cell phone location data, as well as data from two online location-based social networks, we aim to understand what basic laws govern human motion and dynamics. We find that humans experience a combination of periodic movement that is geographically limited and seemingly random jumps correlated with their social networks. Short-ranged travel is periodic both spatially and temporally and not effected by the social network structure, while long-distance travel is more influenced by social network ties. We show that social relationships can explain about 10% to 30% of all human movement, while periodic behavior explains 50% to 70%. Based on our findings, we develop a model of human mobility that combines periodic short range movements with travel due to the social network structure. We show that our model reliably predicts the locations and dynamics of future human movement and gives an order of magnitude better performance than present models of human mobility.

2,922 citations

Proceedings ArticleDOI
20 Apr 2009
TL;DR: This work first model multiple individuals' location histories with a tree-based hierarchical graph (TBHG), and proposes a HITS (Hypertext Induced Topic Search)-based inference model, which regards an individual's access on a location as a directed link from the user to that location.
Abstract: The increasing availability of GPS-enabled devices is changing the way people interact with the Web, and brings us a large amount of GPS trajectories representing people's location histories. In this paper, based on multiple users' GPS trajectories, we aim to mine interesting locations and classical travel sequences in a given geospatial region. Here, interesting locations mean the culturally important places, such as Tiananmen Square in Beijing, and frequented public areas, like shopping malls and restaurants, etc. Such information can help users understand surrounding locations, and would enable travel recommendation. In this work, we first model multiple individuals' location histories with a tree-based hierarchical graph (TBHG). Second, based on the TBHG, we propose a HITS (Hypertext Induced Topic Search)-based inference model, which regards an individual's access on a location as a directed link from the user to that location. This model infers the interest of a location by taking into account the following three factors. 1) The interest of a location depends on not only the number of users visiting this location but also these users' travel experiences. 2) Users' travel experiences and location interests have a mutual reinforcement relationship. 3) The interest of a location and the travel experience of a user are relative values and are region-related. Third, we mine the classical travel sequences among locations considering the interests of these locations and users' travel experiences. We evaluated our system using a large GPS dataset collected by 107 users over a period of one year in the real world. As a result, our HITS-based inference model outperformed baseline approaches like rank-by-count and rank-by-frequency. Meanwhile, when considering the users' travel experiences and location interests, we achieved a better performance beyond baselines, such as rank-by-count and rank-by-interest, etc.

1,903 citations

Proceedings ArticleDOI
26 Oct 2010
TL;DR: A probabilistic framework for estimating a Twitter user's city-level location based purely on the content of the user's tweets, which can overcome the sparsity of geo-enabled features in these services and enable new location-based personalized information services, the targeting of regional advertisements, and so on.
Abstract: We propose and evaluate a probabilistic framework for estimating a Twitter user's city-level location based purely on the content of the user's tweets, even in the absence of any other geospatial cues By augmenting the massive human-powered sensing capabilities of Twitter and related microblogging services with content-derived location information, this framework can overcome the sparsity of geo-enabled features in these services and enable new location-based personalized information services, the targeting of regional advertisements, and so on Three of the key features of the proposed approach are: (i) its reliance purely on tweet content, meaning no need for user IP information, private login information, or external knowledge bases; (ii) a classification component for automatically identifying words in tweets with a strong local geo-scope; and (iii) a lattice-based neighborhood smoothing model for refining a user's location estimate The system estimates k possible locations for each user in descending order of confidence On average we find that the location estimates converge quickly (needing just 100s of tweets), placing 51% of Twitter users within 100 miles of their actual location

1,213 citations

Proceedings ArticleDOI
26 Apr 2010
TL;DR: Using user-supplied address data and the network of associations between members of the Facebook social network, an algorithm is introduced that predicts the location of an individual from a sparse set of located users with performance that exceeds IP-based geolocation.
Abstract: Geography and social relationships are inextricably intertwined; the people we interact with on a daily basis almost always live near us. As people spend more time online, data regarding these two dimensions -- geography and social relationships -- are becoming increasingly precise, allowing us to build reliable models to describe their interaction. These models have important implications in the design of location-based services, security intrusion detection, and social media supporting local communities.Using user-supplied address data and the network of associations between members of the Facebook social network, we can directly observe and measure the relationship between geography and friendship. Using these measurements, we introduce an algorithm that predicts the location of an individual from a sparse set of located users with performance that exceeds IP-based geolocation. This algorithm is efficient and scalable, and could be run on a network containing hundreds of millions of users.

785 citations


"Location privacy and public metadat..." refers background in this paper

  • ...possibilities are so broad that location-aware social applications are likely to be important for the next generation mobile computing [1]....

    [...]

Proceedings ArticleDOI
Sunny Consolvo1, Ian Smith1, Tara Matthews1, Anthony LaMarca1, Jason Tabert1, Pauline Powledge1 
02 Apr 2005
TL;DR: A three-phased formative study of whether and what users are willing to disclose about their location to social relations shows that the most important factors were who was requesting, why the requesters wanted the participant's location, and what level of detail would be most useful to the requester.
Abstract: Advances in location-enhanced technology are making it easier for us to be located by others. These new technologies present a difficult privacy tradeoff, as disclosing one's location to another person or service could be risky, yet valuable. To explore whether and what users are willing to disclose about their location to social relations, we conducted a three-phased formative study. Our results show that the most important factors were who was requesting, why the requester wanted the participant's location, and what level of detail would be most useful to the requester. After determining these, participants were typically willing to disclose either the most useful detail or nothing about their location. From our findings, we reflect on the decision process for location disclosure. With these results, we hope to influence the design of future location-enhanced applications and services.

605 citations

Frequently Asked Questions (1)
Q1. What are the contributions mentioned in the paper "Location privacy and public metadata in social media platforms: attitudes, behaviors and opinions" ?

In this paper, the authors initially investigate attitudes and behaviors of people toward a location-aware scenario ; then, they show users the amount of personal and sensitive data that can be extracted from contents publicly available in social platforms, and finally they ask for their opinions about a location-aware scenario.