2022
DOI: 10.1007/978-3-030-95484-0_9
|View full text |Cite
|
Sign up to set email alerts
|

Disclosing Social and Location Attributes on Social Media: The Impact on Users’ Privacy

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
10
0

Year Published

2022
2022
2022
2022

Publication Types

Select...
2

Relationship

2
0

Authors

Journals

citations
Cited by 2 publications
(10 citation statements)
references
References 30 publications
0
10
0
Order By: Relevance
“…In this respect, we focus on potential privacy implications that arise from social and location attribute disclosure through users’ willing choice of representing themselves on SM. The disclosure of a combination of social and location attributes seems to impose additional privacy issues, according to our previous work (Vgena et al , 2019a, 2019b). Face, frame, stage, time and activity or performance are the attributes of social identity identified as the most compatible to geolocation attributes and privacy implications (Jenkins, 2008; Lahlou, 2008; Lenberg et al , 2015; Liu et al , 2018; Storey et al , 2010), while the attributes of location information, which were examined for conducting the analogy are, namely, who, what, when and where (Liu et al , 2018; Schwartz and Halegoua, 2015; Snekkenes, 2001).…”
Section: The Social Aspects Of Privacymentioning
confidence: 73%
See 3 more Smart Citations
“…In this respect, we focus on potential privacy implications that arise from social and location attribute disclosure through users’ willing choice of representing themselves on SM. The disclosure of a combination of social and location attributes seems to impose additional privacy issues, according to our previous work (Vgena et al , 2019a, 2019b). Face, frame, stage, time and activity or performance are the attributes of social identity identified as the most compatible to geolocation attributes and privacy implications (Jenkins, 2008; Lahlou, 2008; Lenberg et al , 2015; Liu et al , 2018; Storey et al , 2010), while the attributes of location information, which were examined for conducting the analogy are, namely, who, what, when and where (Liu et al , 2018; Schwartz and Halegoua, 2015; Snekkenes, 2001).…”
Section: The Social Aspects Of Privacymentioning
confidence: 73%
“…The notion is vital when referring to the rather vague category of SM “Friends.” Users’ inability to determine their friendship level more accurately (Bazarova and Choi, 2014; Trepte and Reinecke, 2011) creates a nonrealistic estimation of the number of people to whom they disclose personal information. Thus, imposing privacy issues due to incompatibilities between social stages and users faces (Bazarova and Choi, 2014; Vgena et al , 2019a, 2019b).…”
Section: The Social Aspects Of Privacymentioning
confidence: 99%
See 2 more Smart Citations
“…Table 3 categorizes users' SA on SM, trying to extract possible variables and identified disclosures on SM, alongside the five social identity domains. The list is extracted by creating wider branches of the SM variables, while the identified disclosures were collected from our previous work [21,81,82] and supplementary bibliography on the field which was used for carrying out our bibliographical review earlier in this paper. More precisely, Table 3 presents the five umbrella social identity domains on its first column, namely Face, Frame, Time, Stage, and Activity or Performance.…”
Section: Users' Si Domains Of Social Attributes On Smmentioning
confidence: 99%