“The past is never dead. It’s not even past.” William Faulkner.

The quote above is the basis for our new paper, “Not Even Past: Information Aging and Temporal Privacy in Online Social Networks”, by Oshrat Ayalon & Eran Toch, published online at Human–Computer Interaction. The paper follows on our research about information aging and privacy in online social networks (the first research effort was published in SOUPS). Online social networks, search engines and other information technology allows us to go back to the past, of ourselves and of other people, and see what happened. So the question is, what happens to privacy when we can go back to the past?

This paper, however, reports the results of a controlled experiment showing how overall willingness to share posts goes down when the posts age, but not always and not in all cases. For example, a post which is “liked” by people you currently interact with has more chances in “aging well”. Another interesting phenomena is that younger users are more sensitive for content aging: their posts age faster.

Here is the abstract, and the intermediate version is available online.

Abstract Online social networks (OSNs) make information accessible for unlimited periods of time and provide easy access to past information by arranging information in timelines or by providing sophisticated search mechanisms. Despite increased concerns over the privacy threat that is posed by digital memory, there is little knowledge about retrospective privacy: the extent to which the age of the exposed information affects sharing preferences. In this paper, we investigate how information aging impacts the users’ sharing preferences on Facebook. Our findings are based on a between-subjects experiment (n = 272), in which we measured the impact of time since first publishing an OSN post on its sharing preferences. Our results quantify how willingness to share is lower for older Facebook posts, and show that older posts have lower relevancy to the user’s social network and are less representative of the user’s identity. We show that changes in the user’s social circles, the occurrence of significant life changes and a user’s young age are correlated with a further decrease in the willingness to keep sharing past information. We discuss our findings by juxtaposing digital memory theories and privacy theories and suggest a vision for mechanisms that can help users manage longitudinal privacy.

What happens to privacy when we can go back to the past?

What happens to privacy when we can go back to the past?