Skip to main content
Top
Published in: International Journal of Information Security 4/2016

01-08-2016 | Regular Contribution

A practical privacy-preserving targeted advertising scheme for IPTV users

Authors: Leyli Javid Khayati, Cengiz Orencik, Erkay Savas, Berkant Ustaoglu

Published in: International Journal of Information Security | Issue 4/2016

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

In this work, we present a privacy-preserving scheme for targeted advertising via the Internet Protocol TV (IPTV). The scheme uses a communication model involving a collection of subscribers, a content provider (IPTV), advertisers and a semi-trusted server. To target potential customers, the advertiser can utilize not only demographic information of subscribers, but also their watching habits. The latter includes watching history, preferences for IPTV content and watching rate, which are periodically (e.g., weekly) published on a semi-trusted server (e.g., cloud server) along with anonymized demographics. Since the published data may leak sensitive information about subscribers, it is safeguarded using cryptographic techniques in addition to the anonymization of demographics. The techniques used by the advertiser, which can be manifested in its queries to the server, are considered (trade) secrets and therefore are protected as well. The server is oblivious to the published data and the queries of the advertiser as well as its own responses to these queries. Only a legitimate advertiser, endorsed with so-called trapdoors by the IPTV, can query the cloud server and access the query results. Even when some background information about users is available, query responses do not leak sensitive information about the IPTV users. The performance of the proposed scheme is evaluated with experiments, which show that the scheme is practical. The algorithms demonstrate both weak and strong scaling property and take advantage of high level of parallelism. The scheme can also be applied as a recommendation system.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Footnotes
1
Multi-keyword (or multi-predicate) queries are essential to find database entries that are relevant to all keywords in the query.
 
2
95/46/EC requires subscribers’ informed consent and proper data protection techniques such as encryption and anonymization before disclosure and/or processing.
 
3
Similarity among movies can be determined by the advertiser in any arbitrary way by inspecting a public movie database such as IMDB. For instance, the movies by the same studio can be considered highly similar as in the example above.
 
4
Afternoon sport and prime-time sport programs are independent fields.
 
Literature
1.
go back to reference Khayati, L.J., Savas, E., Ustaoglu, B., Orencik, C.: Privacy-preserving targeted advertising scheme for iptv using the cloud. In: SECRYPT, pp. 74–83 (2012) Khayati, L.J., Savas, E., Ustaoglu, B., Orencik, C.: Privacy-preserving targeted advertising scheme for iptv using the cloud. In: SECRYPT, pp. 74–83 (2012)
2.
go back to reference Kodialam, M., Lakshman, T., Mukherjee, S., Wang, L.: Online scheduling of targeted advertisements for iptv. In: 2010 Proceedings IEE, INFOCOM, pp. 1–9 (2010) Kodialam, M., Lakshman, T., Mukherjee, S., Wang, L.: Online scheduling of targeted advertisements for iptv. In: 2010 Proceedings IEE, INFOCOM, pp. 1–9 (2010)
3.
go back to reference Min, W.H., Cheong, Y.G.: An interactive-content technique based approach to generating personalized advertisement for privacy protection. HCI 9, 185–191 (2009) Min, W.H., Cheong, Y.G.: An interactive-content technique based approach to generating personalized advertisement for privacy protection. HCI 9, 185–191 (2009)
5.
go back to reference Armbrust, M., Fox, A., Griffith, R., Joseph, A.D., Katz, R.H., Konwinski, A., Lee, G., Patterson, D.A., Rabkin, A., Stoica, I., Zaharia, M.: Above the clouds: a berkeley view of cloud computing. In: Tech. Rep. UCB/EECS-2009-28, EECS Department, University of California, Berkeley (2009) Armbrust, M., Fox, A., Griffith, R., Joseph, A.D., Katz, R.H., Konwinski, A., Lee, G., Patterson, D.A., Rabkin, A., Stoica, I., Zaharia, M.: Above the clouds: a berkeley view of cloud computing. In: Tech. Rep. UCB/EECS-2009-28, EECS Department, University of California, Berkeley (2009)
7.
go back to reference Kamara, S., Lauter, K.: Cryptographic cloud storage. In: Proceedings of the 14th International Conference on Financial Cryptography and Data Security, FC’10, pp. 136–149. Springer, Berlin (2010) Kamara, S., Lauter, K.: Cryptographic cloud storage. In: Proceedings of the 14th International Conference on Financial Cryptography and Data Security, FC’10, pp. 136–149. Springer, Berlin (2010)
8.
9.
go back to reference Boneh, D., Crescenzo, G.D., Ostrovsky, R., Persiano, G.: Public key encryption with keyword searches. In: Proceedings of Eurocrypt 2004. LNCS, vol. 3027, pp. 506–522 (2004) Boneh, D., Crescenzo, G.D., Ostrovsky, R., Persiano, G.: Public key encryption with keyword searches. In: Proceedings of Eurocrypt 2004. LNCS, vol. 3027, pp. 506–522 (2004)
10.
go back to reference Wang, C., Cao, N., Li, J., Ren, K., Lou, W.: Secure ranked keyword search over encrypted cloud data. In: ICDCS’10, pp. 253–262 (2010) Wang, C., Cao, N., Li, J., Ren, K., Lou, W.: Secure ranked keyword search over encrypted cloud data. In: ICDCS’10, pp. 253–262 (2010)
11.
go back to reference Cao, N., Wang, C., Li, M., Ren, K., Lou, W.: Privacy-preserving multi-keyword ranked search over encrypted cloud data. In: IEEE INFOCOM (2011) Cao, N., Wang, C., Li, M., Ren, K., Lou, W.: Privacy-preserving multi-keyword ranked search over encrypted cloud data. In: IEEE INFOCOM (2011)
12.
go back to reference Boneh, D., Waters, B.: Conjunctive, subset, and range queries on encrypted data. In: Theory of Cryptography, vol. 4392 of Lecture Notes in Computer Science, pp. 535–554, Springer, Berlin (2007) Boneh, D., Waters, B.: Conjunctive, subset, and range queries on encrypted data. In: Theory of Cryptography, vol. 4392 of Lecture Notes in Computer Science, pp. 535–554, Springer, Berlin (2007)
13.
go back to reference Ballard, L., Kamara, S., Monrose, F.: Achieving efficient conjunctive keyword searches over encrypted data. In: vol. 3873, pp. 414–426. Springer, Berlin (2005) Ballard, L., Kamara, S., Monrose, F.: Achieving efficient conjunctive keyword searches over encrypted data. In: vol. 3873, pp. 414–426. Springer, Berlin (2005)
14.
go back to reference Shen, E., Shi, E., Waters, B.: Predicate privacy in encryption systems. In: TCC ’09: Proceedings of the 6th Theory of Cryptography Conference on Theory of Cryptography, pp. 457–473. Springer, Berlin (2009) Shen, E., Shi, E., Waters, B.: Predicate privacy in encryption systems. In: TCC ’09: Proceedings of the 6th Theory of Cryptography Conference on Theory of Cryptography, pp. 457–473. Springer, Berlin (2009)
15.
go back to reference Cash, D., Jarecki, S., Jutla, C., Krawczyk, H., Rou, M.-C., Steiner, M.: Highly-scalable searchable symmetric encryption with support for boolean queries. In: Canetti, R., Garay, J. (eds.) Advances in Cryptology CRYPTO 2013, vol. 8042 of Lecture Notes in Computer Science, pp. 353–373. Springer Berlin (2013) Cash, D., Jarecki, S., Jutla, C., Krawczyk, H., Rou, M.-C., Steiner, M.: Highly-scalable searchable symmetric encryption with support for boolean queries. In: Canetti, R., Garay, J. (eds.) Advances in Cryptology CRYPTO 2013, vol. 8042 of Lecture Notes in Computer Science, pp. 353–373. Springer Berlin (2013)
16.
go back to reference Wang, P., Wang, H., Pieprzyk, J.: An efficient scheme of common secure indices for conjunctive keyword-based retrieval on encrypted data. In: Chung, K.-I., Sohn, K., Yung, M. (eds.) Information Security Applications, vol. 5379 of LNCS, pp. 145–159. Springer, Berlin (2009) Wang, P., Wang, H., Pieprzyk, J.: An efficient scheme of common secure indices for conjunctive keyword-based retrieval on encrypted data. In: Chung, K.-I., Sohn, K., Yung, M. (eds.) Information Security Applications, vol. 5379 of LNCS, pp. 145–159. Springer, Berlin (2009)
17.
go back to reference Orencik, C., Savas, E.: An efficient privacy-preserving multi-keyword search over encrypted cloud data with ranking. Distrib. Parallel Databases 32(1), 119–160 (2014)CrossRef Orencik, C., Savas, E.: An efficient privacy-preserving multi-keyword search over encrypted cloud data with ranking. Distrib. Parallel Databases 32(1), 119–160 (2014)CrossRef
18.
go back to reference el Diehn, D., Abou-Tair, I., Köster, I., Höfke, K.: Security and privacy requirements in interactive tv. Multimed. Syst. 17, 393–408 (2011)CrossRef el Diehn, D., Abou-Tair, I., Köster, I., Höfke, K.: Security and privacy requirements in interactive tv. Multimed. Syst. 17, 393–408 (2011)CrossRef
19.
go back to reference Fontaine, C., Galand, F.: A survey of homomorphic encryption for nonspecialists. EURASIP J. Inf. Secur. 2007, 15:1–15:15 (2007) Fontaine, C., Galand, F.: A survey of homomorphic encryption for nonspecialists. EURASIP J. Inf. Secur. 2007, 15:1–15:15 (2007)
21.
go back to reference Aïmeur, E., Brassard, G., Fernandez, J., Mani, : Alambic : a privacy-preserving recommender system for electronic commerce. Int. J. Inf. Secur. 7(5), 307–334 (2008)CrossRef Aïmeur, E., Brassard, G., Fernandez, J., Mani, : Alambic : a privacy-preserving recommender system for electronic commerce. Int. J. Inf. Secur. 7(5), 307–334 (2008)CrossRef
22.
go back to reference Su, X., Khoshgoftaar, T.M.: A survey of collaborative filtering techniques. Adv. Artif. Intell. 2009, 4:2–4:2 (2009)CrossRef Su, X., Khoshgoftaar, T.M.: A survey of collaborative filtering techniques. Adv. Artif. Intell. 2009, 4:2–4:2 (2009)CrossRef
23.
go back to reference Herlocker, J., Konstan, J.A., Riedl, J.: An empirical analysis of design choices in neighborhood-based collaborative filtering algorithms. Inf. Retr. 5, 287–310 (2002)CrossRef Herlocker, J., Konstan, J.A., Riedl, J.: An empirical analysis of design choices in neighborhood-based collaborative filtering algorithms. Inf. Retr. 5, 287–310 (2002)CrossRef
26.
go back to reference Curtmola, R., Garay, J., Kamara, S., Ostrovsky, R.: Searchable symmetric encryption: improved definitions and efficient constructions. In: Proceedings of the 13th ACM Conference on Computer and Communications Security, CCS ’06, pp. 79–88, ACM (2006) Curtmola, R., Garay, J., Kamara, S., Ostrovsky, R.: Searchable symmetric encryption: improved definitions and efficient constructions. In: Proceedings of the 13th ACM Conference on Computer and Communications Security, CCS ’06, pp. 79–88, ACM (2006)
27.
go back to reference Bellare, M., Canetti, R., Krawczyk, H.: Keying hash functions for message authentication. In: Advances in Cryptology CRYPTO 96, vol. 1109 of Lecture Notes in Computer Science, pp. 1–15, Springer, Berlin (1996) Bellare, M., Canetti, R., Krawczyk, H.: Keying hash functions for message authentication. In: Advances in Cryptology CRYPTO 96, vol. 1109 of Lecture Notes in Computer Science, pp. 1–15, Springer, Berlin (1996)
28.
go back to reference Narayanan, A., Shmatikov, V.: Robust de-anonymization of large sparse datasets. In: Proceedings of the IEEE Symposium on Security and Privacy, pp. 111–125. IEEE, Los Alamitos, CA (2008) Narayanan, A., Shmatikov, V.: Robust de-anonymization of large sparse datasets. In: Proceedings of the IEEE Symposium on Security and Privacy, pp. 111–125. IEEE, Los Alamitos, CA (2008)
29.
go back to reference Rappe, D.: Homomorphic cryptosystems and their applications. PhD thesis, University of Dortmund, Dortmund (2004) Rappe, D.: Homomorphic cryptosystems and their applications. PhD thesis, University of Dortmund, Dortmund (2004)
30.
go back to reference Paillier, P., Pointcheval, D.: Efficient public-key cryptosystems provably secure against active adversaries. In: Lam, K.-Y., Okamoto, E., Xing, C. (eds.) Advances in Cryptology—ASIACRYPT’99, vol. 1716 of Lecture Notes in Computer Science, pp. 165–179, Springer, Berlin (1999) Paillier, P., Pointcheval, D.: Efficient public-key cryptosystems provably secure against active adversaries. In: Lam, K.-Y., Okamoto, E., Xing, C. (eds.) Advances in Cryptology—ASIACRYPT’99, vol. 1716 of Lecture Notes in Computer Science, pp. 165–179, Springer, Berlin (1999)
31.
go back to reference Bellare, M.: New proofs for NMAC and HMAC: Security without collision-resistance. In: Proceedings of the 26th Annual International Conference on Advances in Cryptology, CRYPTO’06, pp. 602–619. Springer, Berlin (2006) Bellare, M.: New proofs for NMAC and HMAC: Security without collision-resistance. In: Proceedings of the 26th Annual International Conference on Advances in Cryptology, CRYPTO’06, pp. 602–619. Springer, Berlin (2006)
Metadata
Title
A practical privacy-preserving targeted advertising scheme for IPTV users
Authors
Leyli Javid Khayati
Cengiz Orencik
Erkay Savas
Berkant Ustaoglu
Publication date
01-08-2016
Publisher
Springer Berlin Heidelberg
Published in
International Journal of Information Security / Issue 4/2016
Print ISSN: 1615-5262
Electronic ISSN: 1615-5270
DOI
https://doi.org/10.1007/s10207-015-0296-7

Other articles of this Issue 4/2016

International Journal of Information Security 4/2016 Go to the issue

Premium Partner