skip to main content
10.1145/2487788.2488160acmotherconferencesArticle/Chapter ViewAbstractPublication PageswwwConference Proceedingsconference-collections
research-article

@i seek 'fb.me': identifying users across multiple online social networks

Authors Info & Claims
Published:13 May 2013Publication History

ABSTRACT

An online user joins multiple social networks in order to enjoy different services. On each joined social network, she creates an identity and constitutes its three major dimensions namely profile, content and connection network. She largely governs her identity formulation on any social network and therefore can manipulate multiple aspects of it. With no global identifier to mark her presence uniquely in the online domain, her online identities remain unlinked, isolated and difficult to search. Literature has proposed identity search methods on the basis of profile attributes, but has left the other identity dimensions e.g. content and network, unexplored. In this work, we introduce two novel identity search algorithms based on content and network attributes and improve on traditional identity search algorithm based on profile attributes of a user. We apply proposed identity search algorithms to find a user's identity on Facebook, given her identity on Twitter. We report that a combination of proposed identity search algorithms found Facebook identity for 39% of Twitter users searched while traditional method based on profile attributes found Facebook identity for only 27.4%. Each proposed identity search algorithm access publicly accessible attributes of a user on any social network. We deploy an identity resolution system, Finding Nemo, which uses proposed identity search methods to find a Twitter user's identity on Facebook. We conclude that inclusion of more than one identity search algorithm, each exploiting distinct dimensional attributes of an identity, helps in improving the accuracy of an identity resolution process.

References

  1. M. Motoyama and G. Varghese, "I seek you: searching and matching individuals in social networks," in Proceedings of the eleventh international workshop on Web information and data management, ser. WIDM, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. C. Grier, K. Thomas, V. Paxson, and M. Zhang, "@spam: the underground on 140 characters or less," in Proceedings of the ACM conference on Computer and communications security, ser. CCS, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. F. Benevenuto, G. Magno, T. Rodrigues, and V. Almeida, "Detecting spammers on Twitter," in Proceedings of the Annual Collaboration, Electronic messaging, Anti-Abuse and Spam Conference (CEAS), 2010.Google ScholarGoogle Scholar
  4. Z. Chu, S. Gianvecchio, H. Wang, and S. Jajodia, "Who is tweeting on Twitter: human, bot, or cyborg?" in Proceedings of the 26th Annual Computer Security Applications Conference, ser. ACSAC, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. F. Benevenuto, T. Rodrigues, V. Almeida, J. Almeida, and M. Gonçalves, "Detecting spammers and content promoters in online video social networks," in Proceedings of the 32nd international ACM SIGIR conference on Research and development in information retrieval, ser. SIGIR, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. D. Irani, S. Webb, and C. Pu, "Study of Static Classification of Social Spam Profiles in MySpace," in ICWSM, 2010.Google ScholarGoogle Scholar
  7. B. Krishnamurthy and C. E. Wills, "On the leakage of personally identifiable information via online social networks," ser. SIGCOMM, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. T. Chen, M. A. Kaafar, A. Friedman, and R. Boreli, "Is More always Merrier?: a Deep Dive into Online Social Footprints," in Proceedings of the ACM Workshop on online social networks, ser. WOSN, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. E. Zheleva and L. Getoor, "To join or not to join: the illusion of privacy in social networks with mixed public and private user profiles," in Proceedings of the 18th international conference on World wide web, ser. WWW, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. O. Goga, H. Lei, S. H. K. Parthasarathi, G. Friedland, RobinSommer, and R. Teixeira, "On exploiting Innocuous User Activity for Correlating Accounts across Social Network Sites," 2012.Google ScholarGoogle Scholar
  11. M. Shehab, M. N. Ko, and H. Touati, "Social networks Profile Mapping using Games," in Proceedings of the 3rd USENIX conference on Web Application Development, ser. WebApps, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. A. Malhotra, L. Totti, W. Meira, P. Kumaraguru, and V. Almeida, "Studying User Footprints in Different Online Social Networks," International Workshop on Cybersecurity of Online Social Network (CSOSN), 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. D. Irani, S. Webb, K. Li, and C. Pu, "Large Online Social Footprints - An Emerging Threat," in Proceedings of the 2009 International Conference on Computational Science and Engineering, ser. CSE, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. D. Perito, C. Castelluccia, M. A. Kâafar, and P. Manils, "How Unique and Traceable Are Usernames?" in PETS, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. M. Szomszor, I. Cantador, E. P. Superior, and H. Alani, "Correlating user profiles from multiple folksonomies," in In Proceedings of International Conference Hypertext (HT '08), 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. T. Iofciu, P. Fankhauser, F. Abel, and K. Bischoff, "Identifying Users Across Social Tagging Systems," in ICWSM, 2011.Google ScholarGoogle Scholar
  17. E. Raad, R. Chbeir, and A. Dipanda, "User Profile Matching in Social Networks," in Network-Based Information Systems (NBiS), 2010 13th International Conference on, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. K. Cortis, S. Scerri, I. Rivera, and S. Handschuh, "Discovering semantic equivalence of people behind online profiles," in In Proceedings of the Resource Discovery (RED) Workshop, ser. ESWC, 2012.Google ScholarGoogle Scholar
  19. A. Doan and A. Y. Halevy, "Semantic-integration research in the database community," AI Magazine., 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. J. Golbeck and M. Rothstein, "Linking social networks on the web with FOAF: a semantic web case study," in Proceedings of the National conference on Artificial intelligence -, ser. AAAI, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. A. Narayanan and V. Shmatikov, "De-anonymizing Social Networks," in Proceedings of IEEE Symposium on Security and Privacy, ser. SP, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. S. Bartunov, A. Korshunov, S. Park, W. Ryu, and H. Lee, "Joint Link-Attribute User Identity Resolution in Online Social Networks," in SNAKDD, 2012.Google ScholarGoogle Scholar
  23. D. Correa, A. Sureka, and R. Sethi, "WhACKY! - What anyone could know about you from Twitter," in PST, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. P. Jain, T. Rodrigues, G. Magno, P. Kumaraguru, and V. Almeida, "Cross-Pollination of Information in Online Social Media: A Case Study on Popular Social Networks," in SocialCom/PASSAT, 2011.Google ScholarGoogle Scholar
  25. M. Rowe, "The credibility of digital identity information on the social web: a user study," in WICOW, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. M. A. Jaro, Unimatch: A record linkage system: Users manual. Bureau of the Census, 1978.Google ScholarGoogle Scholar
  27. "We're getting less friendly on Facebook," 2012. {Online}. Available: Accessed on 02/24/2013 - http://www.boston.com/business/technology/articles/2012/02/24/study_were_getting_less_friendly_on_facebook/Google ScholarGoogle Scholar
  28. P. Kumaraguru and N. Sachdeva, "Privacy in India: Attitudes and Awareness V 2.0," PreCog-TR-12-001, PreCog@IIIT-Delhi, Tech. Rep., 2012, http://precog.iiitd.edu.in/research/privacyindia/.Google ScholarGoogle Scholar

Index Terms

  1. @i seek 'fb.me': identifying users across multiple online social networks

        Recommendations

        Comments

        Login options

        Check if you have access through your login credentials or your institution to get full access on this article.

        Sign in
        • Published in

          cover image ACM Other conferences
          WWW '13 Companion: Proceedings of the 22nd International Conference on World Wide Web
          May 2013
          1636 pages
          ISBN:9781450320382
          DOI:10.1145/2487788

          Copyright © 2013 ACM

          Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

          Publisher

          Association for Computing Machinery

          New York, NY, United States

          Publication History

          • Published: 13 May 2013

          Permissions

          Request permissions about this article.

          Request Permissions

          Check for updates

          Qualifiers

          • research-article

          Acceptance Rates

          WWW '13 Companion Paper Acceptance Rate831of1,250submissions,66%Overall Acceptance Rate1,899of8,196submissions,23%

        PDF Format

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader