scholarly journals Toward Addressing Location Privacy Issues: New Affiliations with Social and Location Attributes

2019 ◽  
Vol 11 (11) ◽  
pp. 234 ◽  
Author(s):  
Vgena ◽  
Kitsiou ◽  
Kalloniatis ◽  
Kavroudakis ◽  
Gritzalis

Nowadays, location-sharing applications (LSA) within social media enable users to share their location information at different levels of precision. Users on their side are willing to disclose this kind of information in order to represent themselves in a socially acceptable online way. However, they express privacy concerns regarding potential malware location-sharing applications, since users’ geolocation information can provide affiliations with their social identity attributes that enable the specification of their behavioral normativity, leading to sensitive information disclosure and privacy leaks. This paper, after a systematic review on previous social and privacy location research, explores the overlapping of these fields in identifying users’ social attributes through examining location attributes while online, and proposes a targeted set of location privacy attributes related to users’ socio-spatial characteristics within social media.

2014 ◽  
Vol 10 (2) ◽  
pp. 23-44
Author(s):  
Hongwei “Chris” Yang

A paper survey of 489 Chinese college students was conducted in spring, 2012 to test a conceptual model of online information disclosure in social media. It shows that young Chinese SNS users' prior negative experience of online disclosure significantly increased their online privacy concerns and their perceived risk. Their online privacy concerns undermined their trust of online companies, marketers and laws to protect privacy and elevated their perceived risk. Their trust strongly predicted their intent to disclose the lifestyle and sensitive information. Their online privacy concerns only inhibited them from disclosing sensitive information in social media. However, their prior negative experience did not directly predict their intent of self-disclosure on SNS. Implications for academia and industry are discussed.


The main aim of location-sharing is to provide current location information to their designated users. Nowadays, Location Based Service (LBS) has become one of the popular services which are provided by social networks. As LBS activity makes use of the user's identity and current location information, an appropriate path has to be utilized to protect the location privacy. However, as per our knowledge, there is no access to protecting the location sharing with the complete privacy of the location. To consider this issue, we put forward a new cryptographic primitive functional pseudonym for location sharing that make sure privacy of the data. Also, the proposed approach notably reduces the computational overhead of users by delegating part of the computation for location sharing to a server, therefore it is endurable. The primitive can be widely used in many MOSNs to authorize LBS with enhanced privacy and sustainability. As a result, it will contribute to proliferate LBS by eliminating user's privacy concerns.


2016 ◽  
Vol 2016 (4) ◽  
pp. 102-122 ◽  
Author(s):  
Kassem Fawaz ◽  
Kyu-Han Kim ◽  
Kang G. Shin

AbstractWith the advance of indoor localization technology, indoor location-based services (ILBS) are gaining popularity. They, however, accompany privacy concerns. ILBS providers track the users’ mobility to learn more about their behavior, and then provide them with improved and personalized services. Our survey of 200 individuals highlighted their concerns about this tracking for potential leakage of their personal/private traits, but also showed their willingness to accept reduced tracking for improved service. In this paper, we propose PR-LBS (Privacy vs. Reward for Location-Based Service), a system that addresses these seemingly conflicting requirements by balancing the users’ privacy concerns and the benefits of sharing location information in indoor location tracking environments. PR-LBS relies on a novel location-privacy criterion to quantify the privacy risks pertaining to sharing indoor location information. It also employs a repeated play model to ensure that the received service is proportionate to the privacy risk. We implement and evaluate PR-LBS extensively with various real-world user mobility traces. Results show that PR-LBS has low overhead, protects the users’ privacy, and makes a good tradeoff between the quality of service for the users and the utility of shared location data for service providers.


Author(s):  
Dr. J. Padmavathi ◽  
Sirvi Ashok Kumar Mohanlal

Today Social Media is an integral part of many people’s lives. Most of us are users of one or many of these such as Facebook, Twitter, Instagram, LinkedIn etc. Social media networks are the most common platform to communicate with our friends, family and share thoughts, photos, videos and lots of other information in the common area of interest. Privacy has become an important concern in social networking sites. Users are not aware of the privacy risks involved on social media sites and they share their sensitive information on social network sites. While these platforms are free and offer unrestricted access to their services, they puzzle the users with many issues such as privacy, security, data harvesting, content censorship, leaking personal information etc. This paper aims at analyzing, the major users of social media networks, namely, the college students. It was intended to assess the extent the consumers’ are aware of the risks of free usage and how to mitigate against these privacy issues.


2015 ◽  
pp. 1053-1075
Author(s):  
Hongwei “Chris” Yang

A paper survey of 489 Chinese college students was conducted in spring, 2012 to test a conceptual model of online information disclosure in social media. It shows that young Chinese SNS users' prior negative experience of online disclosure significantly increased their online privacy concerns and their perceived risk. Their online privacy concerns undermined their trust of online companies, marketers and laws to protect privacy and elevated their perceived risk. Their trust strongly predicted their intent to disclose the lifestyle and sensitive information. Their online privacy concerns only inhibited them from disclosing sensitive information in social media. However, their prior negative experience did not directly predict their intent of self-disclosure on SNS. Implications for academia and industry are discussed.


2020 ◽  
Vol 2020 ◽  
pp. 1-13
Author(s):  
Madhuri Siddula ◽  
Yingshu Li ◽  
Xiuzhen Cheng ◽  
Zhi Tian ◽  
Zhipeng Cai

While social networking sites gain massive popularity for their friendship networks, user privacy issues arise due to the incorporation of location-based services (LBS) into the system. Preferential LBS takes a user’s social profile along with their location to generate personalized recommender systems. With the availability of the user’s profile and location history, we often reveal sensitive information to unwanted parties. Hence, providing location privacy to such preferential LBS requests has become crucial. However, the current technologies focus on anonymizing the location through granularity generalization. Such systems, although provides the required privacy, come at the cost of losing accurate recommendations. Hence, in this paper, we propose a novel location privacy-preserving mechanism that provides location privacy through k-anonymity and provides the most accurate results. Experimental results that focus on mobile users and context-aware LBS requests prove that the proposed method performs superior to the existing methods.


2019 ◽  
Vol 2019 (4) ◽  
pp. 172-189
Author(s):  
Jonathan Rusert ◽  
Osama Khalid ◽  
Dat Hong ◽  
Zubair Shafiq ◽  
Padmini Srinivasan

Abstract There is a natural tension between the desire to share information and keep sensitive information private on online social media. Privacy seeking social media users may seek to keep their location private by avoiding the mentions of location revealing words such as points of interest (POIs), believing this to be enough. In this paper, we show that it is possible to uncover the location of a social media user’s post even when it is not geotagged and does not contain any POI information. Our proposed approach Jasoos achieves this by exploiting the shared vocabulary between users who reveal their location and those who do not. To this end, Jasoos uses a variant of the Naive Bayes algorithm to identify location revealing words or hashtags based on both temporal and atemporal perspectives. Our evaluation using tweets collected from four different states in the United States shows that Jasoos can accurately infer the locations of close to half a million tweets corresponding to more than 20,000 distinct users (i.e., more than 50% of the test users) from the four states. Our work demonstrates that location privacy leaks do occur despite due precautions by a privacy conscious user. We design and evaluate countermeasures based Jasoos to mitigate location privacy leaks.


Author(s):  
Constantinos Delakouridis ◽  
Leonidas Kazatzopoulos

The location privacy issue has been addressed thoroughly so far. Cryptographic techniques, k-anonymity-based approaches, spatial obfuscation methods, mix-zones, pseudonyms, and dummy location signals have been proposed to enhance location privacy. In this chapter, the authors propose an approach, called STS (Share The Secret) that segments and distributes the location information to various, non-trusted, entities from where it will be reachable by authenticated location services. This secret sharing approach prevents location information disclosure even in situation where there is a direct observation of the target. The proposed approach facilitates end-users or location-based services to classify flexible privacy levels for different contexts of operation. The authors provide the optimal thresholds to alter the privacy policy levels when there is a need for relaxing or strengthening the required privacy. Additionally, they discuss the robustness of the proposed approach against various adversary models. Finally, the authors evaluate the approach in terms of computational and energy efficiency, using real mobile applications and location update scenarios over a cloud infrastructure, which is used to support storage and computational tasks.


2017 ◽  
Vol 2017 ◽  
pp. 1-11 ◽  
Author(s):  
Jiaxing Qu ◽  
Guoyin Zhang ◽  
Zhou Fang

Location sharing service has become an indispensable part in mobile social networks. However, location sharing may introduce a new class of privacy threats ranging from localizing an individual to profiling and identifying him based on the places he shared. Although users may avoid releasing geocontent in sensitive locations, it does not necessarily prevent the adversary from inferring users’ privacy through space-temporal correlations and historical information. In this paper, we design a Prophet framework, which provides an effective security scheme for users sharing their location information. First, we define fingerprint identification based on Markov chain and state classification to describe the users’ behavior patterns. Then, we propose a novel location anonymization mechanism, which adopts a ε-indistinguishability strategy to protect user’s sensitive location information published. Finally, experimental results are given to illustrate good performance and effectiveness of the proposed scheme.


Author(s):  
Dmitry Epstein ◽  
Kelly Quinn

The goals of this study are two-fold. We extend established models linking attitudes related to privacy concerns and privacy protecting behavior (PPB) by (a) differentiating between horizontal (social) and vertical (institutional) orientations of PPB as capturing an aspect of privacy multidimensionality, and (b) introducing additional explanatory factors such as privacy literacy and privacy self-efficacy into the modeling of PPB. We survey a representative sample of 686 US social media users to test relationships between privacy concern, trust, privacy self-efficacy, privacy literacy, and vertical and horizontal PPB. We find privacy concerns contribute to horizontal and vertical PPB at different levels, reinforcing the dimensionality of privacy. We also find that privacy literacy and privacy self-efficacy are important factors in explaining dimensional privacy behaviors and moderate the established relationships between privacy concerns and PPB.


Sign in / Sign up

Export Citation Format

Share Document