• No results found

I Knew They Clicked When I Saw Them With Their Friends

N/A
N/A
Protected

Academic year: 2021

Share "I Knew They Clicked When I Saw Them With Their Friends"

Copied!
7
0
0

Loading.... (view fulltext now)

Full text

(1)

“I Knew They Clicked When I Saw Them With Their

Friends”

Identifying your silent web visitors on social media

Arthi Ramachandran

Columbia University New York, NY

arthir@cs.columbia.edu

Yunsung Kim

Columbia University New York, NY

yk2553@columbia.edu

Augustin Chaintreau

Columbia University New York, NY

augustin@cs.columbia.edu

ABSTRACT

An increasing fraction of users access content on the web from social media. Endorsements by microbloggers and pub-lic figures you connect with gradually replaces the curation originally in the hand of traditional media sources. One expects a social media provider to possess a unique ability to analyze audience and trends since they collect not only information about what youactively share, but also about what yousilently watch. Your behavior in the latter seems safe from observations outside your online service provider, for privacy but also commercial reasons.

In this paper, we show that supposing that your passive web visits are anonymous to your host is a fragile assump-tion, or alternatively that third parties – content publishers or providers serving ads onto them – can efficiently recon-ciliate visitors with their social media identities. What is remarkable in this technique is that it needno supportfrom the social media provider, it seamlessly applies to visitors whonever post or endorse content, and a visitor’s public identity become known after afewclicks. This method com-bines properties of the public follower graph with posting be-haviors and recent time-based inference, making it difficult to evade without drastic or time-wasting measures. It po-tentially offers researchers working on traffic datasets a new view into who access content or through which channels.

1.

INTRODUCTION

Most of the work on social media centers on a user’s ex-plicit activity with regard to one or several social network providers, and occasionally on how this leaks information be-tween or beyond them. In contrast,implicit activities such as clicks and reads are under-explored. They are typically much harder to study: only providers of social networks have access to individual data about them, and they rarely reveal it for privacy and commercial reasons. Studying implicit

activites requires bridging two worlds: Content producers maintain a detailed user profile for personalization and ads

Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full cita-tion on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or re-publish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from permissions@acm.org.

COSN’14,October 1–2, 2014, Dublin, Ireland. Copyright 2014 ACM 978-1-4503-3198-2/14/10 ...$15.00. http://dx.doi.org/10.1145/2660460.2660461.

using cookies, buta priori have no information about the user outside their domain. Social media usually have a wider view of someone’s interest, but may lack detailed informa-tion about a user in a domain.

Bridging this gap opens opportunity and concerns, of com-mercial and ethical nature. When this happens today it is set upmanually with social media provider’sapproval, us-ing APIs, unified logins, and less transparently, through en-dorsement buttons like “share” and “like”. There are reasons to believe that social media providers may restrict what a third party can learn about a user, or even what the iden-tity of that user is. As an example, when clicking a URL received on Twitter, your username is not communicated to the receiving domain. Intuitively, social media provider are rich in individual data and for legitimate privacy reason, as well as commercial interests, they have no incentive to share that data beyond what users expect of them: the network of their public connections and posting.

We focus on a simple yet central problem: “Can an in-dependent first or third party (respectively hosting content or serving ads) recognizes a visitor as the owner of a profile in social media?” We consider the most general case: The third party has no individual information beyond this visi-tor’s clicks on its site, and the visivisi-tor’s social media profile may show no activity. We assume the third party moni-tors public information about its domain: public postings of URLs it hosts, and connections among users. Our goal is to identify web-visitors just by their clicks.

We make the following contributions.

• We first unearth a critical fact: Although links shared on social media exhibit extremely skewed popularity distribution with a few receiving most mentions, the set of links a user receive is highly distinguishable. Even if one takes only links to a single domain of mod-erate size, 96% of the social media traffic comes from users who are exposed to a unique set of links. We pro-vide additional ways to strengthen this result. (§2)

• We design an original identification method that we test using hypotheses on the traffic that get exposed to a given domain. The method is proved to always work fast with a median of at most 10 clicks. However, as we show even such performance limits its applicability to small domains in the sparsest regime (very low link click rates). (§3)

• To address the most challenging cases, we introduce an extension of the baseline method, that we call

(2)

Remember-Attribute-Intersect (RAI), using recent work on influ-ence inferinflu-ence. We first show that when inferinflu-ence is ac-curate the method promises identification in less than 4 or 5 clicks, which makes it practical for a much larger set of smaller domains and even when click through rates (CTRs) are low. We finally show how errors in the attribution process can be handled. (§4)

Our work follows a long line of research exploiting sparsity in data in general [17, 18, 7] to identify or infer information about users of online services, and social media in particu-lar [24, 15, 16]. What sets it apart is that our work exploits basic ingredients, common to any web-domain. Hence, our results apply more generally: Whenever a user follows in-formation from apublic social media such as Twitter she is instantly recognizable by the website she visits unless she (1) has not visited this domain more than 4 times, (2) takes action not to be appearing as the same visitor, or (3) creates multiple identities, makes her list of connections private, or delays her visits by a non-negligible time. While each of these actions or situations are deemed possible, they signif-icantly limit a user’s web experience.

In a different line of research, our results can be used to complement previous studies of cascades and information diffusion in social media [6, 13, 1, 21, 5, 25, 11]. Indeed, measuring and predicting the success of a cascade is still a matter of controversy [6, 3]. Validating those studies with individual data aboutwhich users clickedwhich links sent bywhomrequires data unavailable outside researchers at so-cial media provider [26, 4]. This paper opens an alternative way, by inferring visitors from web traffic, to study the real success of social media in generating clicks.

2.

OUR DISTINGUISHED FRIENDS

As a preliminary result to our method, we would like to prove a pervasive property that highlights the potential of social networks for re-identification using a minimum set of information. Previous results reported that four spatio-temporal points are enough to uniquely identify 96% of the individuals in large anonymous mobility datasets[7]. Simi-larly, records from the Netflix prize revealed that most of the time the set of items rated by a user overlaps with less than half of those from theclosest users in these data [17].

Similarly, we ask here: “How unique is the set of people you follow and the content you receive from them?”

Datasets.

We gathered a week of all Twitter posts that contained a URL from thenytimes.comdomain (NYT). We crawled in parallel the follower-followee relationship to construct for each user the URLs that they receive. The final datasets totals 346k unique users receiving a total 22m tweets with URL (if we include multiplicity) that contained 70k unique links posted by 328k of the users (more details in [14]).

For validation, we used an additional dataset consisting of theentireTwitter graph from August 2009 (KAIST) [6]. The entire network used consists of 8m users and 700m links receiving a total of 183m tweets from July 2009. Of these, we focused on the 37m tweets that contained URLs.

Finally, within KAIST we focused on the domaindigg.com

(DIGG). This dataset consists of 216k unique URLs tweeted by 44k unique users. These users represent the population that displays some interest in the domain. Hence, the

as-● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ●●● ●●● ●●● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ●●● ●●● ●●● ●●● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● CCDF 0.00 0.25 0.50 0.75 1.00 1 2 3 5 10 20 50 100 500 1000 5000

Number of URLs Received

Fr

action of people K−identifiab

le Dataset KAIST NYT DIGG K_anonymity ● ● ●1 5 10

Figure 1: Fraction of social media users receiving

more than n URLs, and those receiving a unique

sets of URLs among them.

sociated network is derived from the 52m links connecting these individuals.

How unique are the links you receive?.

The first and most striking result is that users overwhelm-ingly receive adistinguished set of URLs. This is in spite that the majority of users receive few of them (e.g.,inNYT

half of them receives less than 15 distinct URLs) and that URLs are concentrated on a few blockbuster links that are essentially received by everyone (e.g., the top-15 URLs ac-count together for 7% of all the tweets).

Figure 1 shows, for each numbernon the x-axis in logscale, the fraction of users who received more thannURLs and, for those receiving exactly a subset ofn, how much of them have a unique subset (i.e. one that no other user received). Note that, alternatively, when no more than k≥1 users receive this subset, we say the user is k-anonymous, and plot the fraction of such users fork= 5 andk= 10. We compare our datasets: the entire Twitter graph (KAIST), our crawled dataset based on thenytimes.comdomain (NYT) and the twitter graph based on thedigg.comdomain (DIGG).

One observes that 15 URLs appears to be a turning point: A user receiving significantly less than that, especially below 5 URLs, is rarely distinguished by its set of urls (we observe, however, that it is typically only among a set of 20 people who received that combination). Users receiving above 50 URLs are unique at least 80% of the time. In general, we ob-tain overall consistent results across data-sets, with unicity ork-anonymity for smallkmore prevalent when one consid-ers URLs from a specific domain (NYT orDIGG) than oth-erwise (KAIST). This indicates that the method we present extend to various domains, we will now focus onNYT data. While for KAIST and DIGG, we looked at unicity by comparing the full sets of URLs received among individu-als, in the NYT, we also considered unicity w.r.t. subset relationship. In this case and in the rest of the paper, we considered a user uniquely identified only if it is the only

(3)

one that receives these URLsor a superset of them1. This

property is stronger and makes this result more surprising given that some users received an enormous amount of in-formation from thenytimes.comdomain (we had more than 10 users receiving above 5,000 URLs each). Overall, 53% of allNYT users are unique with the above definition. As the users which are unique also tend to receive more content, they account together for 90% of the traffic that this social media can generate to this domain.

The unicity property of your set of URLs is derived from the long-tail property of the distribution [10]. According to this property, a very large fraction of the content you receive is common, while some items will be highly specific. The occurrence of one of these items (which is likely unless your set of received URLs is very small) is sufficient to offer information that makes you distinct.

Your distinguished set of “friends”.

Given that the links that form your social media news feed are a direct consequence of the person you follow and their posts, it does not come as a surprise that this set of “friends” (as Twitter terminology refers to them) is unique. Indeed, were they not unique, several other people would enjoy what they post, hence the same content as yours, contradicting our results above. What is perhaps less obvious is that this set of friends distinguishes you even more than your content. The effect is significant and intuitively comes from the fact that multiple people may have received the same URLs from different “friends”.

To measure that effect, we run a similar experiment on the New York Time dataset reported on Figure 2. The x-axis denotes the numbernof friends posting URLs, and we plot the same distributions and unicity measures. The turning point for the unicity property moves significantly: With the exception of users whose set of active friends are extremely small (below 3), knowing who contributed to your feed dis-tinguish you with overwhelming probability, even against supersets as discussed before. This translate into almost 70% of the users being unique in that regard; those users amount to 96% of the potential traffic tonytimes.com. In effect, knowing a small subset of your posting friends almost always makes you a unique person, except if you belong to a minority who is only rarely exposed to information from that source, and accounts for less than 5% of the traffic.

We run a similar experiment on a surrogate social media, reshuffling at random the edges of bipartite graph, while maintaining the overall friend and popularity distributions. The result shown in Figure 2 confirms most of the effect is not an artifact of specific structures of Twitter. An interest-ing point is to determine which “friends” are the most useful, we delay a discussion of this point until Section 4.

In summary, our results highlight a new promising domain of application of sparsity methods to identify social media users, which is based on the content that they receive and the individuals participating in it. We have shown that this has a high potential, as a very large fraction of the users, and overwhelming percentage of the traffic, is created by visitors with unique patterns. It remains to be seen how these facts can come together to constitute a proper and practical re-identification method for the web.

1Later this point is critical for identification as it is not in

general easy to deduce that a user didnot receive a URL.

● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● CCDF 0.00 0.25 0.50 0.75 1.00 1 2 3 5 10 20 50 Number of Friends Fr

action of people K−identifiab

le K_anonymity ● ●1 5 10 Dataset NYT Random graph

Figure 2: Fraction of user with at least n active

friends, and those for which this set is unique.

3.

WEB VISITOR RE-IDENTIFICATION

We have shown that content received on social media is highly distinctive. We now study several methods leverag-ing this fact, to allow a web domain receivleverag-ing visits from social media to identify their visitors explicitly. They are multiple motivations for a domain owner to do that: learn-ing additional information about its audience (demograph-ics, interests, trending topics), monitoring the content its users receive from competitors, or even personalize your re-sults (with or without user’s knowledge) based on a visitor’s infered social media profile.

Currently, there are three ways to identify your visitors: asking for users to sign in using the social network ser-vice, asking social media providers to reveal a user’s iden-tity whenever she clicks on this domain, or asking a web-aggregator to perform synchronization. Each is cumbersome as it poses usability concerns (e.g.,your visitors may leave or even lie if asked to provide a form of identification) and assumes cooperation (e.g.,a social network provider or web-aggregator may not want to reveal their users’ identity to a domain, a domain may not want to reveal its audience to them). In contrast with previous work, we assumeno coop-erationof any sort. We aim at an identification scheme that bypasses all mechanisms mentioned above.

The state of web-tracking.

Web content publishers or third parties generally keep track of web visitors to inform personalization, targeted ad-vertisement and general audience analytics. There is a clear tendency to aggregate identities for a user across domains, making it ever more difficult to evade tracking [23]. The re-sult is the rise ofweb aggregators, a large class of services who typically observe a user’s web itinerary on a large fraction of the web [9]. The HTTP protocol allows us to aggregate iden-tities: A single webpage (e.g., an article on nytimes.com) generates requests to multiples domains (e.g., admob.com,

facebook.com, twitter.com), each one keeping alocaluser

identity. Since browser only blocks set-cookiesin HTTP response – if they block third party at all – it means the user

(4)

is recognized unless it was never called before in a first party transactions, a relatively rare case. Ad-networks allow cook-ies synchronization [19], further extending the reach of third party tracking. Evasion techniques exist, such as stronger third-party cookies blocking or reset, but each is met with an alternative forms of tracking: 1x1 pixel image forcing third party request, malicious use of web caching to provide pseudo identifiers in theEtagfield, Flash cookies [2], or use of Browser Fingerprinting and Javascript [8].

Our assumptions, discussed immediately below, leverages common facts on tracking withno third party cooperation.

Problem Formulation & Assumptions.

We assume simplyfirst party tracking: the provider can maintain a persistent identity for web visitor only within its domain. This applies to content publishers (e.g.,

ny-times.com). This also captures aggregators who do not have

such limitations (e.g.,admob.com, bluekai.com) by extend-ing the domain considered to all those they can track.

In both cases, we assume that the domain knows only one thing: that the click was generated through a social media site (e.g., from twitter.com). We note that this is com-monly done today (e.g.,nytimes.comlimits non-subscribers to 10 articles a month, but allow unlimited access from social media) in multiple ways: most commonly the HTTP referrer field2, or by providing specific URLs to use in various social media. We do not assume, however, that the URL itself is indicative of which posts, tweets, or mention generated that click. It is sometimes possible to leverage that fact and make our method even more efficient, but we ignore it here. Note, however, that we assume that all clicks a user gen-erates on the social media (e.g., fromtwitter.com) comes from her feed and not search or special content promotion. We believe this would affect our results in the same way as attribution errors (see§4 for more on that topic).

We assume that, in parallel, the domain also monitorswho

post links to its content in the social media. It seems legiti-mate as “active” users posting links expect it to be publicly known. Again, it’s commonly done especially to promote a domain by retweeting users and celebrities mentioning its content or to follow what is said about the domain. Our last assumption is that the domain owner is able to access the graph of followers of each “active” users mentioning URLs from their domain. To simplify we first assume that this information is prior knowledge, but later on we discuss how to limit how much of that information is needed.

These assumptions are inspired from information made publicly available by Twitter. Our methods would extend to other social media with similar policies.

A simple method for re-identification.

Given what we have learned about content received on social media, the following scheme is promising: In the first phase, for every URL in the domain collect the set of people who received it in the social media (i.e.,the union of follow-ers of “active” usfollow-ers who post it). In the second phase, for each visitor, collect URLs of all her HTTP requests gener-ated from this social media, and intersect the URLs’ received sets. This method can safely conclude the identity of this visitor when this intersection contains a single node.

2For aggregators, we assume that the content publisher relay

that information. 0 5 10 15 20 25 1 2 3 5 10 20 50 100 500 1000 2000

Number of urls received

Number of ur

ls needed f

or identification

Figure 3: Distribution of the number of visits

needed to successfully re-identify a node as a func-tion of the size of its receiving URLs set.

Our preliminary analysis suggests this method terminates, as each user often is the unique node intersecting all the URLs she receives. But this raised two questions: How many URLs from each user are needed to reach this conclusion? As a consequence, how likely is this method to complete when only a subset of the content a user receive does gener-ate a click to that domain? Figure 3 presents the results of a simulation where for each user in our dataset we look at URLs included one by one in random order and stop when-ever the intersecting set is a singleton. Across the whole population the median user is identified after 8 URLs, and even for large sets 10 URLs suffice on average. It is unlikely that more than 15 or 20 intersections are needed.

In real life, however, an intersection step occurs when a user decides to clicks, and only a fraction of URLs received generate a HTTP request (except for users with browser/app prefetching that proactively load content). Besides, among URLs received, some may receive more clicks as they are simply more interesting. So we build the following click generation model: Many links were published using the URL shortenerbit.ly, and we use this API to obtain the number of clicks that each of those URLs generated. Dividing by the number of times this URLs is received in our dataset yields for each URL a coefficient. We scaled these coefficients by a constant so that the effective Click-Through-Rate (CTR) experienced by URLs posted on Twitter is 1%, 2%, 5% and 10% overall, chosen to represent a range of plausible hy-potheses on CTR [20, 27]. Note that our method is approx-imate (i.e.,the measured clicks may be generated through other sources than Twitter), but it still captures heteroge-neous popularity of URLs, most notably that rare URLs are less likely to generate click, under normalized conditions.

Figure 4 assumes the above click generation model and it plots using dashed lines the fraction of users identified with the intersection method described above. The qualitative trend is not surprising, the identifiability of a node depends on the number of URLs it clicks and is also inversely pro-portional to the click rate. If one out of twenty URLs get clicked, we can successfully identify 40% of the traffic, and for a CTR of 1%, more than 99% are users are left unidenti-fied, since the success probably is low for anyone unless they receive at least 1,500 URLs.

4.

THE POWER OF ATTRIBUTION

Social media potentially produces a highly distinctive traf-fic, but it may not be enough to scale our methods for small

(5)

● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● CCDF 0.00 0.25 0.50 0.75 1.00 0 1 2 3 5 10 20 50 100 500 1000 5000

Number of urls received

Fr

action of people uniquely identified

CTR ●● 1% 3% 5% 10% 100%

Method for identification Attributed URLs URLs

Figure 4: Fraction of users with at least n URLs

received, and the proportion that are identified for various click generation rates and two methods.

domains receiving typically less than 10 clicks on a regular basis. It is however possible to extract even more informa-tion from social media diffusion.

Refining the attribute step with time information.

Our next method is inspired by recent advances to use time in the inference of links and diffusion on social me-dia [12, 22]. Leveraging the fact that most clicks occur within a very short time of the URLs being posted, one can reconstruct minimal graphs to account for the visit times us-ing convex optimization techniques. These rely on the time differences between visits of users to estimate probabilities of follower relationships existing among them. The intuition is that visits that are closer together in time are more likely to be related to each other in the social graph.

We now utilize a method, Remember-Attribute-Intersect (RAI), a three phase algorithm which uses methods of in-fluence detection to attribute URLs to their social media source. While simulating the entire inference relies on in-formation about click times, which is difficult to obtain and beyond our paper, we conduct simulation assuming that the attribution steps succeeds with some probability in finding the source, or otherwise introduces an attribution error.

Results with perfect attribution.

We applied RAI toNYT and recovered a significant frac-tion of the individuals. Figure 4 compares the performance of the two methods – the baseline method using just URLs and the modified RAI method. Again, for more realistic per-formance, we examined the results with CTRs of 1%, 2%, 5% and 10%. We see that there is a significant advantage in using attribution over the baseline. Even at low clicks rates of 1% and 5%, we capture individuals receiving only 100 URLs, which is a more typical user. Note that attribution errors were ignored here.

ALGORITHM 1:Intersect Algorithm of RAI

Data: Social NetworkG(V, E): Nodev∈V; URLs visited

u∈U RLs(v)

Result:I(v) = identity ofv;f⊆Friends(v) used for

re-identification Identities(v)←V;

whileIdentities(v)>1and∃url visitudo

I(v)←(∪fpostu&vvisitsuviafFollowers(f))∩I(v);

u←next visited url;

end

ifLength(Identities(v))6= 1then// no unique identity found

whileLength(I(v))>1and∃url visitudo

I(v)←(∪fpostuFollowers(f))∩I(v);

u←next visited url;

end end 10 1000 1 2 3 5 10 20 50 100 500 1000 5000 Number of friends Number of f ollo w

ers of users used to identify y

ou

not used useful useless

Figure 5: Distribution of followers for active friends used in re-identification.

We examined characteristics of the individuals used for re-identification. We would expect that the less popular and therefore more unusual individuals are more useful for iden-tification. Figure 5 shows the distribution of the popularity for three classes of friends: those useful in re-identification, those who did not provide additional information for the re-identification and those who were not even examined before successful re-identification. We see that the less useful indi-viduals tended to be more popular. Surprisingly, the set of individuals useful in identification were not significantly less popular than the others, indicating that our method does not rely on the inactive and less detectable individuals.

Effect of attribution error.

All of our previous analysis assume that the attribution of URLs works perfectly. However, this stage is susceptible to error from various sources. For instance, times of visits might not be sufficiently spread to effectively which of sev-eral sources is correct or multiple sources might have posted

(6)

● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● ● CTR=100% CTR=5% 0.00 0.25 0.50 0.75 1.00 1 2 3 5 10 20 50 100 500 1000 5000

Number of urls received

Fr

action of people uniquely and correctly identified Error rate●●

● ●

● ●

0% (by url attribution) 5%

10% 25% 50% 0% (by urls)

Figure 6: Fraction of nodes identified with attribu-tion errors for two CTRs.

the same content at the same time. Here, we verify the performance of RAI under several error regimes.

We simulate errors as follows: for a certain error rate, we attribute a URL incorrectly to another user who also posted that URL. Note that the set of URLs received by a web vis-itor is always correct under the persistence assumption. We then run a modified version of RAI. With incorrect attribu-tion, it is possible that the intersection of followers of the attributed sources are not consistent and lead to no possible identifications. In that case, we back off, and run our initial URL re-identification method which is not susceptible to er-rors. Thus we leverage the additional information from the attribution while still being error tolerant.

Figure 6 presents the results of RAI under error rates rang-ing from 5% to 45%. In addition, we account for imperfect detection by assuming a 5% uniform click through rate. The performance of RAI with errors falls somewhere between the two methods with perfect information. Indeed, for individ-uals receiving more than 1000 URLs, the performance is virtually unaffected by errors. In most cases, there are still gains in individuals identified with attribution which were previously not possibly by the URLs alone.

Table 1 shows the overall percentages of visits and people re-identified with both methods with varying CTRs and er-ror rates. In a perfect information scenario, we can account for 97% of the visits. Even in more restrictive scenarios, with 5% CTR and significant error, we can account for about half of the visits and almost 20% of the whole population.

Limitations & Extensions.

Our method relies on identities being persistent over the time period being examined. In Section 3, we covered some of the means to do so and without this assumption, it is impossible to associate an individual with their identity.

Our analysis also relies on the content provider or aggre-gator observing posting behavior over a sufficient period of time. We found that a week was sufficient for a domain such

as nytimes.com or digg.com. More generally our

experi-Error CTR

Rate 100% 30% 5% 1%

(a) 0% % visits% visitors 97.0%69.1% 91.9%49.3% 70.3%19.5% 31.7%3.7% (a) 5% % visits 91.5% 83.1% 59.4% % visitors 60.8% 43.4% 18.1% (fals. pos.) (8.5%) (8.8%) (5.7%) (a) 20% % visits 89.5% 77.9% 47.6% % visitors 52.6% 34.2% 11.9% (fals. pos.) (15.9%) (18.1%) (15.1%)

(b) N/A % visits% visitors 91.0%53.7% 79.2%30.5% 43.8%7.9% 11.8%0.8%

Table 1: Fraction of visits and visitors identified by (a) attributed URLs with varying error rates, and (b) unattributed URLs, for different CTRs.

ments indicate that one would need to collect enough data so that most users receive at least 8 posts. We required to crawl or obtain the associated social graph for that time pe-riod. For content providers invested in an analysis of their audience, this does not prove to be a major impediment but can be resource and time intensive. Since the intersection method use simple operations, it could be run on a selective set of URLs (e.g.,, ignoring the most popular ones posted many times) or to reidentify only some particular set of vis-itors. Both of these cases may reduce the cost of this step.

We also assumed that clicks are generated from users of

twitter.com via their feed and not through other means

(e.g.,search or promoted content). If the latter occurs oc-casionally, one might detect that as an attribution error, ignoring that URLs and applying the method on the rest.

5.

CONCLUSION

The large majority of links received on social media dis-tinguish users, even when limited to a single domain like

nytimes.comfor a short time span of a week. This new

ob-servation redefines the possibility of being anonymous and socially connected. Half of the time, only 8 clicks are needed for unique identification. We have verified these results on another dataset based on thedigg.comdomain.

The case of low CTRs and occasional visitors appears to be particularly challenging, but even in these cases, one can hope for some percentage of the individuals to be identified. In the presence of attribution errors, fewer individuals can be identified but overall, a significant fraction of the users are not anonymous.

Here, we focused on a specific domain, mimicking a con-tent provider. However, exploiting more information across domains and using click datasets are important next steps to assess the scale of this potential privacy threat.

Acknowledgment

We would like to thank Meeyoung Cha for providing access and help on the Twitter Data used for comparison. This material is based upon work supported by the National Sci-ence Foundation under grant no. CNS-1254035 and through a Graduate Research Fellowship to Arthi Ramachandran. This research was also funded by Microsoft Research under a Graduate Fellowship.

(7)

6.

REFERENCES

[1] J. An, M. Cha, K. Gummadi, and J. Crowcroft. Media landscape in Twitter: A world of new conventions and political diversity.Proceedings of the International Conference Weblogs and Social Media (ICWSM), 2011. [2] M. Ayenson, D. J. Wambach, A. Soltani, N. Good,

and C. J. Hoofnagle. Flash cookies and privacy II: Now with HTML5 and ETag respawning.World Wide Web Internet And Web Information Systems, 2011. [3] E. Bakshy, J. M. Hofman, W. A. Mason, and D. J.

Watts. Everyone’s an influencer: quantifying influence on twitter. InWSDM ’11: Proceedings of the fourth ACM international conference on Web search and data mining, 2011.

[4] E. Bakshy, I. Rosenn, C. Marlow, and L. A. Adamic. The Role of Social Networks in Information Diffusion. InWWW ’12: Proceedings of the 21st international conference on World Wide Web, 2012.

[5] M. Cha, F. Benevenuto, H. Haddadi, and K. Gummadi. The World of Connections and Information Flow in Twitter.Systems, Man and Cybernetics, Part A: Systems and Humans, IEEE Transactions on, 2012.

[6] M. Cha, H. Haddadi, F. Benevenuto, and

K. Gummadi. Measuring User Influence in Twitter: The Million Follower Fallacy.Proceedings of the International Conference Weblogs and Social Media (ICWSM), 2010.

[7] Y.-A. de Montjoye, C. A. Hidalgo, M. Verleysen, and V. D. Blondel. Unique in the Crowd: The privacy bounds of human mobility.Scientific Reports, 2013. [8] P. Eckersley. How unique is your web browser?

Privacy Enhancing Technologies, 2010. [9] P. Gill, V. Erramilli, A. Chaintreau,

B. Krishnamurthy, K. Papagiannaki, and P. Rodriguez. Follow the money: understanding economics of online aggregation and advertising.IMC ’13: Proceedings of the 2013 conference on Internet measurement conference, 2013.

[10] S. Goel, A. Broder, E. Gabrilovich, and B. Pang. Anatomy of the long tail: ordinary people with extraordinary tastes.WSDM ’10: Proceedings of the third ACM international conference on Web search and data mining, 2010.

[11] S. Goel, D. J. Watts, and D. G. Goldstein. The structure of online diffusion networks. InEC ’12: Proceedings of the 13th ACM Conference on Electronic Commerce, 2012.

[12] M. Gomez-Rodriguez, J. Leskovec, and A. Krause. Inferring Networks of Diffusion and Influence.ACM Transactions on Knowledge Discovery from Data (TKDD), 2012.

[13] H. Kwak, C. Lee, H. Park, and S. Moon. What is Twitter, a social network or a news media? InWWW ’10: Proceedings of the 19th international conference on World wide web, 2010.

[14] A. May, A. Chaintreau, N. Korula, and S. Lattanzi. Filter & Follow: How Social Media Foster Content Curation. InSIGMETRICS ’14: Proceedings of the ACM International conference on Measurement and modeling of computer systems, 2014.

[15] B. Meeder, B. Karrer, A. Sayedi, R. Ravi, C. Borgs, and J. Chayes. We know who you followed last summer: inferring social link creation times in twitter. InWWW ’11: Proceedings of the 20th international conference on World wide web, 2011.

[16] A. Mislove, B. Viswanath, K. Gummadi, and P. Druschel. You are who you know: inferring user profiles in online social networks.WSDM ’10:

Proceedings of the third ACM international conference on Web search and data mining, 2010.

[17] A. Narayanan and V. Shmatikov. Robust

De-anonymization of Large Sparse Datasets.Security and Privacy, 2008. SP 2008. IEEE Symposium on, 2008.

[18] A. Narayanan and V. Shmatikov. De-anonymizing Social Networks.Security and Privacy, 2009 30th IEEE Symposium on, 2009.

[19] L. Olejnik. Selling Off Privacy at Auction.In Proceedings of the Network and Distributed System Security Symposium (NDSS), 2014.

[20] M. Richardson, E. Dominowska, and R. Ragno. Predicting clicks: estimating the click-through rate for new ads. InWWW ’07: Proceedings of the 16th international conference on World Wide Web, 2007. [21] T. Rodrigues, F. Benevenuto, M. Cha, K. Gummadi,

and V. Almeida. On word-of-mouth based discovery of the web. InIMC ’11: Proceedings of the 2011 ACM SIGCOMM conference on Internet measurement conference, 2011.

[22] M. G. Rodriguez, J. Leskovec, and B. Sch¨olkopf. Structure and dynamics of information pathways in online media. InWSDM ’13: Proceedings of the sixth ACM international conference on Web search and data mining, 2013.

[23] F. Roesner, T. Kohno, and D. Wetherall. Detecting and defending against third-party tracking on the web. InNSDI’12: Proceedings of the 9th USENIX

conference on Networked Systems Design and Implementation, 2012.

[24] N. K. Sharma, S. Ghosh, F. Benevenuto, N. Ganguly, and K. Gummadi. Inferring who-is-who in the Twitter social network. InWOSN ’12: Proceedings of the 2012 ACM workshop on Workshop on online social

networks, 2012.

[25] S. Wu, J. M. Hofman, W. A. Mason, and D. J. Watts. Who says what to whom on twitter.WWW ’11: Proceedings of the 20th international conference on World wide web, 2011.

[26] R. B. Zadeh, A. Goel, K. Munagala, and A. Sharma. On the precision of social and information networks. InCOSN ’13: Proceedings of the first ACM conference on Online social networks, 2013.

[27] Y. Zhang, W. Chen, D. Wang, and Q. Yang.

User-click modeling for understanding and predicting search-behavior. InProceedings of the 17th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, KDD ’11, pages 1388–1396, New York, NY, USA, 2011. ACM.

References

Related documents

Three-dimensional plot for obtained extraction yield and peroxide values of cornelian cherry seed oil as a function of extraction pressure and temperature..

The afternoon passes quickly scrubbing the mountain of cookware that emerges stripped clean from the caustic bath. Eclair and jam tart tins are really beautiful kitchen pieces, fit

This will display all monitors (network, system, locations and internal) that are being used throughout your LabTech system. Control Center: Navigation Menus. Click on

Sponsor reserves the right to: (i) permanently disqualify from any Sweepstakes it sponsors any person it believes has intentionally violated these Official Rules; and (ii)

Saw an ad on social media Friends were talking about it on social media Recommended by a friend on social media Post from a TV network or streaming service I follow on social

A new urbanism linked with a new urban intelligence understood as a new relational (and informational) capacity (reactive, responsive and strategic) able to process together

T here are three ways to make your fleet safer: choosing safe vehicles, screening company drivers, and setting policies for the safe use of company vehicles.. Choosing

Sweepstakes/Contests.. SEO 101: Authority Links Popularity Popularity Trust Authority Authority Similar Content Relevance.. Finding Authority in Social Media: Klout.com. •