Privacy implications of location and contextual data on the social web

Location-based applications have recently begun to emerge on the Social Web. After their appearance numerous concerns with regards to location privacy have been provoked. However, these privacy concerns seem to have effects beyond location, as other contextual information can be inferred through location information. This research addresses these implications, which keep on growing on the Social Web.

[1]  Lorrie Faith Cranor,et al.  Capturing location-privacy preferences: quantifying accuracy and user-burden tradeoffs , 2011, Personal and Ubiquitous Computing.

[2]  Klemens Böhm,et al.  Understanding User Preferences and Awareness: Privacy Mechanisms in Location-Based Services , 2009, OTM Conferences.

[3]  Daniel R. Horne,et al.  The Privacy Paradox: Personal Information Disclosure Intentions versus Behaviors , 2007 .

[4]  Lars Kulik,et al.  A Spatiotemporal Model of Strategies and Counter Strategies for Location Privacy Protection , 2006, GIScience.

[5]  Matthew Chalmers,et al.  From awareness to repartee: sharing location within social groups , 2008, CHI.

[6]  Uwe Hansmann,et al.  Pervasive Computing , 2003 .

[7]  Lars Kulik,et al.  Location privacy and location-aware computing , 2006 .

[8]  Dan Cosley,et al.  Inferring social ties from geographic coincidences , 2010, Proceedings of the National Academy of Sciences.

[9]  Aniket Kittur,et al.  Bridging the gap between physical location and online social networks , 2010, UbiComp.

[10]  Anind K. Dey,et al.  Who wants to know what when? privacy preference determinants in ubiquitous computing , 2003, CHI Extended Abstracts.

[11]  Sonya Huang IFIND: A PEER-TO-PEER APPLICATION FOR REAL-TIME LOCATION MONITORING ON THE MIT CAMPUS , 2007 .

[12]  Philippe Golle,et al.  On the Anonymity of Home/Work Location Pairs , 2009, Pervasive.

[13]  Gkoulalas-DivanisAris,et al.  Privacy challenges and solutions in the social web , 2009 .

[14]  Claudio Bettini,et al.  Privacy in Georeferenced Context-aware Services: A Survey , 2009, PiLBA.

[15]  John Krumm,et al.  A survey of computational location privacy , 2009, Personal and Ubiquitous Computing.

[16]  Aris Gkoulalas-Divanis,et al.  Privacy challenges and solutions in the social web , 2009, ACM Crossroads.

[17]  Lorrie Faith Cranor,et al.  Locaccino: a privacy-centric location sharing application , 2010, UbiComp '10 Adjunct.

[18]  T. Gieryn,et al.  A Space for Place in Sociology , 2000 .

[19]  Fabien L. Gandon,et al.  Chapter 2: Ambient Intelligence: The MyCampus Experience , 2006 .

[20]  Darren Gergle,et al.  Emotion rating from short blog texts , 2008, CHI.

[21]  Lars Kulik,et al.  A Formal Model of Obfuscation and Negotiation for Location Privacy , 2005, Pervasive.

[22]  Gregory D. Abowd,et al.  Social Disclosure of Place: From Location Technology to Communication Practices , 2005, Pervasive.

[23]  Lorrie Faith Cranor,et al.  Understanding and capturing people’s privacy policies in a mobile social networking application , 2009, Personal and Ubiquitous Computing.

[24]  Marc Langheinrich,et al.  Proceedings of the 12th ACM international conference on Ubiquitous computing , 2010, Ubicomp 2010.

[25]  Guanling Chen,et al.  Sharing location in online social networks , 2010, IEEE Network.