Measurement and control of geo-location privacy on Twitter

[1]  Jürgen Schmidhuber,et al.  Long Short-Term Memory , 1997, Neural Computation.

[2]  M. McPherson,et al.  Birds of a Feather: Homophily in Social Networks , 2001 .

[3]  Marco Gruteser,et al.  USENIX Association , 1992 .

[4]  Frank Stajano,et al.  Mix zones: user privacy in location-aware services , 2004, IEEE Annual Conference on Pervasive Computing and Communications Workshops, 2004. Proceedings of the Second.

[5]  Cynthia Dwork,et al.  Wherefore art thou r3579x?: anonymized social networks, hidden patterns, and structural steganography , 2007, WWW '07.

[6]  Hui Xiong,et al.  Preserving privacy in gps traces via uncertainty-aware path cloaking , 2007, CCS '07.

[7]  Lise Getoor,et al.  To join or not to join: the illusion of privacy in social networks with mixed public and private user profiles , 2009, WWW '09.

[8]  Christopher Krügel,et al.  Abusing Social Networks for Automated User Profiling , 2010, RAID.

[9]  Brendan T. O'Connor,et al.  A Latent Variable Model for Geographic Lexical Variation , 2010, EMNLP.

[10]  Kyumin Lee,et al.  You are where you tweet: a content-based approach to geo-locating twitter users , 2010, CIKM.

[11]  Alastair R. Beresford,et al.  MockDroid: trading privacy for application functionality on smartphones , 2011, HotMobile '11.

[12]  Jean-Yves Le Boudec,et al.  Quantifying Location Privacy , 2011, 2011 IEEE Symposium on Security and Privacy.

[13]  Sheila Kinsella,et al.  "I'm eating a sandwich in Glasgow": modeling locations with tweets , 2011, SMUC '11.

[14]  Cecilia Mascolo,et al.  Mining User Mobility Features for Next Place Prediction in Location-Based Services , 2012, 2012 IEEE 12th International Conference on Data Mining.

[15]  Anna Förster,et al.  On context awareness and social distance in human mobility traces , 2012, MobiOpp '12.

[16]  Henry A. Kautz,et al.  Finding your friends and following them to where you are , 2012, WSDM '12.

[17]  Mohamed Ali Kâafar,et al.  You are what you like! Information leakage through users' Interests , 2012, NDSS.

[18]  T. Du,et al.  Building a targeted mobile advertising system for location-based services , 2012, Decis. Support Syst..

[19]  Max Mühlhäuser,et al.  A Multi-Indicator Approach for Geolocalization of Tweets , 2013, ICWSM.

[20]  Scott A. Hale,et al.  Where in the World Are You? Geolocation and Language Identification in Twitter* , 2013, ArXiv.

[21]  Jie Yin,et al.  Location extraction from disaster-related microblogs , 2013, WWW.

[22]  T. Graepel,et al.  Private traits and attributes are predictable from digital records of human behavior , 2013, Proceedings of the National Academy of Sciences.

[23]  Nadia Magnenat-Thalmann,et al.  Who, where, when and what: discover spatio-temporal topics for twitter users , 2013, KDD.

[24]  Catuscia Palamidessi,et al.  Optimal Geo-Indistinguishable Mechanisms for Location Privacy , 2014, CCS.

[25]  Peng Zhang,et al.  Estimating the Locations of Emergency Events from Twitter Streams , 2014, ITQM.

[26]  Zheng Fang,et al.  Mobile Targeting , 2013, Manag. Sci..

[27]  Angelos D. Keromytis,et al.  Where's Wally?: Precise User Discovery Attacks in Location Proximity Services , 2015, CCS.

[28]  Robert H. Deng,et al.  Privacy leakage analysis in online social networks , 2015, Comput. Secur..

[29]  Sabine Trepte,et al.  Is the privacy paradox a relic of the past? An in‐depth analysis of privacy attitudes and privacy behaviors , 2015 .

[30]  Gian Paolo Rossi,et al.  On the properties of human mobility , 2016, Comput. Commun..

[31]  Qi Han,et al.  Cross-site Input Inference Attacks on Mobile Web Users , 2017, SecureComm.

[32]  Jure Leskovec,et al.  Inductive Representation Learning on Large Graphs , 2017, NIPS.

[33]  Ee-Peng Lim,et al.  Exploiting Contextual Information for Fine-Grained Tweet Geolocation , 2017, ICWSM.

[34]  Torsten Braun,et al.  On the Social Influence in Human Behavior: Physical, Homophily, and Social Communities , 2017, COMPLEX NETWORKS.

[35]  Torsten Braun,et al.  Mobile Users Location Prediction with Complex Behavior Understanding , 2018, 2018 IEEE 43rd Conference on Local Computer Networks (LCN).

[36]  Aixin Sun,et al.  A Survey of Location Prediction on Twitter , 2017, IEEE Transactions on Knowledge and Data Engineering.

[37]  Gianluca Stringhini,et al.  You are your Metadata: Identification and Obfuscation of Social Media Users using Metadata Information , 2018, ICWSM.

[38]  Giacomo Verticale,et al.  Discovering the Geographic Distribution of Live Videos' Users: A Privacy-Preserving Approach , 2018, 2018 IEEE Global Communications Conference (GLOBECOM).

[39]  Minhui Xue,et al.  Modeling Privacy Leakage Risks in Large-Scale Social Networks , 2018, IEEE Access.

[40]  L. Jean Camp,et al.  Security and privacy in online social networking: Risk perceptions and precautionary behaviour , 2018, Comput. Hum. Behav..

[41]  Giacomo Verticale,et al.  A Privacy-Preserving Protocol for Network-Neutral Caching in ISP Networks , 2019, IEEE Access.

[42]  James P. Bagrow,et al.  Information flow reveals prediction limits in online social activity , 2017, Nature Human Behaviour.

[43]  Steven Mudda,et al.  Timely and personalized services using mobile cellular data , 2019, Online Soc. Networks Media.

[44]  Silvia Giordano,et al.  Analyzing and inferring human real-life behavior through online social networks with social influence deep learning , 2019, Appl. Netw. Sci..

[45]  David García Privacy beyond the individual , 2019, Nature Human Behaviour.

[46]  Franco Turini,et al.  A Survey of Methods for Explaining Black Box Models , 2018, ACM Comput. Surv..

[47]  Wan Li,et al.  Two-Stream Multi-Channel Convolutional Neural Network for Multi-Lane Traffic Speed Prediction Considering Traffic Volume Impact , 2019, Transportation Research Record: Journal of the Transportation Research Board.