Privacy Preserving Web Search by Client Side Generalization of User Profile

Authors

  • Sivaraman. V  Dhanalakshmi College of Engineering, Chennai, Tamilnadu, India
  • Swaminathan. N  Dhanalakshmi College of Engineering, Chennai, Tamilnadu, India
  • Vijayaragavan. P  Dhanalakshmi College of Engineering, Chennai, Tamilnadu, India

Keywords:

Personalized online search, PWS framework , Offline Profiling,Generalization,rdf

Abstract

Personalized online search (PWS) has incontestible its effectiveness in up the standard of assorted search services on the web. However, evidences show that users reluctance to disclose their personal data throughout search has become a serious barrier for the wide proliferation of PWS. we have a tendency to study privacy protection in PWS applications that model user preferences as ranked user profiles. we have a tendency to propose a PWS framework referred to as UPS which will adaptively generalize profiles by queries whereas respecting user such privacy necessities. Our runtime generalization aims at placing a balance between 2 prognostic metrics that valuate the utility of personalization and also the privacy risk of exposing the generalized profile. We are going to use Resource Description Frame Work, for runtime generalization. Where privacy requirements represented as a set of sensitive-nodes . we use to conjointly offer an internet prediction mechanism for deciding whether personalization is required or not. The decision depends on users wish. When decision is made by the user that particular nodes along with all sub nodes will be removed, in depth experiments demonstrate the effectiveness of our framework.

References

[1] Z. Dou, R. Song, and J.-R. Wen, “A Large-Scale Evaluation and Analysis of Personalized Search Strategies,” Proc. Int’l Conf. World Wide Web (WWW), pp. 581-590, 2007.

[2] J. Teevan, S.T. Dumais, and E. Horvitz, “Personalizing Search via Automated Analysis of Interests and Activities,” Proc. 28th Ann. Int’l ACM SIGIR Conf. Research and Development in Information Retrieval (SIGIR), pp. 449-456, 2005.

[3] M. Spertta and S. Gach, “Personalizing Search Based on User Search Histories,” Proc. IEEE/WIC/ACM Int’l Conf. Web Intelligence (WI), 2005.

[4] B. Tan, X. Shen, and C. Zhai, “Mining Long-Term Search History to Improve Search Accuracy,” Proc. ACM SIGKDD Int’l Conf. Knowledge Discovery and Data Mining (KDD), 2006.

[5] K. Sugiyama, K. Hatano, and M. Yoshikawa, “Adaptive Web Search Based on User Profile Constructed without any Effort from Users,” Proc. 13th Int’l Conf. World Wide Web (WWW), 2004.

[6] X. Shen, B. Tan, and C. Zhai, “Implicit User Modeling for Personalized Search,” Proc. 14th ACM Int’l Conf. Information and Knowledge Management (CIKM), 2005.

[7] X. Shen, B. Tan, and C. Zhai, “Context-Sensitive Information Retrieval Using Implicit Feedback,” Proc. 28th Ann. Int’l ACM SIGIR Conf. Research and Development Information Retrieval (SIGIR), 2005.

[8] F. Qiu and J. Cho, “Automatic Identification of User Interest for Personalized Search,” Proc. 15th Int’l Conf. World Wide Web (WWW), pp. 727-736, 2006.

[9] J. Pitkow, H. Schu¨ tze, T. Cass, R. Cooley, D. Turnbull, A. Edmonds, E. Adar, and T. Breuel, “Personalized Search,” Comm. ACM, vol. 45, no. 9, pp. 50-55, 2002.

[10] . Xu, K. Wang, B. Zhang, and Z. Chen, “Privacy-Enhancing Personalized Web Search,” Proc. 16th Int’l Conf. World Wide Web (WWW), pp. 591-600, 2007.

[11] K. Hafner, Researchers Yearn to Use AOL Logs, but They Hesitate,New York Times, Aug. 2006.

[12] A. Krause and E. Horvitz, “A Utility-Theoretic Approach toPrivacy in Online Services,” J. Artificial Intelligence Research,vol. 39, pp. 633-662, 2010.

[13] J.S. Breese, D. Heckerman, and C.M. Kadie, “Empirical Analysis ofPredictive Algorithms for Collaborative Filtering,” Proc. 14th Conf.Uncertainty in Artificial Intelligence (UAI), pp. 43-52, 1998.

[14] P.A. Chirita, W. Nejdl, R. Paiu, and C. Kohlschu ¨tter, “Using ODPMetadata to Personalize Search,” Proc. 28th Ann. Int’l ACM SIGIRConf. Research and Development Information Retrieval (SIGIR), 2005.

[15] A. Pretschner and S. Gauch, “Ontology-Based Personalized Searchand Browsing,” Proc. IEEE 11th Int’l Conf. Tools with ArtificialIntelligence (ICTAI ’99), 1999.

[16] E. Gabrilovich and S. Markovich, “Overcoming the BrittlenessBottleneck Using Wikipedia: Enhancing Text Categorization withEncyclopedic Knowledge,” Proc. 21st Nat’l Conf. Artificial Intelli-gence (AAAI), 2006.

[17] K. Ramanathan, J. Giraudi, and A. Gupta, “Creating HierarchicalUser Profiles Using Wikipedia,” HP Labs, 2008.

[18] K. Ja ¨rvelin and J. Keka ¨la ¨inen, “IR Evaluation Methods forRetrieving Highly Relevant Documents,” Proc. 23rd Ann. Int’lACM SIGIR Conf. Research and Development Information Retrieval (SIGIR), pp. 41-48, 2000.

[19] R. Baeza-Yates and B. Ribeiro-Neto, Modern Information Retrieval.Addison Wesley Longman, 1999.

[20] X. Shen, B. Tan, and C. Zhai, “Privacy Protection in PersonalizedSearch,” SIGIR Forum, vol. 41, no. 1, pp. 4-17, 2007.

[21] Y. Xu, K. Wang, G. Yang, and A.W.-C. Fu, “Online Anonymity forPersonalized Web Services,” Proc. 18th ACM Conf. Information andKnowledge Management (CIKM), pp. 1497-1500, 2009.

[22] Y. Zhu, L. Xiong, and C. Verdery, “Anonymizing User Profiles forPersonalized Web Search,” Proc. 19th Int’l Conf. World Wide Web(WWW), pp. 1225-1226, 2010.

[23] J. Castellı ´-Roca, A. Viejo, and J. Herrera-Joancomartı ´, “PreservingUser’s Privacy in Web Search Engines,” Computer Comm., vol. 32,no. 13/14, pp. 1541-1551, 2009.

[24] A. Viejo and J. Castell? a-Roca, “Using Social Networks to DistortUsers’ Profiles Generated by Web Search Engines,” ComputerNetworks, vol. 54, no. 9, pp. 1343-1357, 2010.

[25] X. Xiao and Y. Tao, “Personalized Privacy Preservation,” Proc.ACM SIGMOD Int’l Conf. Management of Data (SIGMOD), 2006.

[26] J. Teevan, S.T. Dumais, and D.J. Liebling, “To Personalize or Notto Personalize: Modeling Queries with Variation in User Intent,”Proc. 31st Ann. Int’l ACM SIGIR Conf. Research and Development inInformation Retrieval (SIGIR), pp. 163-170, 2008.

[27] G. Chen, H. Bai, L. Shou, K. Chen, and Y. Gao, “Ups: EfficientPrivacy Protection in Personalized Web Search,” Proc. 34th Int’lACM SIGIR Conf. Research and Development in Information, pp. 615-624, 2011.

Downloads

Published

2015-04-25

Issue

Section

Research Articles

How to Cite

[1]
Sivaraman. V, Swaminathan. N, Vijayaragavan. P, " Privacy Preserving Web Search by Client Side Generalization of User Profile, International Journal of Scientific Research in Science, Engineering and Technology(IJSRSET), Print ISSN : 2395-1990, Online ISSN : 2394-4099, Volume 1, Issue 2, pp.134-137, March-April-2015.