Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/2976749.2978407acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article
Public Access

A Protocol for Privately Reporting Ad Impressions at Scale

Published: 24 October 2016 Publication History
  • Get Citation Alerts
  • Abstract

    We present a protocol to enable privacy preserving advertising reporting at scale. Unlike previous systems, our work scales to millions of users and tens of thousands of distinct ads. Our approach builds on the homomorphic encryption approach proposed by Adnostic, but uses new cryptographic proof techniques to efficiently report billions of ad impressions a day using an additively homomorphic voting schemes. Most importantly, our protocol scales without imposing high loads on trusted third parties. Finally, we investigate a cost effective method to privately deliver ads with computational private information retrieval.

    References

    [1]
    Brave web browser. https://www.brave.com/.
    [2]
    National Broadband Map. http://www.broadbandmap.gov/summarize/nationwide, June 2014.
    [3]
    Tor metrics -- bridge users by country. https://metrics.torproject.org/userstats-bridge-country.html?start=2015-2-14&end=2016-02-14&country=all, 2016. Online; accessed 14 February 2016.
    [4]
    Tor metrics -- direct users by country. https://metrics.torproject.org/userstats-relay-country.html?start=2015-02-14&end=2016-02-14&country=all&events=off, 2016. Online; accessed 14 February 2016.
    [5]
    Tor metrics -- total relay bandwidth in the network. https://metrics.torproject.org/bandwidth.html, 2016. Online; accessed 14 February 2016.
    [6]
    Tor metrics bridge users by country. https://metrics.torproject.org/userstats-relay-country.html, 2016. Online; accessed 21 May 2016.
    [7]
    Adobe. The cost of ad blocking. Available at https://downloads.pagefair.com/wp-content/uploads/2016/05/2015_report-the_cost_of_ad_blocking.pdf, 2015.
    [8]
    Carlos Aguilar-Melchor, Joris Barrier, Laurent Fousse, and Marc-Olivier Killijian. Xpir: Private information retrieval for everyone. Cryptology ePrint Archive, Report 2014/1025, 2014. http://eprint.iacr.org/.
    [9]
    Tiago Alves and Don Felton. Trustzone: Integrated hardware and software security. ARM white paper, 3(4):18--24, 2004.
    [10]
    Ittai Anati, Shay Gueron, Simon Johnson, and Vincent Scarlata. Innovative technology for cpu based attestation and sealing. In Proceedings of the 2nd International Workshop on Hardware and Architectural Support for Security and Privacy, volume 13, 2013.
    [11]
    Michael Backes, Aniket Kate, Matteo Maffei, and Kim Pecina. Obliviad: Provably secure and practical online behavioral advertising. In Security and Privacy (SP), 2012 IEEE Symposium on, pages 257--271. IEEE, 2012.
    [12]
    Mihir Bellare, Alexandra Boldyreva, and Silvio Micali. Public-key encryption in a multi-user setting: Security proofs and improvements. In EUROCRYPT '00, pages 259--274. Springer, 2000.
    [13]
    Daniel J. Bernstein and Tanja Lange. Computing small discrete logarithms faster. In Steven D. Galbraith and Mridul Nandi, editors, Progress In Cryptology-INDOCRYPT 2012, number 7668 in Lecture Notes in Computer Science, pages 317--338. Springer, December 2012.
    [14]
    Jon Brodkin. AT&T and Verizon defend data caps on home Internet service. http://arstechnica.com/business/2014/09/att-and-verizon-defend-data-caps-on-home-internet-service/, September 2014.
    [15]
    Jan Camenisch and Markus Stadler. Proof systems for general statements about discrete logarithms. Technical Report 260, Department of Computer Science, ETH Zurich, 1997.
    [16]
    Farah Chanchary and Sonia Chiasson. User perceptions of sharing, advertising, and tracking. In Eleventh Symposium On Usable Privacy and Security (SOUPS 2015), pages 53--67, Ottawa, July 2015. USENIX Association.
    [17]
    Henry Corrigan-Gibbs and Bryan Ford. Dissent: accountable anonymous group messaging. In Proceedings of the 17th ACM conference on Computer and communications security, pages 340--350. ACM, 2010.
    [18]
    Henry Corrigan-Gibbs, David Isaac Wolinsky, and Bryan Ford. Proactively accountable anonymous messaging in verdict. In Presented as part of the 22nd USENIX Security Symposium (USENIX Security 13), pages 147--162, Washington, D.C., 2013. USENIX.
    [19]
    Ronald Cramer, Rosario Gennaro, and Berry Schoenmakers. A secure and optimally efficient multi-authority election scheme. European transactions on Telecommunications, 8(5):481--490, 1997.
    [20]
    George Danezis, Roger Dingledine, and Nick Mathewson. Mixminion: Design of a Type III Anonymous Remailer Protocol. In Proceedings of the 2003 IEEE Symposium on Security and Privacy, SP '03, Washington, DC, USA, 2003. IEEE Computer Society.
    [21]
    George Danezis and Ian Goldberg. Sphinx: A compact and provably secure mix format. In Security and Privacy, 2009 30th IEEE Symposium on, pages 269--282. IEEE, 2009.
    [22]
    Peter de Rooij. Advances in Cryptology -- EUROCRYPT'94: Workshop on the Theory and Application of Cryptographic Techniques Perugia, Italy, May 9--12, 1994 Proceedings, chapter Efficient exponentiation using precomputation and vector addition chains, pages 389--399. Springer Berlin Heidelberg, Berlin, Heidelberg, 1995.
    [23]
    Rafi Goldberg. Lack of trust in internet privacy and security may deter economic and other online activities privacy and security may deter economic and other online activities. Available at https://www.ntia.doc.gov/blog/2016/lack-trust-internet-privacy-and-security-may-deter-economic-and-other-online-activities, May 2013.
    [24]
    Jens Groth. Non-interactive zero-knowledge arguments for voting. In Theory of Cryptography, number 3378 in Lecture Notes in Computer Science, 2005.
    [25]
    Jens Groth and Markulf Kohlweiss. One-out-of-many proofs: Or how to leak a secret and spend a coin. In Elisabeth Oswald and Marc Fischlin, editors, Advances in Cryptology - EUROCRYPT 2015, volume 9057 of Lecture Notes in Computer Science, pages 253--280. Springer Berlin Heidelberg, 2015.
    [26]
    Ryan Henry, Femi Olumofin, and Ian Goldberg. Practical pir for electronic commerce. In Proceedings of the 18th ACM Conference on Computer and Communications Security, CCS '11, pages 677--690, New York, NY, USA, 2011. ACM.
    [27]
    Ari Juels. Targeted advertising... and privacy too. In Topics in Cryptology--CT-RSA 2001, pages 408--424. Springer, 2001.
    [28]
    Karsten Loesing, Steven J. Murdoch, and Roger Dingledine. A case study on measuring statistical data in the Tor anonymity network. In Proceedings of the Workshop on Ethics in Computer Security Research (WECSR 2010), LNCS. Springer, January 2010.
    [29]
    Jim Martin, Yunhui Fu, Nicholas Wourms, and Terry Shaw. Characterizing netflix bandwidth consumption. In Consumer Communications and Networking Conference (CCNC), 2013 IEEE, pages 230--235. IEEE, 2013.
    [30]
    Jon McLachlan, Andrew Tran, Nicholas Hopper, and Yongdae Kim. Scalable onion routing with torsk. In Proceedings of the 16th ACM conference on Computer and communications security, pages 590--599. ACM, 2009.
    [31]
    Silvio Micali and Ronald L. Rivest. Micropayments revisited. In Proceedings of the Cryptographer's Track at the RSA Conference, CT-RSA '02, pages 149--163, 2002.
    [32]
    Prateek Mittal, Femi G Olumofin, Carmela Troncoso, Nikita Borisov, and Ian Goldberg. Pir-tor: Scalable anonymous communication using private information retrieval. In USENIX Security Symposium, 2011.
    [33]
    Andrew Moon. Ed25519-donna. https://github.com/floodyberry/ed25519-donna, 2014.
    [34]
    Arjun Nambiar and Matthew Wright. Salsa: a structured approach to large-scale anonymity. In Proceedings of the 13th ACM conference on Computer and communications security, pages 17--26. ACM, 2006.
    [35]
    Pascal Paillier. Public-key cryptosystems based on composite degree residuosity classes. In Advances in cryptology--EUROCRYPT'99, pages 223--238. Springer, 1999.
    [36]
    Nicholas Pippenger. On the evaluation of powers and related problems (preliminary version). In 17th Annual Symposium on Foundations of Computer Science, Houston, Texas, USA, 25--27 October 1976, pages 258--263. IEEE Computer Society, 1976.
    [37]
    PricewaterhouseCoopers. Iab internet advertising revenue report. http://www.iab.com/wp-content/uploads/2015/05/IAB_Internet_Advertising_Revenue_FY_2014.pdf.
    [38]
    Ronald L. Rivest. Peppercoin micropayments. In Proceedings of the 8th International Conference on Financial Cryptography, FC '04, pages 2--8, 2004.
    [39]
    J. T. Schwartz. Fast probabilistic algorithms for verification of polynomial identities. J. ACM, 27(4):701--717, October 1980.
    [40]
    Robin Snader and Nikita Borisov. A tune-up for tor: Improving security and performance in the tor network. In NDSS, volume 8, page 127, 2008.
    [41]
    Vincent Toubiana, Arvind Narayanan, Dan Boneh, Helen Nissenbaum, and Solon Barocas. Adnostic: Privacy preserving targeted advertising. In Proceedings Network and Distributed System Symposium, 2010.
    [42]
    David Isaac Wolinsky, Henry Corrigan-Gibbs, Bryan Ford, and Aaron Johnson. Dissent in numbers: Making strong anonymity scale. In Presented as part of the 10th USENIX Symposium on Operating Systems Design and Implementation (OSDI 12), pages 179--182, 2012.

    Cited By

    View all
    • (2024)Privacy-Preserving Location-Based Advertising via Longitudinal Geo-IndistinguishabilityIEEE Transactions on Mobile Computing10.1109/TMC.2023.334813623:8(8256-8273)Online publication date: Aug-2024
    • (2024)Parallel private information retrieval protocol with index anonymity for untrusted databasesJournal of King Saud University - Computer and Information Sciences10.1016/j.jksuci.2023.10190336:2Online publication date: 1-Feb-2024
    • (2024)VPIR: an efficient verifiable private information retrieval scheme resisting malicious cloud serverTelecommunication Systems10.1007/s11235-024-01162-1Online publication date: 28-May-2024
    • Show More Cited By

    Index Terms

    1. A Protocol for Privately Reporting Ad Impressions at Scale

        Recommendations

        Comments

        Information & Contributors

        Information

        Published In

        cover image ACM Conferences
        CCS '16: Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security
        October 2016
        1924 pages
        ISBN:9781450341394
        DOI:10.1145/2976749
        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

        Sponsors

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        Published: 24 October 2016

        Permissions

        Request permissions for this article.

        Check for updates

        Author Tags

        1. advertising
        2. cryptographic protocols
        3. privacy

        Qualifiers

        • Research-article

        Funding Sources

        Conference

        CCS'16
        Sponsor:

        Acceptance Rates

        CCS '16 Paper Acceptance Rate 137 of 831 submissions, 16%;
        Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

        Upcoming Conference

        CCS '24
        ACM SIGSAC Conference on Computer and Communications Security
        October 14 - 18, 2024
        Salt Lake City , UT , USA

        Contributors

        Other Metrics

        Bibliometrics & Citations

        Bibliometrics

        Article Metrics

        • Downloads (Last 12 months)100
        • Downloads (Last 6 weeks)7

        Other Metrics

        Citations

        Cited By

        View all
        • (2024)Privacy-Preserving Location-Based Advertising via Longitudinal Geo-IndistinguishabilityIEEE Transactions on Mobile Computing10.1109/TMC.2023.334813623:8(8256-8273)Online publication date: Aug-2024
        • (2024)Parallel private information retrieval protocol with index anonymity for untrusted databasesJournal of King Saud University - Computer and Information Sciences10.1016/j.jksuci.2023.10190336:2Online publication date: 1-Feb-2024
        • (2024)VPIR: an efficient verifiable private information retrieval scheme resisting malicious cloud serverTelecommunication Systems10.1007/s11235-024-01162-1Online publication date: 28-May-2024
        • (2023)Private Web Search with TiptoeProceedings of the 29th Symposium on Operating Systems Principles10.1145/3600006.3613134(396-416)Online publication date: 23-Oct-2023
        • (2023)Verifiable and Privacy-Preserving Ad Exchange for Smart Targeted Advertising2023 20th Annual International Conference on Privacy, Security and Trust (PST)10.1109/PST58708.2023.10320165(1-9)Online publication date: 21-Aug-2023
        • (2023)Arithmetic SketchingAdvances in Cryptology – CRYPTO 202310.1007/978-3-031-38557-5_6(171-202)Online publication date: 9-Aug-2023
        • (2023)Lower Bounds for (Batch) PIR with Private PreprocessingAdvances in Cryptology – EUROCRYPT 202310.1007/978-3-031-30545-0_18(518-550)Online publication date: 23-Apr-2023
        • (2022)PUBA: Privacy-Preserving User-Data Bookkeeping and AnalyticsProceedings on Privacy Enhancing Technologies10.2478/popets-2022-00542022:2(447-516)Online publication date: 3-Mar-2022
        • (2022)PantheonProceedings of the VLDB Endowment10.14778/3574245.357425116:4(643-656)Online publication date: 1-Dec-2022
        • (2022)IbexProceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security10.1145/3548606.3560651(3223-3237)Online publication date: 7-Nov-2022
        • Show More Cited By

        View Options

        View options

        PDF

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader

        Get Access

        Login options

        Media

        Figures

        Other

        Tables

        Share

        Share

        Share this Publication link

        Share on social media