Skip to main content
Top

2015 | OriginalPaper | Chapter

Multi-party Methods for Privacy-Preserving Web Search: Survey and Contributions

Authors : Cristina Romero-Tris, Alexandre Viejo, Jordi Castellà-Roca

Published in: Advanced Research in Data Privacy

Publisher: Springer International Publishing

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

Web search engines (WSEs) locate keywords on websites and retrieve contents from the World Wide Web. To be successful among its users, the WSE must return the results that best match their interests. For this purpose, WSEs collect and analyze users’ search history and build profiles. Although this brings immediate benefits to the user, it is also a threat for her privacy in the long term. Profiles are built from past queries and other related data that may contain private and personal information. Consequently, researchers on this field have developed different approaches whose objective is to avoid this privacy threat and protect users of WSEs. One way to classify the existing alternatives is between single-party and multi-party. The former approach allows users to protect their privacy in front of the WSE without requiring the cooperation of others. The latter requires that a group of users or entities collaborate in order to protect the privacy of each member of the group. This work focuses on multi-party schemes. First, current solutions in this field are surveyed, their differences are analyzed and their advantages (and shortcomings) are stressed. Finally, our own contributions to this area are presented and evaluated.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference Barbaro, M., Zeller, T.: A face is exposed for aol searcher no. 4417749. New York Times (2005) Barbaro, M., Zeller, T.: A face is exposed for aol searcher no. 4417749. New York Times (2005)
2.
go back to reference Hafner, K., Richtel, M.: Google resists u.s. subpoena of search data. New York Times (2006) Hafner, K., Richtel, M.: Google resists u.s. subpoena of search data. New York Times (2006)
3.
go back to reference Cooper, A.: A survey of query log privacy-enhancing techniques from a policy perspective. ACM Trans. Web. 2, 19:1–19:27 (2008) Cooper, A.: A survey of query log privacy-enhancing techniques from a policy perspective. ACM Trans. Web. 2, 19:1–19:27 (2008)
4.
go back to reference Viejo, A., Castellà-Roca, J., Bernado, O., Mateo-Sanz, J.M.: Single-party private web search. In: Proceedings of the 2012 Tenth Annual International Conference on Privacy, Security and Trust (PST). PST ’12, Washington, DC, USA, IEEE Computer Society, pp. 1–8 (2012) Viejo, A., Castellà-Roca, J., Bernado, O., Mateo-Sanz, J.M.: Single-party private web search. In: Proceedings of the 2012 Tenth Annual International Conference on Privacy, Security and Trust (PST). PST ’12, Washington, DC, USA, IEEE Computer Society, pp. 1–8 (2012)
5.
go back to reference Romero-Tris, C., Castellà-Roca, J., Viejo, A.: Multi-party private web search with untrusted partners. In: 7th International ICST Conference on Security and Privacy in Communication Networks -SecureComm’11 (2011) Romero-Tris, C., Castellà-Roca, J., Viejo, A.: Multi-party private web search with untrusted partners. In: 7th International ICST Conference on Security and Privacy in Communication Networks -SecureComm’11 (2011)
6.
go back to reference Domingo-Ferrer, J., Solanas, A., Castellà-Roca, J.: h(k)-private information retrieval from privacy-uncooperative queryable databases. Online Inf. Rev. 33, 720–744 (2009)CrossRef Domingo-Ferrer, J., Solanas, A., Castellà-Roca, J.: h(k)-private information retrieval from privacy-uncooperative queryable databases. Online Inf. Rev. 33, 720–744 (2009)CrossRef
8.
go back to reference Murugesan, M., Clifton, C.: Providing privacy through plausibly deniable search. In: SDM (2009) Murugesan, M., Clifton, C.: Providing privacy through plausibly deniable search. In: SDM (2009)
9.
go back to reference Sánchez, D., Castellà-Roca, J., Viejo, A.: Knowledge-based scheme to create privacy-preserving but semantically-related queries for web search engines. Inf. Sci. 218, 17–30 (2013) Sánchez, D., Castellà-Roca, J., Viejo, A.: Knowledge-based scheme to create privacy-preserving but semantically-related queries for web search engines. Inf. Sci. 218, 17–30 (2013)
10.
go back to reference Arampatzis, A., Efraimidis, P., Drosatos, G.: A query scrambler for search privacy on the internet. Inf. Retr. 16:6, 657–679 (2013) Arampatzis, A., Efraimidis, P., Drosatos, G.: A query scrambler for search privacy on the internet. Inf. Retr. 16:6, 657–679 (2013)
11.
go back to reference Viejo, A., Sánchez, D.: Providing useful and private web search by means of social network profiling. In: Proceedings of the 2013 Eleventh Annual International Conference on Privacy, Security and Trust (PST). PST ’13, To appear (2013) Viejo, A., Sánchez, D.: Providing useful and private web search by means of social network profiling. In: Proceedings of the 2013 Eleventh Annual International Conference on Privacy, Security and Trust (PST). PST ’13, To appear (2013)
12.
go back to reference Reiter, M., Rubin, A.: Crowds: anonymity for web transactions. ACM Trans. Inf. Syst. Secur. 1, 66–92 (1998)CrossRef Reiter, M., Rubin, A.: Crowds: anonymity for web transactions. ACM Trans. Inf. Syst. Secur. 1, 66–92 (1998)CrossRef
13.
go back to reference Viejo, A., Castellà-Roca, J.: Using social networks to distort users’ profiles generated by web search engines. Comput. Netw. 54, 1343–1357 (2010)CrossRefMATH Viejo, A., Castellà-Roca, J.: Using social networks to distort users’ profiles generated by web search engines. Comput. Netw. 54, 1343–1357 (2010)CrossRefMATH
14.
go back to reference Wright, M.K., Adler, M., Levine, B.N., Shields, C.: The predecessor attack: an analysis of a threat to anonymous communications systems. ACM Trans. Inf. Syst. Secur. 7, 489–522 (2004) Wright, M.K., Adler, M., Levine, B.N., Shields, C.: The predecessor attack: an analysis of a threat to anonymous communications systems. ACM Trans. Inf. Syst. Secur. 7, 489–522 (2004)
15.
go back to reference Erola, A., Castellà-Roca, J., Viejo, A., Mateo-Sanz, J.M.: Exploiting social networks to provide privacy in personalized web search. J. Syst. Softw. 84, 1734–1745 (2011)CrossRef Erola, A., Castellà-Roca, J., Viejo, A., Mateo-Sanz, J.M.: Exploiting social networks to provide privacy in personalized web search. J. Syst. Softw. 84, 1734–1745 (2011)CrossRef
16.
go back to reference Domingo-Ferrer, J., Bras-Amorós, M., Wu, Q., Manjón, J.: User-private information retrieval based on a peer-to-peer community. Data Knowl. Eng. 68, 1237–1252 (2009)CrossRef Domingo-Ferrer, J., Bras-Amorós, M., Wu, Q., Manjón, J.: User-private information retrieval based on a peer-to-peer community. Data Knowl. Eng. 68, 1237–1252 (2009)CrossRef
17.
go back to reference Castellà-Roca, J., Viejo, A., Herrera-Joancomarti, J.: Preserving user’s privacy in web search engines. Comput. Commun. 32, 1541–1551 (2009) Castellà-Roca, J., Viejo, A., Herrera-Joancomarti, J.: Preserving user’s privacy in web search engines. Comput. Commun. 32, 1541–1551 (2009)
18.
go back to reference Lindell, Y., Waisbard, E.: Private web search with malicious adversaries. In: Proceedings of the 10th International Conference on Privacy Enhancing Technologies—PETS’10, pp. 220–235 (2010) Lindell, Y., Waisbard, E.: Private web search with malicious adversaries. In: Proceedings of the 10th International Conference on Privacy Enhancing Technologies—PETS’10, pp. 220–235 (2010)
19.
go back to reference Desmedt, Y., Frankel, Y.: Threshold cryptosystems. In: Computer Science, L.N. (ed.) Advances in Cryptology—CRYPTO’89, vol. 335, pp. 307–315 (1990) Desmedt, Y., Frankel, Y.: Threshold cryptosystems. In: Computer Science, L.N. (ed.) Advances in Cryptology—CRYPTO’89, vol. 335, pp. 307–315 (1990)
20.
go back to reference ElGamal, T.: A public-key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inf. Theory 31, 469–472 (1985)CrossRefMATHMathSciNet ElGamal, T.: A public-key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inf. Theory 31, 469–472 (1985)CrossRefMATHMathSciNet
21.
go back to reference Chaum, D., Pedersen, T.: Wallet databases with observers. In: Computer Science, L.N. (ed.) Advances in Cryptology—CRYPTO’92, vol. 740, pp. 89–105 (1992) Chaum, D., Pedersen, T.: Wallet databases with observers. In: Computer Science, L.N. (ed.) Advances in Cryptology—CRYPTO’92, vol. 740, pp. 89–105 (1992)
22.
go back to reference Abe, M.: Mix-networks on permutation networks. In: Computer Science, L.N. (ed.) Advances in Cryptology—Asiacrypt’99, vol. 1716, pp. 258–273 (1999) Abe, M.: Mix-networks on permutation networks. In: Computer Science, L.N. (ed.) Advances in Cryptology—Asiacrypt’99, vol. 1716, pp. 258–273 (1999)
23.
go back to reference Soo, W.H., Samsudin, A., Goh, A.: Efficient mental card shuffling via optimised arbitrary-sized benes permutation network. In: Computer Science, L.N. (ed.) Proceedings of the 5th International Conference—ISC 2002, vol. 2433, pp. 446–458 (2002) Soo, W.H., Samsudin, A., Goh, A.: Efficient mental card shuffling via optimised arbitrary-sized benes permutation network. In: Computer Science, L.N. (ed.) Proceedings of the 5th International Conference—ISC 2002, vol. 2433, pp. 446–458 (2002)
24.
go back to reference Jakobsson, M., Juels, A.: Millimix: mixing in small batches. DIMACS Technical report 99–33 (1999) Jakobsson, M., Juels, A.: Millimix: mixing in small batches. DIMACS Technical report 99–33 (1999)
26.
go back to reference Romero-Tris, C., Viejo, A., Castellà-Roca, J.: Improving query delay in private web search. In: 3PGCIC, pp. 200–206 (2011) Romero-Tris, C., Viejo, A., Castellà-Roca, J.: Improving query delay in private web search. In: 3PGCIC, pp. 200–206 (2011)
27.
go back to reference Romero-Tris, C., Castellà-Roca, J., Viejo, A.: Distributed system for private web search with untrusted partners. Comput. Netw. 67, 26–42 (2014)CrossRef Romero-Tris, C., Castellà-Roca, J., Viejo, A.: Distributed system for private web search with untrusted partners. Comput. Netw. 67, 26–42 (2014)CrossRef
Metadata
Title
Multi-party Methods for Privacy-Preserving Web Search: Survey and Contributions
Authors
Cristina Romero-Tris
Alexandre Viejo
Jordi Castellà-Roca
Copyright Year
2015
DOI
https://doi.org/10.1007/978-3-319-09885-2_20

Premium Partner