Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/2663715.2669609acmconferencesArticle/Chapter ViewAbstractPublication PagescikmConference Proceedingsconference-collections
research-article

Probabilistic Prediction of Privacy Risks in User Search Histories

Published: 07 November 2014 Publication History

Abstract

This paper proposes a new model of user-centric, global, probabilistic privacy, geared for today's challenges of helping users to manage their privacy-sensitive information across a wide variety of social networks, online communities, QA forums, and search histories. Our approach anticipates an adversary that harnesses global background knowledge and rich statistics in order to make educated guesses, that is, probabilistic inferences at sensitive data. We aim for a tool that simulates such a powerful adversary, predicts privacy risks, and guides the user. In this paper, our framework is specialized for the case of Internet search histories. We present preliminary experiments that demonstrate how estimators of global correlations among sensitive and non-sensitive key-value items can be fed into a probabilistic graphical model in order to compute meaningful measures of privacy risk.

References

[1]
lchemy: Open Source AI, Alchemy Software Version 2.0,small http://alchemy.cs.washington.edu/, last accessed on July 1, 2014
[2]
. Adar. User 4xxxxx9: anonymizing query logs. In Proceeding of the Workshop on Query Log Analysis at the 16th International World Wide Web Conference (WWW 2007), May 2007
[3]
. Baeza-Yates. Applications of web query mining. In Proceedings of the 27th European Conference on Information Retrieval Research (ECIR '05), pages 7--22, Berlin, Heidelberg, 2005. Springer-Verlag
[4]
. Bar-Ilan. Access to query logs -- an academic researcher's point of view. In Query Log Analysis: Social And Technological Challenges Workshop at the 16th International World Wide Web Conference (WWW 2007), May 2007
[5]
. Barbaro and T. Zeller. A Face Is Exposed for AOL Searcher No. 4417749. The New York Times, August 2006
[6]
. M. Beitzel, E. C. Jensen, A. Chowdhury, D. Grossman, and O. Frieder. Hourly Analysis of a Very Large Topically Categorized Web Query Log. In the Proceedings of the 27th Annual International ACM SIGIR Conference on Research and Development in Information Retrieval (SIGIR 2004), pp. 321--328, New York, NY, USA: ACM, 2004
[7]
. Cooper. A survey of query log privacy-enhancing techniques from a policy perspective. ACM Transactions on the Web, vol. 2, no. 4, pp. 1 -- 27, 2008
[8]
. Domingos and D. Lowd. Markov Logic: An Interface Layer for AI . Morgan & Claypool, 2009
[9]
. Dwork. Differential Privacy: A Survey of Results. TAMC 2008
[10]
. Goga, H. Lei, S. H. K. Parthasarathi, G. Friedland, R. Sommer, and R. Teixeira. Exploiting Innocuous Activity for Correlating Users Across Sites. In Proceedings of the 22nd International Conference on World Wide Web (WWW 2013), pp. 447--458, 2013
[11]
. Götz, A. Machanavajjhala, G. Wang, X. Xiao, and J. Gehrke. Publishing Search Logs: A Comparative Study of Privacy Guarantees. IEEE Trans. on Knowledge and Data Engineering, vol. 24, no. 3, pp. 1041-- 4347, March 2012
[12]
. Hall and S. E. Fienberg. Privacy-Preserving Record Linkage. Privacy in Statistical Databases 2010: 269--283
[13]
. Jones, R. Kumar, B. Pang, and A. Tomkins. "I know what you did last summer" -- Query logs and user privacy. In Proceedings of the 16th ACM Conference on Conference on Information and Knowledge Management (CIKM 2007), pp. 909 -- 914, New York, NY, USA: ACM, 2007
[14]
. Kifer and A. Machanavajjhala. No Free Lunch in Data Privacy. ACM SIGMOD 2011
[15]
. Korolova, K. Kenthapadi, N. Mishra, and A. Ntoulas. Releasing search queries and clicks privately. In Proceedings of the 18th International Conference on World Wide Web (WWW 2009), pp. 171--180. New York, NY, USA: ACM, 2009
[16]
. C. Kum, A. Krishnamurthy, A. Machanavajjhala, M. K. Reiter, and S. Ahalt. Privacy preserving interactive record linkage (PPIRL). J Am Med Inform Assoc. 21(2):212--20, 2014
[17]
. Kumar, J. Novak, B. Pang, and A. Tomkins. On anonymizing query logs via token-based hashing. In Proceedings of the 16th International Conference on World Wide Web (WWW 2007). ACMPress, New York, pp. 629 -- 638, 2007
[18]
. Li, T. Li, and S. Venkatasubramanian. t-Closeness: Privacy Beyond k-Anonymity and l-Diversity. IEEE ICDE 2007
[19]
. Li, W.H. Qardaji, D. Su, Y. Wu, and W. Yang. Membership privacy: a unifying framework for privacy definitions. ACM CCS 2013
[20]
. Liyue, L. Bonomi, L. Xiong, and V. Sunderam. Monitoring Web Browsing Behavior with Differential Privacy. WWW 2014
[21]
. Machanavajjhala, D. Kifer, J. Gehrke, and M. Venkitasubramaniam. L-diversity: Privacy beyond k-anonymity. IEEE TKDD 1(1), 2007
[22]
. D. McSherry. Privacy Integrated Queries: An Extensible Platform for Privacy-preserving Data Analysis. ACM SIGMOD 2009
[23]
. Narayanan, H. Paskov, N. Z. Gong, J. Bethencourt, E. Stefanov, E.C.R. Shin, and D. Song. On the Feasibility of Internet-Scale Author Identification. In Proceedings of the 2012 IEEE Symposium on Security and Privacy (SP 2012), pp. 300--314, IEEE Computer Society, Washington, DC, USA, 2012
[24]
. Narayanan, V. Shmatikov. De-anonymizing Social Networks. IEEE SP 2009
[25]
. Narayanan, V. Shmatikov. Robust De-anonymization of Large Sparse Datasets. In IEEE Symposium on Security and Privacy, pp. 111 -- 125, May 2008
[26]
. H. Pang, X. Ding, and X. Xiao. Embellishing Text Search Queries to Protect User Privacy. PVLDB 3(1): 598--607 (2010)
[27]
. H. Pang, X. Xiao, and J. Shen. Obfuscating the Topical Intention in Enterprise Text Search. ICDE 2012: 1168--1179
[28]
. Shen, B. Tan, and C. Zhai. Privacy Protection in Personalized Search. SIGIR Forum 41(1): 4--17 (2007)
[29]
. Singla, E. Horvitz, E. Kamar, and R. White: Stochastic Privacy. AAAI 2014
[30]
. Sweeney. k-Anonymity: A Model for Protecting Privacy. Int. J. of Uncertainty, Fuzziness and Knowledge-Based Systems 10(5), 2002
[31]
. Vatsalan, P. Christen, and V. S. Verykios. A taxonomy of privacy-preserving record linkage techniques. Inf. Syst. 38(6): 946--969 (2013)
[32]
. Wang and C. V. Ravishankar. On Masking Topical Intent in Keyword Search. ICDE 2014
[33]
. Zhang, X. Xie, K. C. Chang, C. A. Gunter, J. Han, and X. Wang. Privacy Risk in Anonymized Heterogeneous Information Networks. In Proc. 17th International Conference on Extending Database Technology (EDBT 2014), Athens, Greece, March 24--28, 2014

Cited By

View all
  • (2024)A Systematic Mapping Study on Social Network Privacy: Threats and SolutionsACM Computing Surveys10.1145/364508656:7(1-29)Online publication date: 9-Apr-2024
  • (2022)Privacy risk quantification in education data using Markov modelBritish Journal of Educational Technology10.1111/bjet.13223Online publication date: 25-Apr-2022
  • (2020)PMCProceedings of the ACM on Interactive, Mobile, Wearable and Ubiquitous Technologies10.1145/34322084:4(1-25)Online publication date: 18-Dec-2020
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
PSBD '14: Proceedings of the First International Workshop on Privacy and Secuirty of Big Data
November 2014
54 pages
ISBN:9781450315838
DOI:10.1145/2663715
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 07 November 2014

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. privacy risk prediction
  2. probabilistic privacy
  3. query logs
  4. user-centric privacy

Qualifiers

  • Research-article

Conference

CIKM '14
Sponsor:

Acceptance Rates

PSBD '14 Paper Acceptance Rate 5 of 12 submissions, 42%;
Overall Acceptance Rate 5 of 12 submissions, 42%

Upcoming Conference

CIKM '25

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)3
  • Downloads (Last 6 weeks)0
Reflects downloads up to 12 Jan 2025

Other Metrics

Citations

Cited By

View all
  • (2024)A Systematic Mapping Study on Social Network Privacy: Threats and SolutionsACM Computing Surveys10.1145/364508656:7(1-29)Online publication date: 9-Apr-2024
  • (2022)Privacy risk quantification in education data using Markov modelBritish Journal of Educational Technology10.1111/bjet.13223Online publication date: 25-Apr-2022
  • (2020)PMCProceedings of the ACM on Interactive, Mobile, Wearable and Ubiquitous Technologies10.1145/34322084:4(1-25)Online publication date: 18-Dec-2020
  • (2020)Mobile Mood TrackingProceedings of the ACM on Interactive, Mobile, Wearable and Ubiquitous Technologies10.1145/34322074:4(1-30)Online publication date: 18-Dec-2020
  • (2020)Not Quite Yourself TodayProceedings of the ACM on Interactive, Mobile, Wearable and Ubiquitous Technologies10.1145/34322064:4(1-29)Online publication date: 18-Dec-2020
  • (2020)AquilisProceedings of the ACM on Interactive, Mobile, Wearable and Ubiquitous Technologies10.1145/34322054:4(1-28)Online publication date: 18-Dec-2020
  • (2020)pQUANT: A User-Centered Privacy Risk Analysis FrameworkRisks and Security of Internet and Systems10.1007/978-3-030-41568-6_1(3-16)Online publication date: 28-Feb-2020
  • (2018)NRFProceedings of the 2018 Workshop on Privacy in the Electronic Society10.1145/3267323.3268948(121-132)Online publication date: 15-Oct-2018
  • (2018)IncognitoProceedings of the 2018 World Wide Web Conference10.1145/3178876.3186093(267-276)Online publication date: 10-Apr-2018
  • (2017)Model for reducing risks to private or sensitive dataProceedings of the 9th International Workshop on Modelling in Software Engineering10.5555/3104068.3104076(19-25)Online publication date: 20-May-2017
  • Show More Cited By

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media