Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
research-article

Profile Aware ObScure Logging (PaOSLo): : A Web Search Privacy-Preserving Protocol to Mitigate Digital Traces

Published: 01 January 2022 Publication History

Abstract

Web search querying is an inevitable activity of any Internet user. The web search engine (WSE) is the easiest way to search and retrieve data from the Internet. The WSE stores the user’s search queries to retrieve the personalized search result in a form of query log. A user often leaves digital traces and sensitive information in the query log. WSE is known to sell the query log to a third party to generate revenue. However, the release of the query log can compromise the security and privacy of a user. In this work, we propose a Profile Aware ObScure Logging (PaOSLo) Web search privacy-preserving protocol that mitigates the digital traces a user leaves in Web searching. PaOSLo systematically groups users based on profile similarity. The primary objective of this work is to evaluate the impact of the systematic group compared to random grouping. We first computed the similarity between the users’ profiles and then clustered them using the K-mean algorithm to group the users systematically. Unlikability and indistinguishability are the two dimensions in which we have measured the privacy of a user. To compute the impact of systematic grouping on a user’s privacy, we have experimented with and compared the performance of PaOSLo with modern distributed protocols like OSLo and UUP(e). Results show that, at the top degree of the ODP hierarchy, PaOSLo preserved 10% and 3% better profile privacy than the modern distributed protocols mentioned above. In addition, the PaOSLo has less profile exposure for any group size and at each degree of the ODP hierarchy.

References

[1]
N. Kaaniche, S. Masmoudi, S. Znina, M. Laurent, and L. Demir, “Privacy preserving cooperative computation for personalized web search applications,” in Proceedings of the 35th Annual ACM Symposium on Applied Computing, pp. 250–258, ACM, Brno Czech Republic, March 2020.
[2]
M. Ullah, R. Khan, M. Inam Ul Haq, A. Khan, W. Alosaimi, M. I. Uddin, and A. Alharbi, “Multi-group ObScure logging (MG-OSLo) A privacy-preserving protocol for private web search,” IEEE Access, vol. 9, pp. 79005–79020, 2021.
[3]
M. Rodriguez-Garcia, M. Batet, D. Sánchez, and A. Viejo, “Privacy protection of user profiles in online search via semantic randomization,” Knowledge and Information Systems, vol. 63, pp. 1–23, 2021.
[4]
A. Kumar and K. Hosanagar, “Measuring the value of recommendation links on product demand,” Information Systems Research, vol. 30, no. 3, pp. 819–838, 2019.
[5]
R. Khan, M. Ullah, A. Khan, M. I. Uddin, and M. Al-Yahya, “NN-QuPiD attack: neural network-based privacy quantification model for private information retrieval protocols,” Complexity, vol. 2021, 8 pages, 2021.
[6]
R. Khan, M. A. Islam, M. Ullah, M. Aleem, and M. A. Iqbal, “Privacy exposure measure: a privacy-preserving technique for health-related web search,” Journal of Medical Imaging and Health Informatics, vol. 9, no. 6, pp. 1196–1204, 2019.
[7]
A. Raza, K. Han, and S. O. Hwang, “A framework for privacy preserving, distributed search engine using topology of DLT and onion routing,” IEEE Access, vol. 8, pp. 43001–43012, 2020.
[8]
J. Wu, Advances in K-Means Clustering: A Data Mining Thinking, Springer Science & Business Media, Berlin, Germany, 2012.
[9]
J. Parra-Arnau, D. Rebollo-Monedero, and J. Forné, “Measuring the privacy of user profiles in personalized information systems,” Future Generation Computer Systems, vol. 33, pp. 53–63, 2014.
[10]
M. K. Reiter and A. D. Rubin, “Crowds: anonymity for web transactions,” ACM Transactions on Information and System Security, vol. 1, no. 1, pp. 66–92, 1998.
[11]
M. Ullah, M. A. Islam, R. Khan, M. Aleem, and M. A. Iqbal, “ObSecure Logging (OSLo): a framework to protect and evaluate the web search privacy in health care domain,” Journal of Medical Imaging and Health Informatics, vol. 9, no. 6, pp. 1181–1190, 2019.
[12]
J. Domingo-Ferrer, M. Bras-Amo’ros, Q. Wu, and J. Man’jon, “Userprivate information retrieval based on a peer-to-peer community,” Data & Knowledge Engineering, vol. 68, no. 11, pp. 1237–1252, 2009.
[13]
C. M. Swanson and D. R. Stinson, “Extended combinatorial constructions for peer-to-peer user-private information retrieval,” Advances in Mathematics of Communications, vol. 6, 2011.
[14]
C. M. Swanson and D. R. Stinson, “Extended results on privacy against coalitions of users in userprivate information retrieval protocols,” Cryptography and Communications, vol. 7, no. 4, pp. 415–437, 2015.
[15]
J. Castellá-Roca, A. Viejo, and J. Herrera-Joancomartì, “Preserving users privacy in web search engines,” Computer Communications, vol. 32, no. 13-14, pp. 1541–1551, 2009.
[16]
C. Romero-Tris, J. Castella-Roca, and A. Viejo, “Distributed system for private web search with untrusted partners,” Computer Networks, vol. 67, pp. 26–42, 2014.
[17]
J. Domingo-Ferrer, S. Martínez, D. SÆnchez, and J. Soria-Comas, “Coutility: self-enforcing protocols for the mutual benefit of participants,” Engineering Applications of Artificial Intelligence, vol. 59, pp. 148–158, 2017.
[18]
A. Huang, “Similarity measures for text document clustering,” in Proceedings of the Sixth New Zealand Computer Science Research Student Conference (NZCSRSC2008), vol. 4, pp. 9–56, Christchurch, New Zealand, 2008.
[19]
R. Khan, A. Ahmad, A. O. Alsayed, M. Binsawad, M. A. Islam, and M. Ullah, “Qupid Attack: machine learning-based privacy quantification mechanism for PIR protocols in health-related web search,” Scientific Programming, vol. 2020, 11 pages, 2020.
[20]
R. Masood, D. Vatsalan, M. Ikram, and M. A. Kaafar, “Incognito: a method for obfuscating web data,” in Proceedings of the 2018 World Wide Web Conference, pp. 267–276, ACM, Lyon, France, April 2018.
[21]
D. Pàmies-Estrems, J. Castellà-Roca, and J. Garcia-Alfaro, “A real-time query log protection method for web search engines,” IEEE Access, vol. 8, pp. 87393–87413, 2020.
[22]
S. T. Peddinti and N. Saxena, “On the privacy of Web search basedon query obfuscation: a case study of trackmenot,” in Proc. Int. Symp. Privacy Enhancing Technol. Symp., pp. 19–37, Springer, Berlin, Germany, 2010.
[23]
K. B. Cohen and A. Dolbey, “Foundations of statistical natural language processing,” Language, vol. 78, no. 3, p. 599, 2002.
[24]
N. C. Senthilkumar and Ch Pradeep Reddy, “Prediction of user interest fluctuation using fuzzy neural networks in web search,” International Journal of Intelligent Unmanned Systems, vol. 8, no. 4, pp. 307–319, 2020.
[25]
A. Viejo, J. Castella-Roca, O. Bernadó, and J. M. Mateo-Sanz, “Single-party private web search,” in Proceedings of the 2012 Tenth Annual International Conference on Privacy, Security and Trust, pp. 1–8, IEEE, Paris, France, July 2012.
[26]
A. Huang, “Similarity measures for text document clustering,” in Proceedings of the sixth new zealand computer science research student conference (NZCSRSC 2008), vol. 4, pp. 9–56, Universities and Research Institutions, Christchurch, New Zealand, 2008.
[27]
M. Juarez and V. Torra, “Dispa: an intelligent agent for private web search,” in Advanced Research in Data Privacy, pp. 389–405, Springer, New York, NY, USA, 2015.

Cited By

View all

Index Terms

  1. Profile Aware ObScure Logging (PaOSLo): A Web Search Privacy-Preserving Protocol to Mitigate Digital Traces
            Index terms have been assigned to the content through auto-classification.

            Recommendations

            Comments

            Information & Contributors

            Information

            Published In

            cover image Security and Communication Networks
            Security and Communication Networks  Volume 2022, Issue
            2022
            13851 pages
            ISSN:1939-0114
            EISSN:1939-0122
            Issue’s Table of Contents
            This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.

            Publisher

            John Wiley & Sons, Inc.

            United States

            Publication History

            Published: 01 January 2022

            Qualifiers

            • Research-article

            Contributors

            Other Metrics

            Bibliometrics & Citations

            Bibliometrics

            Article Metrics

            • Downloads (Last 12 months)0
            • Downloads (Last 6 weeks)0
            Reflects downloads up to 17 Oct 2024

            Other Metrics

            Citations

            Cited By

            View all

            View Options

            View options

            Get Access

            Login options

            Media

            Figures

            Other

            Tables

            Share

            Share

            Share this Publication link

            Share on social media