'I didn't buy it for myself' privacy and ecommerce personalization

Ecommerce personalization can help web sites build and retain relationships with customers, but it also raises a number of privacy concerns. This paper outlines the privacy risks associated with personalization and describes a number of approaches to personalization system design that can reduce these risks. This paper also provides an overview of the fair information practice principles and discusses how they may be applied to the design of personalization systems, and introduces privacy laws and self-regulatory guidelines relevant to personalization. Privacy risks can be reduced when personalization system designs allow for pseudonymous interactions, client-side data stores, and task-based personalization. In addition, interfaces that allow users to control the collection and use of their profile information can further ease privacy concerns.

[1]  Oren Etzioni,et al.  Privacy interfaces for information management , 1999, CACM.

[2]  Markus Jakobsson,et al.  Privacy-preserving global customization , 2000, EC '00.

[3]  L. Sweeney,et al.  Trail Re-Identification: Learning Who You Are From Where You Have Been , 2003 .

[4]  Michael Alan Caplinger,et al.  Cover story: they know where you are , 2003 .

[5]  Naren Ramakrishnan,et al.  Privacy Risks in Recommender Systems , 2001, IEEE Internet Comput..

[6]  Fabien L. Gandon,et al.  A Semantic E-Wallet to Reconcile Privacy and Context Awareness , 2003, SEMWEB.

[7]  Clare-Marie Karat,et al.  Personalizing the user experience on ibm.com , 2003, IBM Syst. J..

[8]  D. Istance Organization for Economic Co-operation and Development , 1966, Nature.

[9]  Udi Manber,et al.  Experience with personalization of Yahoo! , 2000, CACM.

[10]  Andrew M. Odlyzko,et al.  Privacy, economics, and price discrimination on the Internet , 2003, ICEC '03.

[11]  Andrew S. Patrick,et al.  From Privacy Legislation to Interface Design: Implementing Information Privacy in Human-Computer Interactions , 2003, Privacy Enhancing Technologies.

[12]  Joseph A. Konstan,et al.  Content-Independent Task-Focused Recommendation , 2001, IEEE Internet Comput..

[13]  Joseph Turow,et al.  Americans Online Privacy: The System Is Broken , 2003 .

[14]  Mark Claypool,et al.  Inferring User Interest , 2001, IEEE Internet Comput..

[15]  John F. Canny,et al.  Collaborative filtering with privacy , 2002, Proceedings 2002 IEEE Symposium on Security and Privacy.

[16]  Mark S. Ackerman,et al.  Privacy in e-commerce: examining user scenarios and privacy preferences , 1999, EC '99.

[17]  Naren Ramakrishnan,et al.  Privacy Risks in Recommender , 2001 .

[18]  Eugene Volokh,et al.  Personalization and privacy , 2000, CACM.

[19]  A. Adams,et al.  The Implications of Users ' Multimedia Privacy Perceptions on Communication and Information Privacy Policies , 1999 .

[20]  Alfred Kobsa,et al.  Personalized hypermedia and international privacy , 2002, CACM.

[21]  Lorrie Faith Cranor,et al.  Web Privacy with P3p , 2002 .

[22]  Alfred Kobsa,et al.  Privacy through pseudonymity in user-adaptive systems , 2003, TOIT.