2011
DOI: 10.1007/978-3-642-20244-5_33
|View full text |Cite
|
Sign up to set email alerts
|

What’s in a Name: A Study of Names, Gender Inference, and Gender Behavior in Facebook

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
60
0
1

Year Published

2012
2012
2023
2023

Publication Types

Select...
4
4
1

Relationship

0
9

Authors

Journals

citations
Cited by 66 publications
(61 citation statements)
references
References 7 publications
0
60
0
1
Order By: Relevance
“…Using the matrix, the first round of inferences are: Age (moderate [9]); Gender (generally moderate [9] but slightly higher from Name [25]); Ethnicity ( [24] alludes to relatively accurate); Online Groups (medium accuracy considering that albeit likely, you may not have exactly the same interests and therefore decide to join the same groups as your friends); Employer (this inference's accuracy is limited by the reality that the person may have worked for the company in the past or they work with, as opposed to for, it now); Image Location Metadata (on average, moderate accuracy seems appropriate given that even if the Photo was not taken with a GPS-enabled camera, one may still be able to extract possible location data from assessing background scenes); and Image People Tags (facial recognition software is useful in facilitating this tagging but nuances still remain that lower prediction accuracy).…”
Section: B Applying the Model To A Scenariomentioning
confidence: 99%
See 1 more Smart Citation
“…Using the matrix, the first round of inferences are: Age (moderate [9]); Gender (generally moderate [9] but slightly higher from Name [25]); Ethnicity ( [24] alludes to relatively accurate); Online Groups (medium accuracy considering that albeit likely, you may not have exactly the same interests and therefore decide to join the same groups as your friends); Employer (this inference's accuracy is limited by the reality that the person may have worked for the company in the past or they work with, as opposed to for, it now); Image Location Metadata (on average, moderate accuracy seems appropriate given that even if the Photo was not taken with a GPS-enabled camera, one may still be able to extract possible location data from assessing background scenes); and Image People Tags (facial recognition software is useful in facilitating this tagging but nuances still remain that lower prediction accuracy).…”
Section: B Applying the Model To A Scenariomentioning
confidence: 99%
“…In Round 1, generally derivable points include: Age ( [9]); Gender ( [9,25]); Ethnicity ( [24]); Username (using variations of an individual's Name-similar to [20]); personal Email (again, using derivatives based on Real Name, in combination with popular email service domains, e.g., Hotmail, Gmail, AOL, Yahoo! [13,17]); Online Groups ( [26] use Online Friends and their group memberships to predict this); Offline Friends (it is certainly not uncommon that online friends have offline relationships as well, e.g., [27]); Employer (if numerous of one's friends work for a particular company, although it may be somewhat tenuous, there is an increased likelihood one works there as well); Image Location Metadata (metadata is a rich source of information [28] and can be extracted from a Profile Photo given it was taken with a GPS-enabled camera or smartphone); and Image People Tags (from a Profile Photo, one may be able to identify/tag individuals-in some cases this may already be done thanks to OSN people tagging features).…”
Section: B Applying the Model To A Scenariomentioning
confidence: 99%
“…Other personal particulars, including gender, age, and relationship status, may not be reliably inferred via the above attack. But they can be leaked based on additional context information such as users' and their friends' names, social activities, and interests [10]. To prevent against privacy leakage due to Exploit 1, the following necessary condition should be satisfied Necessary Condition 1: Given a subset U = {u 1 , u 2 , ..., u n } of a victim v's SR set in an OSN and personal particular value pp ui (pp ui = null) of each receiver u i ∈ U which are obtained by an adversary, there exists at least one personal particular value pp such that |U pp | ≥ |U v | and pp = pp v where pp v is the victim's personal particular value and…”
Section: Inferable Personal Particularmentioning
confidence: 99%
“…С точки зрения методов машинного обучения задачу определения пола интернет-пользователя можно 182 рассматривать как задачу бинарной классификации, где признаки объектов выбираются из размещаемой пользователями информации. В исследовании [2] для гендерной классификации пользователей социальной сети Facebook помимо словарей имен использовались признаки, являющиеся значениями полей «interested_in» и «relationship_status» профилей пользователей, также учитывалось гендерное распределение друзей каждого пользователя. Во многих исследованиях используются признаки, являющиеся N-граммами символов и слов сообщений пользователей.…”
Section: задача определения гендерной принадлежностиunclassified