Deceptive Deletions for Protecting Withdrawn Posts on Social Media Platforms

Over-sharing poorly-worded thoughts and personal information is prevalent on online social platforms. In many of these cases, users regret posting such content. To retrospectively rectify these errors in users’ sharing decisions, most platforms offer (deletion) mechanisms to withdraw the content, and social media users often utilize them. Ironically and perhaps unfortunately, these deletions make users more susceptible to privacy violations by malicious actors who specifically hunt post deletions at large scale. The reason for such hunting is simple: deleting a post acts as a powerful signal that the post might be damaging to its owner. Today, multiple archival services are already scanning social media for these deleted posts. Moreover, as we demonstrate in this work, powerful machine learning models can detect damaging deletions at scale. Towards restraining such a global adversary against users’ right to be forgotten, we introduce Deceptive Deletion, a decoy mechanism that minimizes the adversarial advantage. Our mechanism injects decoy deletions, hence creating a two-player minmax game between an adversary that seeks to classify damaging content among the deleted posts and a challenger that employs decoy deletions to masquerade real damaging deletions. We formalize the Deceptive Game between the two players, determine conditions under which either the adversary or the challenger provably wins the game, and discuss the scenarios in-between these two extremes. We apply the Deceptive Deletion mechanism to a real-world task on Twitter: hiding damaging tweet deletions. We show that a powerful global adversary can be beaten by a powerful challenger, raising the bar significantly and giving a glimmer of hope in the ability to be really forgotten on social platforms.

[1]  Filippo Menczer,et al.  The rise of social bots , 2014, Commun. ACM.

[2]  Adam Stubblefield,et al.  Using Client Puzzles to Protect TLS , 2001, USENIX Security Symposium.

[3]  Aapo Hyvärinen,et al.  Noise-contrastive estimation: A new estimation principle for unnormalized statistical models , 2010, AISTATS.

[4]  Rolf H. Weber The right to be forgotten: more than a pandora's box? , 2011 .

[5]  Nazareno Andrade,et al.  Gifting technologies: A BitTorrent case study , 2006, First Monday.

[6]  Elaine Shi,et al.  Nonoutsourceable Scratch-Off Puzzles to Discourage Bitcoin Mining Coalitions , 2015, CCS.

[7]  V. S. Subrahmanian,et al.  Using sentiment to detect bots on Twitter: Are humans more opinionated than bots? , 2014, 2014 IEEE/ACM International Conference on Advances in Social Networks Analysis and Mining (ASONAM 2014).

[8]  Quan Z. Sheng,et al.  Generating Textual Adversarial Examples for Deep Learning Models: A Survey , 2019, ArXiv.

[9]  Blase Ur,et al.  The post anachronism: the temporal dimension of facebook privacy , 2013, WPES.

[10]  Sushil Jajodia,et al.  Detecting Automation of Twitter Accounts: Are You a Human, Bot, or Cyborg? , 2012, IEEE Transactions on Dependable and Secure Computing.

[11]  Krishna P. Gummadi,et al.  R-Susceptibility: An IR-Centric Approach to Assessing Privacy Risks for Users in Online Communities , 2016, SIGIR.

[12]  Alessandro Acquisti,et al.  Tweets are forever: a large-scale quantitative analysis of deleted tweets , 2013, CSCW.

[13]  Michael I. Jordan,et al.  Minmax Optimization: Stable Limit Points of Gradient Descent Ascent are Locally Optimal , 2019, ArXiv.

[14]  Hiroyuki Ohsaki,et al.  Recognizing Depression from Twitter Activity , 2015, CHI.

[15]  Eric Horvitz,et al.  Predicting Depression via Social Media , 2013, ICWSM.

[16]  Haoqi Zhang,et al.  Economics of BitTorrent communities , 2012, WWW.

[17]  Blase Ur,et al.  "i read my Twitter the next morning and was astonished": a conversational perspective on Twitter regrets , 2013, CHI.

[18]  Krishna P. Gummadi,et al.  Forgetting the Forgotten with Letheia, Concealing Content Deletion from Persistent Observers , 2017, PETS 2017.

[19]  Thomas Wolf,et al.  HuggingFace's Transformers: State-of-the-art Natural Language Processing , 2019, ArXiv.

[20]  Jelena Mirkovic,et al.  Attacking DDoS at the source , 2002, 10th IEEE International Conference on Network Protocols, 2002. Proceedings..

[21]  G Turk,et al.  The Mechanical Turk , 2015 .

[22]  Samy Bengio,et al.  Adversarial examples in the physical world , 2016, ICLR.

[23]  Keke Chen,et al.  Tweet Properly: Analyzing Deleted Tweets to Understand and Identify Regrettable Ones , 2016, WWW.

[24]  Alex Hai Wang,et al.  Detecting Spam Bots in Online Social Networking Sites: A Machine Learning Approach , 2010, DBSec.

[25]  Sanjam Garg,et al.  Formalizing Data Deletion in the Context of the Right to Be Forgotten , 2020, IACR Cryptol. ePrint Arch..

[26]  Carmela Troncoso,et al.  OB-PWS: Obfuscation-Based Private Web Search , 2012, 2012 IEEE Symposium on Security and Privacy.

[27]  Easwar Vivek Mangipudi Towards Automatically Penalizing Multimedia Breaches , 2019 .

[28]  Evangelos P. Markatos,et al.  k-subscription: privacy-preserving microblogging browsing through obfuscation , 2013, ACSAC.

[29]  Kurt Hornik,et al.  Multilayer feedforward networks are universal approximators , 1989, Neural Networks.

[30]  Ted Pedersen Screening Twitter Users for Depression and PTSD with Lexical Decision Lists , 2015, CLPsych@HLT-NAACL.

[31]  Ahmad-Reza Sadeghi,et al.  Toward Practical Secure Stable Matching , 2017, Proc. Priv. Enhancing Technol..

[32]  Nitesh Saxena,et al.  On the Privacy of Web Search Based on Query Obfuscation: A Case Study of TrackMeNot , 2010, Privacy Enhancing Technologies.

[33]  Nitesh Saxena,et al.  On the effectiveness of anonymizing networks for web search privacy , 2011, ASIACCS '11.

[34]  Patrick Traynor,et al.  Mitigating Risk while Complying with Data Retention Laws , 2018, CCS.

[35]  Yoshua Bengio,et al.  Generative Adversarial Nets , 2014, NIPS.

[36]  Moni Naor,et al.  Pricing via Processing or Combatting Junk Mail , 1992, CRYPTO.

[37]  Josep Domingo-Ferrer,et al.  H(k)-private Information Retrieval from Privacy-uncooperative Queryable Databases.">h(k)-private Information Retrieval from Privacy-uncooperative Queryable Databases , 2009, Online Inf. Rev..

[38]  Jinyuan Jia,et al.  AttriGuard: A Practical Defense Against Attribute Inference Attacks via Adversarial Machine Learning , 2018, USENIX Security Symposium.

[39]  Jeremy Blackburn,et al.  The Pushshift Reddit Dataset , 2020, ICWSM.

[40]  Xiaojin Zhu,et al.  Using Machine Teaching to Identify Optimal Training-Set Attacks on Machine Learners , 2015, AAAI.

[41]  Fang Wu,et al.  Social Networks that Matter: Twitter Under the Microscope , 2008, First Monday.

[42]  Aniket Kate,et al.  "My Friend Wanted to Talk About It and I Didn't": Understanding Perceptions of Deletion Privacy in Social Platforms , 2020, ArXiv.

[43]  Ming-Wei Chang,et al.  BERT: Pre-training of Deep Bidirectional Transformers for Language Understanding , 2019, NAACL.

[44]  Alan Matthews Dust , 2007, The Lancet.

[45]  Krishna P. Gummadi,et al.  Lethe: Conceal Content Deletion from Persistent Observers , 2018, Proc. Priv. Enhancing Technol..

[46]  Lionel Brunie,et al.  PEAS: Private, Efficient and Accurate Web Search , 2015, 2015 IEEE Trustcom/BigDataSE/ISPA.

[47]  Amit A. Levy,et al.  Vanish: Increasing Data Privacy with Self-Destructing Data , 2009, USENIX Security Symposium.

[48]  Wendy Hall,et al.  InstaCan: Examining Deleted Content on Instagram , 2017, WebSci.

[49]  M. Sadegh Riazi Large-Scale Privacy-Preserving Matching and Search , 2016 .

[50]  Mikhail J. Atallah,et al.  Efficient and secure pattern matching with wildcards using lightweight cryptography , 2018, Comput. Secur..

[51]  Timothy W. Finin,et al.  Why we twitter: understanding microblogging usage and communities , 2007, WebKDD/SNA-KDD '07.

[52]  Roxana Geambasu,et al.  New Directions for Self-Destructing Data Systems , 2012 .

[53]  Ananthram Swami,et al.  Practical Black-Box Attacks against Machine Learning , 2016, AsiaCCS.

[54]  Ilya Sutskever,et al.  Language Models are Unsupervised Multitask Learners , 2019 .

[55]  Fengjun Li,et al.  #DontTweetThis: Scoring Private Information in Social Networks , 2019, Proc. Priv. Enhancing Technol..

[56]  Helen Nissenbaum,et al.  Trackmenot: Resisting Surveillance in Web Search , 2015 .

[57]  Michael S. Bernstein,et al.  Who gives a tweet?: evaluating microblog content value , 2012, CSCW.

[58]  Jelena Mirkovic,et al.  Source-end DDoS defense , 2003, Second IEEE International Symposium on Network Computing and Applications, 2003. NCA 2003..

[59]  Snapchat , 2019, Social Media.

[60]  Emiliano De Cristofaro,et al.  EphPub: Toward robust Ephemeral Publishing , 2010, 2011 19th IEEE International Conference on Network Protocols.

[61]  Vincent Raynauld,et al.  Tweet, Click, Vote: Twitter and the 2010 Ottawa Municipal Election , 2014 .

[62]  Rob Fergus,et al.  Deep Generative Image Models using a Laplacian Pyramid of Adversarial Networks , 2015, NIPS.

[63]  Emilio Ferrara,et al.  Social Bots Distort the 2016 US Presidential Election Online Discussion , 2016, First Monday.

[64]  Krishna P. Gummadi,et al.  The Many Shades of Anonymity: Characterizing Anonymous Social Media Content , 2021, ICWSM.

[65]  Chris Clifton,et al.  Providing Privacy through Plausibly Deniable Search , 2009, SDM.

[66]  Krishna P. Gummadi,et al.  Forgetting in Social Media: Understanding and Controlling Longitudinal Exposure of Socially Shared Data , 2016, SOUPS.

[67]  Christian Ledig,et al.  Photo-Realistic Single Image Super-Resolution Using a Generative Adversarial Network , 2016, 2017 IEEE Conference on Computer Vision and Pattern Recognition (CVPR).

[68]  Percy Liang,et al.  Certified Defenses for Data Poisoning Attacks , 2017, NIPS.

[69]  George Kurian,et al.  Google's Neural Machine Translation System: Bridging the Gap between Human and Machine Translation , 2016, ArXiv.

[70]  Virgílio A. F. Almeida,et al.  The Right to be Forgotten in the Media: A Data-Driven Study , 2016, Proc. Priv. Enhancing Technol..

[71]  Zheng Wang,et al.  Yet Another Text Captcha Solver: A Generative Adversarial Network Based Approach , 2018, CCS.

[72]  Gianluca Stringhini,et al.  Detecting spammers on social networks , 2010, ACSAC '10.

[73]  Pedro M. Domingos,et al.  Adversarial classification , 2004, KDD.