Multi-party Private Web Search with Untrusted Partners

Web search engines are tools employed to find specific information in the Internet. However, they also represent a threat for the privacy of their users. This happens because the web search engines store and analyze the personal information that the users reveal in their queries. In order to avoid this privacy threat, it is necessary to provide mechanisms that protect the users of these tools.

[1]  Tatsuaki Okamoto,et al.  Public Key Cryptography - PKC 2007, 10th International Conference on Practice and Theory in Public-Key Cryptography, Beijing, China, April 16-20, 2007, Proceedings , 2007, Public Key Cryptography.

[2]  Nitesh Saxena,et al.  On the Privacy of Web Search Based on Query Obfuscation: A Case Study of TrackMeNot , 2010, Privacy Enhancing Technologies.

[3]  Ernest F. Brickell,et al.  Advances in Cryptology — CRYPTO’ 92 , 2001, Lecture Notes in Computer Science.

[4]  Arjen K. Lenstra,et al.  Factorization of RSA-140 Using the Number Field Sieve , 1999, ASIACRYPT.

[5]  Philippe Golle,et al.  Faking contextual data for fun, profit, and privacy , 2009, WPES '09.

[6]  Michael K. Reiter,et al.  Crowds: anonymity for Web transactions , 1998, TSEC.

[7]  Josep Domingo-Ferrer,et al.  H(k)-private Information Retrieval from Privacy-uncooperative Queryable Databases.">h(k)-private Information Retrieval from Privacy-uncooperative Queryable Databases , 2009, Online Inf. Rev..

[8]  Massimo Barbaro,et al.  A Face Is Exposed for AOL Searcher No , 2006 .

[9]  Claus-Peter Schnorr,et al.  Efficient signature generation by smart cards , 2004, Journal of Cryptology.

[10]  Jae C. Hong,et al.  Google Resists U.S. Subpoena of Search Data , 2006 .

[11]  Azman Samsudin,et al.  Efficient Mental Card Shuffling via Optimised Arbitrary-Sized Benes Permutation Network , 2002, ISC.

[12]  Yvo Desmedt,et al.  Threshold Cryptosystems , 1989, CRYPTO.

[13]  Alexandre Viejo,et al.  Using social networks to distort users' profiles generated by web search engines , 2010, Comput. Networks.

[14]  David Chaum,et al.  Wallet Databases with Observers , 1992, CRYPTO.

[15]  Jordi Herrera-Joancomartí,et al.  Preserving user's privacy in web search engines , 2009, Comput. Commun..

[16]  Rafail Ostrovsky,et al.  A Survey of Single Database PIR: Techniques and Applications , 2007, IACR Cryptol. ePrint Arch..

[17]  Yehuda Lindell,et al.  Private Web Search with Malicious Adversaries , 2010, Privacy Enhancing Technologies.

[18]  Taher ElGamal,et al.  A public key cyryptosystem and signature scheme based on discrete logarithms , 1985 .

[19]  J. Markus,et al.  Millimix: Mixing in Small Batches , 1999 .

[20]  Shumeet Baluja,et al.  A large scale study of wireless search behavior: Google mobile search , 2006, CHI.

[21]  Abraham Waksman,et al.  A Permutation Network , 1968, JACM.

[22]  Masayuki Abe,et al.  Mix-Networks on Permutation Networks , 1999, ASIACRYPT.

[23]  Rafail Ostrovsky,et al.  A Survey of Single-Database Private Information Retrieval: Techniques and Applications , 2007, Public Key Cryptography.

[24]  Nick Mathewson,et al.  Tor: The Second-Generation Onion Router , 2004, USENIX Security Symposium.

[25]  Gregory J. Conti,et al.  An honest man has nothing to fear: user perceptions on web-based information disclosure , 2007, SOUPS '07.

[26]  D. C. Opferman,et al.  On a class of rearrangeable switching networks part I: Control algorithm , 1971 .

[27]  Joan Feigenbaum,et al.  Private web search , 2007, WPES '07.

[28]  Michael Wiener,et al.  Advances in Cryptology — CRYPTO’ 99 , 1999 .