CFP last date
20 May 2024
Reseach Article

A Novel Query Obfuscation Scheme with User Controlled Privacy and Personalization

by Saraswathi Punagin, Arti Arya
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 158 - Number 1
Year of Publication: 2017
Authors: Saraswathi Punagin, Arti Arya
10.5120/ijca2017912733

Saraswathi Punagin, Arti Arya . A Novel Query Obfuscation Scheme with User Controlled Privacy and Personalization. International Journal of Computer Applications. 158, 1 ( Jan 2017), 50-57. DOI=10.5120/ijca2017912733

@article{ 10.5120/ijca2017912733,
author = { Saraswathi Punagin, Arti Arya },
title = { A Novel Query Obfuscation Scheme with User Controlled Privacy and Personalization },
journal = { International Journal of Computer Applications },
issue_date = { Jan 2017 },
volume = { 158 },
number = { 1 },
month = { Jan },
year = { 2017 },
issn = { 0975-8887 },
pages = { 50-57 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume158/number1/26876-2017912733/ },
doi = { 10.5120/ijca2017912733 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-07T00:03:42.701792+05:30
%A Saraswathi Punagin
%A Arti Arya
%T A Novel Query Obfuscation Scheme with User Controlled Privacy and Personalization
%J International Journal of Computer Applications
%@ 0975-8887
%V 158
%N 1
%P 50-57
%D 2017
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Web Search Engines are tools that help users find information. These search engines use the information provided by users, in terms of their search history to build their “user profiles”. Rich user profiles enable the search engines to provide better personalized search results. However, this puts the user’s privacy at risk. Apart from the risk of exposing one’s identity, there is the added disadvantage of being subjected to unsolicited advertising and potential disclosure of sensitive information. Rich user profiles contain a lot of personally identifiable information, which can attract unwarranted malicious interests. It is important that sensitive data collection be curbed or at least obfuscated at the source. To that effect this work is a novel approach towards providing a balance between privacy preservation and personalization by keeping the user in control of his privacy Vs personalization decisions. This work supports complex queries and obfuscates them by adding a set of fake queries that are semantically related to the original query where both the semantic distance and the number of fake queries are user controlled parameters.

References
  1. Sullivan, Danny. "How search engines work." SEARCH ENGINE WATCH, at http://www. searchenginewatch. com/webmasters/work. html (last updated June 26, 2001)(on file with the New York University Journal of Legislation and Public Policy) (2002).
  2. Fellbaum, Christiane. WordNet. Blackwell Publishing Ltd, 1998.
  3. Punagin, Saraswathi, and Arti Arya. "Privacy and Personalization Perceptions of the Indian Demographic with respect to Online Searches." Proceedings of the Third International Symposium on Women in Computing and Informatics. ACM, 2015.
  4. Punagin, Saraswathi, and Arti Arya. "Privacy in the age of pervasive internet and big data analytics - challenges and opportunities." International Journal of Modern Education & Computer Science 7.7 (2015).
  5. Viejo, A; Sanchez, D. Providing useful and private Web search by means of social network profiling. Privacy, Security and Trust (PST), 2013 Eleventh Annual International Conference on , vol., no., pp.358,361, 10-12 July 2013
  6. David S´aNchez, Jordi Castell´ı-Roca, and Alexandre Viejo. Knowledge-based scheme to create privacy-preserving but semantically-related queries for web search engines. Inf. Sci., 218:17–30, January 2013.
  7. Omar Hasan, Benjamin Habegger, Lionel Brunie, Nadia Bennani, and Ernesto Damiani. A Discussion of Privacy Challenges in User Profiling with Big Data Techniques: The EEXCESS Use Case. Proceedings of the 2013 IEEE International Congress on Big Data (BIGDATACONGRESS '13). IEEE Computer Society, Washington, DC, USA
  8. Batet, Montserrat, et al. "Utility preserving query log anonymization via semantic microaggregation." Information Sciences 242 (2013): 49-63.
  9. Carpineto, Claudio, and Giovanni Romano. "Semantic search log k-anonymization with generalized k-cores of query concept graph." Advances in Information Retrieval. Springer Berlin Heidelberg, 2013. 110-121.
  10. He, Yeye, and Jeffrey F. Naughton. "Anonymization of set-valued data via top-down, local generalization." Proceedings of the VLDB Endowment 2.1 (2009): 934-945.
  11. Hong, Yuan, et al. "Effective anonymization of query logs." Proceedings of the 18th ACM conference on Information and knowledge management. ACM, 2009.
  12. Zhu, Yun, Li Xiong, and Christopher Verdery. "Anonymizing user profiles for personalized web search." Proceedings of the 19th international conference on World wide web. ACM, 2010.
  13. Miller, George A. "WordNet: a lexical database for English." Communications of the ACM 38.11 (1995): 39-41.
  14. Barbaro, Michael, Tom Zeller, and Saul Hansell. "A face is exposed for AOL searcher no. 4417749." New York Times 9.2008 (2006): 8For.
  15. Navarro-Arribas, Guillermo, et al. "User k-anonymity for privacy preserving data mining of query logs." Information Processing & Management 48.3 (2012): 476-487.
Index Terms

Computer Science
Information Sciences

Keywords

Private Search Query Anonymization User Control Privacy Personalization Web Search