skip to main content
10.1145/2046556.2046558acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

Loose tweets: an analysis of privacy leaks on twitter

Authors Info & Claims
Published:17 October 2011Publication History

ABSTRACT

Twitter has become one of the most popular microblogging sites for people to broadcast (or "tweet") their thoughts to the world in 140 characters or less. Since these messages are available for public consumption, one may expect these tweets not to contain private or incriminating information. Nevertheless we observe a large number of users who unwittingly post sensitive information about themselves and other people for whom there may be negative consequences. While some awareness exists of such privacy issues on social networks such as Twitter and Facebook, there has been no quantitative, scientific study addressing this problem.

In this paper we make three major contributions. First, we characterize the nature of privacy leaks on Twitter to gain an understanding of what types of private information people are revealing on it. We specifically analyze three types of leaks: divulging vacation plans, tweeting under the influence of alcohol, and revealing medical conditions. Second, using this characterization we build automatic classifiers to detect incriminating tweets for these three topics in real time in order to demonstrate the real threat posed to users by, e.g., burglars and law enforcement. Third, we characterize who leaks information and how. We study both self- incriminating primary leaks and secondary leaks that reveal sensitive information about others, as well as the prevalence of leaks in status updates and conversation tweets. We also conduct a cross-cultural study to investigate the prevalence of leaks in tweets originating from the United States, United Kingdom and Singapore. Finally, we discuss how our classification system can be used as a defense mechanism to alert users of potential privacy leaks.

References

  1. A. Acquisti and R. Gross. Imagined communities: Awareness, information sharing, and privacy on the Facebook. Privacy Enhancing Technologies (PET) Lecture Notes in Computer Science, 4258:36--58, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. AFNER-Named Entity Recognition. http://afner.sourceforge.net/.Google ScholarGoogle Scholar
  3. AlchemyAPI. http://www.alchemyapi.com/company/.Google ScholarGoogle Scholar
  4. S. Bhagat, G. Cormode, B. Krishnamurthy, and D. Srivastava. Prediction promotes privacy in dynamic social networks. In WOSN'10 Proceedings of the 3rd conference on Online social networks, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. Z. Cheng, J. Caverlee, and K. Lee. You are where you tweet: A content-based approach to geo-locating Twitter users. In CIKM, Toronto, Canada, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. L. David. Naive (Bayes) at forty: The independence assumption in information retrieval. In Proceedings of ECML-98, 10th European Conference on Machine Learning, pages 4--15. Chemnitz, DE: Springer Verlag, Heidelberg, DE, 1998. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. C. Dwyer, S. R. Hiltz, and K. Passerini. Trust and privacy concern within social networking sites: A comparison of Facebook and MySpace. In Proceedings of the Thirteenth Americas Conference on Information Systems, Colorado, August 2007.Google ScholarGoogle Scholar
  8. H. Gao, J. Hu, C. Wilson, Z. Li, Y. Chen, and B. Y. Zhao. Detecting and characterizing social spam campaigns. In IMC '10 Proceedings of the 10th annual conference on Internet measurement, New York, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. J. M. Gomez-Hidalgoy, J. M. Martin-Abreuy, J. Nievesx, I. Santosx, F. Brezox, and P. G. Bringas. Data leak prevention through named entity recognition. In Proceedings of the 1st InternationalWorkshop on Privacy Aspects of Social Web and Cloud Computing, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. L. Humphreys, P. Gill, and B. Krishnamurthy. How much is too much? Privacy issues on Twitter. In Conference of International Communication Association, Singapore, June 2010.Google ScholarGoogle Scholar
  11. Introduction to content analysis. http://writing.colostate.edu/guides/research/content/pop2a.cfm.Google ScholarGoogle Scholar
  12. C. Jernigan and B. Mistree. Gaydar: Facebook friendships expose sexual orientation. First Monday, 14(10), 2009.Google ScholarGoogle Scholar
  13. B. Meeder, J. Tam, P. G. Kelley, and L. F. Cranor. RT@ IWantPrivacy: Widespread violation of privacy settings in the Twitter social network. In Web 2.0 Privacy and Security Workshop, IEEE Symposium on Security and Privacy, 2010.Google ScholarGoogle Scholar
  14. E. Mills. Twitter user says vacation tweets led to burglary. http://news.cnet.com/8301-1009_3-10260183-83.html, June 2008.Google ScholarGoogle Scholar
  15. Natural language toolkit. http://www.nltk.org/.Google ScholarGoogle Scholar
  16. Privacy, schmivacy! Twitter now lets you broadcast your location too... http://www.csmonitor.com/From-the-news-wires/2010/0311/Privacy-Schmivacy!-Twitter-now-lets-you-broadcast-your-location-too, March 2010.Google ScholarGoogle Scholar
  17. P. Singla and M. Richardson. Yes, there is a correlation: - from social network to personal behavior on the web. In WWW '08: Proceedings of the 17th international conference on World Wide Web, New York, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. Big goals, big game, big records. http://blog.twitter.com/2010/06/big-goals-big-game-big-records.html, June 2010.Google ScholarGoogle Scholar
  19. Y. Wang, S. Komanduri, P. Leon, G. Norcie, A. Acquisti, and L. Cranor. "I regretted the minute I pressed share": A qualitative study of regrets on Facebook. In Symposium on Usable Privacy and Security, July 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Loose tweets: an analysis of privacy leaks on twitter

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Conferences
      WPES '11: Proceedings of the 10th annual ACM workshop on Privacy in the electronic society
      October 2011
      192 pages
      ISBN:9781450310024
      DOI:10.1145/2046556

      Copyright © 2011 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 17 October 2011

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article

      Acceptance Rates

      Overall Acceptance Rate106of355submissions,30%

      Upcoming Conference

      CCS '24
      ACM SIGSAC Conference on Computer and Communications Security
      October 14 - 18, 2024
      Salt Lake City , UT , USA

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader