Privacy-Enhanced Web Personalization

Consumer studies demonstrate that online users value personalized content. At the same time, providing personalization on websites seems quite profitable for web vendors. This win-win situation is however marred by privacy concerns since personalizing people's interaction entails gathering considerable amounts of data about them. As numerous recent surveys have consistently demonstrated, computer users are very concerned about their privacy on the Internet. Moreover, the collection of personal data is also subject to legal regulations in many countries and states. Both user concerns and privacy regulations impact frequently used personalization methods. This article analyzes the tension between personalization and privacy, and presents approaches to reconcile the both.

[1]  Peter Brusilovsky,et al.  Open Corpus Adaptive Educational Hypermedia , 2007, The Adaptive Web.

[2]  Lorrie Faith Cranor,et al.  User interfaces for privacy agents , 2006, TCHI.

[3]  Ron Kohavi,et al.  Mining e-commerce data: the good, the bad, and the ugly , 2001, KDD '01.

[4]  Alfred Kobsa,et al.  A Software Product Line Approach for Handling Privacy Constraints in Web Personalization , 2005 .

[5]  Bamshad Mobasher,et al.  Data Mining for Web Personalization , 2007, The Adaptive Web.

[6]  Sirkka L. Jarvenpaa,et al.  Consumer Trust in an Internet Store: A Cross-Cultural Validation , 2006, J. Comput. Mediat. Commun..

[7]  Uwe Hansmann,et al.  Pervasive Computing , 2003 .

[8]  Gerald L. Lohse,et al.  Predictors of online buying behavior , 1999, CACM.

[9]  Alan F. Smeaton,et al.  Personalisation and recommender systems in digital libraries , 2005, International Journal on Digital Libraries.

[10]  Jim Harper,et al.  With A Grain of Salt: What Consumer Privacy Surveys Don't Tell Us , 2002 .

[11]  Oliver Günther,et al.  Privacy in e-commerce: stated preferences vs. actual behavior , 2005, CACM.

[12]  J. Phelps,et al.  Privacy Concerns and Consumer Willingness to Provide Personal Information , 2000 .

[13]  T. White,et al.  Consumer Disclosure and Disclosure Avoidance: A Motivational Framework , 2004 .

[14]  Yvonne Rogers,et al.  Beyond Interaction Design: Beyond Human-Computer Interaction , 2001 .

[15]  Mary J. Culnan,et al.  Strategies for reducing online privacy risks: Why consumers read (or don't read) online privacy notices , 2004 .

[16]  Alessandro Acquisti,et al.  Privacy and rationality in individual decision making , 2005, IEEE Security & Privacy.

[17]  Barbara L. Gross,et al.  What consumers know and what they do: An investigation of consumer knowledge, awareness, and use of privacy protection strategies , 2003 .

[18]  Paul Clements,et al.  Software product lines - practices and patterns , 2001, SEI series in software engineering.

[19]  Tsvi Kuflik,et al.  Privacy-enhanced collaborative filtering , 2005 .

[20]  Markus Jakobsson,et al.  Privacy-preserving global customization , 2000, EC '00.

[21]  Marie Christine Roy,et al.  The impact of interface usability on trust in Web retailers , 2001, Internet Res..

[22]  Ke Wang,et al.  Privacy-enhancing personalized web search , 2007, WWW '07.

[23]  Michael J. Pazzani,et al.  Content-Based Recommendation Systems , 2007, The Adaptive Web.

[24]  Alfred Kobsa,et al.  Impacts of User Privacy Preferences on Personalized Systems , 2004, Designing Personalized User Experiences in eCommerce.

[25]  Andreas Pfitzmann,et al.  Anonymity, Unobservability, and Pseudonymity - A Proposal for Terminology , 2000, Workshop on Design Issues in Anonymity and Unobservability.

[26]  Piotr J. Gmytrasiewicz,et al.  User Modeling 2001 , 2001, Lecture Notes in Computer Science.

[27]  Wenliang Du,et al.  SVD-based collaborative filtering with privacy , 2005, SAC '05.

[28]  P. Agre,et al.  Technology and privacy: The new landscape , 1998 .

[29]  Jörg Schreck,et al.  Security and Privacy in User Modeling , 2003, Human-Computer Interaction Series.

[30]  Charles D. Raab,et al.  Laws, PETs and Other Technologies for Privacy Protection , 2001, J. Inf. Law Technol..

[31]  Jon Orwant,et al.  Heterogeneous learning in the Doppelgänger user modeling system , 2005, User Modeling and User-Adapted Interaction.

[32]  Benjamin Edelman,et al.  Adverse selection in online "trust" certifications , 2009, WEIS.

[33]  Judy Kay,et al.  Intelligent Tutoring Systems , 2000, Lecture Notes in Computer Science.

[34]  Andrea Basso,et al.  First impressions: emotional and cognitive factors underlying judgments of trust e-commerce , 2001, EC '01.

[35]  M. Culnan,et al.  Information Privacy Concerns, Procedural Fairness, and Impersonal Trust: An Empirical Investigation , 1999 .

[36]  Judy Kay,et al.  Secure Identity Management for Pseudo-Anonymous Service Access , 2005, SPC.

[37]  Kevin C. Desouza,et al.  Chief Privacy Officers , 2004 .

[38]  Donna L. Hoffman,et al.  Building consumer trust online , 1999, CACM.

[39]  Alfred Kobsa,et al.  Personalized hypermedia and international privacy , 2002, CACM.

[40]  Gurpreet Dhillon,et al.  Do privacy seals in e-commerce really work? , 2003, CACM.

[41]  ChengXiang Zhai,et al.  Mining long-term search history to improve search accuracy , 2006, KDD '06.

[42]  Ian Goldberg,et al.  Privacy-Enhancing Technologies for the Internet, II: Five Years Later , 2002, Privacy Enhancing Technologies.

[43]  Joe Kilian,et al.  Identity Escrow , 1998, CRYPTO.

[44]  Hugo Krawczyk,et al.  Advances in Cryptology - CRYPTO '98 , 1998 .

[45]  H. T. Opinion surveys. , 1964, The Eugenics review.

[46]  Kai Lung Hui,et al.  Disclosure : Motivators and Measurements , 2006 .

[47]  Mark S. Ackerman,et al.  Beyond Concern: Understanding Net Users' Attitudes About Online Privacy , 1999, ArXiv.

[48]  Barry Smyth,et al.  Case-Based Recommendation , 2007, The Adaptive Web.

[49]  Virgílio A. F. Almeida,et al.  Masks: Bringing Anonymity and Personalization Together , 2003, IEEE Secur. Priv..

[50]  Lillian N. Cassel,et al.  Client Side Personalization , 2001, DELOS.

[51]  Eva Mittermaier,et al.  The intelligent help system COMFOHELP , 2005, User Modeling and User-Adapted Interaction.

[52]  Lorrie Faith Cranor,et al.  Power strips, prophylactics, and privacy, oh my! , 2006, SOUPS '06.

[53]  Julia Brande Earp,et al.  Innovative web use to learn about consumer behavior and online privacy , 2003, CACM.

[54]  Kenneth Y. Goldberg,et al.  Jester 2.0 (poster abstract): evaluation of an new linear time collaborative filtering algorithm , 1999, SIGIR '99.

[55]  John Riedl,et al.  You are what you say: privacy risks of public mentions , 2006, SIGIR '06.

[56]  Joseph Turow,et al.  Americans Online Privacy: The System Is Broken , 2003 .

[57]  Alfred Kobsa,et al.  The Adaptive Web, Methods and Strategies of Web Personalization , 2007, The Adaptive Web.

[58]  Charu C. Aggarwal,et al.  On the design and quantification of privacy preserving data mining algorithms , 2001, PODS.

[59]  Alfred Kobsa,et al.  Privacy through pseudonymity in user-adaptive systems , 2003, TOIT.

[60]  John F. Canny,et al.  Collaborative filtering with privacy via factor analysis , 2002, SIGIR '02.

[61]  Latanya Sweeney,et al.  k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..

[62]  Miriam J. Metzger Privacy, Trust, and Disclosure: Exploring Barriers to Electronic Commerce , 2006, J. Comput. Mediat. Commun..

[63]  Xuehua Shen,et al.  Context-sensitive information retrieval using implicit feedback , 2005, SIGIR '05.

[64]  Judy Kay Accretion Representation for Scrutable Student Modeling , 2000, Intelligent Tutoring Systems.

[65]  Lynn A. Karoly,et al.  Health Insurance Portability and Accountability Act of 1996 (HIPAA) Administrative Simplification , 2010, Practice Management Consultant.

[66]  S. Berkovsky Hierarchical Neighborhood Topology for Privacy Enhanced Collaborative Filtering , 2006 .

[67]  R. Baumeister,et al.  The need to belong: desire for interpersonal attachments as a fundamental human motivation. , 1995, Psychological bulletin.

[68]  Nora J. Rifon,et al.  Promoting i-Safety: Effects of Privacy Warnings and Privacy Seals on Risk Assessment and Online Privacy Behavior , 2007 .

[69]  K. Sheehan,et al.  Dimensions of Privacy Concern among Online Consumers , 2000 .

[70]  John F. Canny,et al.  Collaborative filtering with privacy , 2002, Proceedings 2002 IEEE Symposium on Security and Privacy.

[71]  Hock-Hai Teo,et al.  The Value of Privacy Assurance: An Exploratory Field Experiment , 2007, MIS Q..

[72]  George R. Milne,et al.  Trust and Concern in Consumers’ Perceptions of Marketing Information Management Practices , 1999 .

[73]  Eytan Adar,et al.  Valuating Privacy , 2005, WEIS.

[74]  Miriam J. Metzger Effects of Site, Vendor, and Consumer Characteristics on Web Site Trust and Disclosure , 2006, Commun. Res..

[75]  Ari Schwartz,et al.  Your place or mine?: privacy concerns and solutions for server and client-side storage of personal information , 2000, CFP '00.

[76]  Susan T. Dumais,et al.  To personalize or not to personalize: modeling queries with variation in user intent , 2008, SIGIR '08.

[77]  Alexander Pretschner,et al.  Ontology-based personalized search and browsing , 2003, Web Intell. Agent Syst..

[78]  Sirkka L. Jarvenpaa,et al.  Consumer trust in an Internet store , 2000, Inf. Technol. Manag..

[79]  Yvonne Rogers,et al.  Interaction Design: Beyond Human-Computer Interaction , 2002 .

[80]  J. H. Davis,et al.  An Integrative Model Of Organizational Trust , 1995 .

[81]  Marc Rotenberg,et al.  The privacy law sourcebook : United States law, international law, and recent developments , 1999 .

[82]  Barton A. Weitz,et al.  Self-Disclosure on the Web: the Impact of Privacy Policy, Reward, and Company Reputation , 2002 .

[83]  Anthony D. Miyazaki,et al.  Internet Seals of Approval: Effects on Online Privacy Policies and Consumer Perceptions , 2002 .

[84]  F. Sultan,et al.  Are the Drivers and Role of Online Trust the Same for All Web Sites and Consumers? A Large-Scale Exploratory Empirical Study , 2005 .

[85]  Alfred Kobsa,et al.  Tailoring Privacy to Users' Needs , 2001, User Modeling.

[86]  Debbie Stone,et al.  User Interface Design and Evaluation , 2005 .

[87]  Yang Wang,et al.  PLA-based runtime dynamism in support of privacy-enhanced Web personalization , 2006, 10th International Software Product Line Conference (SPLC'06).

[88]  Ewald A. Kaluscha,et al.  Empirical research in on-line trust: a review and critical assessment , 2003, Int. J. Hum. Comput. Stud..

[89]  David Gefen,et al.  The conceptualization of trust, risk and their electronic commerce: the need for clarifications , 2003, 36th Annual Hawaii International Conference on System Sciences, 2003. Proceedings of the.

[90]  Ji-Rong Wen,et al.  A large-scale evaluation and analysis of personalized search strategies , 2007, WWW '07.

[91]  Marek Czarkowski How to give the user a sense of control over the personalization of AH , 2003 .

[92]  D. D. Schoenbachler,et al.  Trust and customer willingness to provide information in database-driven relationship marketing , 2002 .

[93]  R. Laufer,et al.  Privacy as a Concept and a Social Issue: A Multidimensional Developmental Theory , 1977 .

[94]  Detmar W. Straub,et al.  Trust and TAM in Online Shopping: An Integrated Model , 2003, MIS Q..

[95]  Mark S. Ackerman,et al.  Privacy in e-commerce: examining user scenarios and privacy preferences , 1999, EC '99.

[96]  Judy Kay,et al.  Foundations for personalised documents: a scrutable user model server , 2002 .

[97]  Alfred Kobsa,et al.  Contextualized Communication of Privacy Practices and Personalization Benefits: Impacts on Users' Data Sharing and Purchase Behavior , 2004, Privacy Enhancing Technologies.

[98]  D. R. Danielson,et al.  How do users evaluate the credibility of Web sites?: a study with over 2,500 participants , 2003, DUX '03.

[99]  V. Rich Personal communication , 1989, Nature.

[100]  Yossi Matias,et al.  How to Make Personalized Web Browising Simple, Secure, and Anonymous , 1997, Financial Cryptography.

[101]  Peter Dolog,et al.  Model-Driven Design of Web Applications with Client-Side Adaptation , 2004, ICWE.

[102]  Feng Qiu,et al.  Automatic identification of user interest for personalized search , 2006, WWW '06.

[103]  Susan Gauch,et al.  Personalizing Search Based on User Search Histories , 2004 .

[104]  Alfred Kobsa,et al.  Adaptable and adaptive information provision for all users, including disabled and elderly people , 1998, New Rev. Hypermedia Multim..

[105]  Leonard N. Foner,et al.  Yenta: a multi-agent, referral-based matchmaking system , 1997, AGENTS '97.

[106]  A. Tversky,et al.  Choices, Values, and Frames , 2000 .

[107]  Sejung Marina Choi,et al.  Your Privacy Is Sealed: Effects of Web Privacy Seals on Trust and Personal Disclosures , 2005 .

[108]  William Yurcik,et al.  Factors That Affect The Perception of Security and Privacy of E-Commerce WebSites , 2001 .

[109]  Lorrie Faith Cranor,et al.  The platform for privacy preferences , 1999, CACM.

[110]  Liliana Ardissono,et al.  Personalization in E-Commerce Applications , 2007, The Adaptive Web.

[111]  Alessandro Acquisti,et al.  Privacy in electronic commerce and the economics of immediate gratification , 2004, EC '04.

[112]  Bettina Berendt,et al.  E-privacy in 2nd generation E-commerce: privacy preferences versus actual behavior , 2001, EC '01.

[113]  Jens Riegelsberger,et al.  Shiny happy people building trust?: photos on e-commerce websites and consumer trust , 2003, CHI '03.

[114]  Herbert Burkert,et al.  Privacy-enhancing technologies: typology, critique, vision , 1997 .

[115]  Lorrie Faith Cranor,et al.  'I didn't buy it for myself' privacy and ecommerce personalization , 2003, WPES '03.

[116]  Kai Lung Hui,et al.  Consumer Trust and Online Information Privacy , 2003, ICIS.

[117]  Ponnurangam Kumaraguru,et al.  Privacy Indexes: A Survey of Westin's Studies , 2005 .

[118]  J. H. Davis,et al.  An integrative model of organizational trust, Academy of Management Review, : . , 1995 .

[119]  H. Proshansky,et al.  Some analytic dimensions of privacy , 1973 .

[120]  Masatoshi Yoshikawa,et al.  Adaptive web search based on user profile constructed without any effort from users , 2004, WWW '04.

[121]  ChengXiang Zhai,et al.  Privacy protection in personalized search , 2007, SIGF.

[122]  Pankaj Rohatgi,et al.  Can Pseudonymity Really Guarantee Privacy? , 2000, USENIX Security Symposium.

[123]  Shuk Ying Ho,et al.  Web personalization: Is it effective? , 2003 .

[124]  Wolfgang Nejdl,et al.  Using ODP metadata to personalize search , 2005, SIGIR '05.

[125]  Robin D. Burke,et al.  Hybrid Web Recommender Systems , 2007, The Adaptive Web.

[126]  Colin Potts,et al.  Privacy practices of Internet users: Self-reports versus observed behavior , 2005, Int. J. Hum. Comput. Stud..

[127]  Marija Mikic-Rakic,et al.  Taming architectural evolution , 2001, ESEC/FSE-9.

[128]  Wenliang Du,et al.  Privacy-Preserving Collaborative Filtering , 2005, Int. J. Electron. Commer..

[129]  Hannes Federrath Designing Privacy Enhancing Technologies , 2001, Lecture Notes in Computer Science.

[130]  Vlad Coroama,et al.  The Smart Tachograph - Individual Accounting of Traffic Costs and Its Implications , 2006, Pervasive.

[131]  B. J. Fogg,et al.  Persuasive technology: using computers to change what we think and do , 2002, UBIQ.

[132]  Fabio Gasparetti,et al.  Personalized Search on the World Wide Web , 2007, The Adaptive Web.

[133]  Herbert Burkert,et al.  Some Preliminary Comments on the DIRECTIVE 95/46/EC OF THE EUROPEAN PARLIAMENT AND OF THE COUNCIL of 24 October 1995 on the protection of individuals with regard to the processing of personal data and on the free movement of such data. , 1996 .

[134]  Hinrich Schütze,et al.  Personalized search , 2002, CACM.

[135]  Constantine Stephanidis,et al.  # 2001 Kluwer Academic Publishers. Printed in the Netherlands. Adaptive Techniques for Universal Access , 1999 .

[136]  Trevor T. Moores,et al.  Do consumers understand the role of privacy seals in e-commerce? , 2005, CACM.

[137]  Josef Fink,et al.  User modeling servers: requirements, design, and evaluation , 2004 .

[138]  Bradley N. Miller,et al.  PocketLens: Toward a personal recommender system , 2004, TOIS.

[139]  Judy Kay,et al.  Bringing Scrutability to Adaptive Hypertext Teaching , 2000, Intelligent Tutoring Systems.

[140]  Austin Henderson,et al.  Interaction design: beyond human-computer interaction , 2002, UBIQ.

[141]  Kai Lung Hui,et al.  Inducing Customers to Disclose Personal Information to Internet Businesses with Social Adjustment Benefits , 2004, ICIS.

[142]  Jan Bosch,et al.  Design and use of software architectures - adopting and evolving a product-line approach , 2000 .

[143]  Vlad C. Coroama,et al.  Personalized Vehicle Insurance Rates A Case for Client-Side Personalization in Ubiquitous Computing , 2006 .

[144]  John M. Neale,et al.  Science and behavior : an introduction to methods of research / John M. Neale , 1973 .

[145]  Kai Lung Hui,et al.  Online Information Privacy: Measuring the Cost-Benefit Trade-Off , 2002, ICIS.

[146]  Ping Chen,et al.  An environment for managing evolving product line architectures , 2003, International Conference on Software Maintenance, 2003. ICSM 2003. Proceedings..

[147]  K. Sheehan,et al.  Flaming, Complaining, Abstaining: How Online Users Respond to Privacy Concerns , 1999 .

[148]  Jens Grossklags,et al.  Stated Privacy Preferences versus Actual Behaviour in EC Environments: a Reality Check , 2001 .

[149]  Miriam J. Metzger Communication Privacy Management in Electronic Commerce , 2007, J. Comput. Mediat. Commun..

[150]  Peter Brusilovsky,et al.  User Models for Adaptive Hypermedia and Adaptive Educational Systems , 2007, The Adaptive Web.

[151]  H. Jeff Smith,et al.  Information Privacy: Measuring Individuals' Concerns About Organizational Practices , 1996, MIS Q..

[152]  Paul A. Pavlou,et al.  Consumer Acceptance of Electronic Commerce: Integrating Trust and Risk with the Technology Acceptance Model , 2003, Int. J. Electron. Commer..

[153]  Alfred Kobsa,et al.  User modeling in dialog systems: Potentials and hazards , 1990, AI & SOCIETY.

[154]  Frank Stajano Security in Pervasive Computing , 2003, SPC.

[155]  J. Horrigan,et al.  Trust and privacy online: Why Americans want to rewrite the rules , 2000 .

[156]  ChengXiang Zhai,et al.  Implicit user modeling for personalized search , 2005, CIKM '05.

[157]  L. Sweeney,et al.  Trail Re-Identification: Learning Who You Are From Where You Have Been , 2003 .

[158]  Dan Frankowski,et al.  Collaborative Filtering Recommender Systems , 2007, The Adaptive Web.

[159]  Kai Lung Hui,et al.  What Do They Want? Motivating Consumers to Disclose Personal Information to Internet Businesses , 2002, ICIS.

[160]  Evgeniy Gabrilovich,et al.  Overcoming the Brittleness Bottleneck using Wikipedia: Enhancing Text Categorization with Encyclopedic Knowledge , 2006, AAAI.

[161]  Alfred Kobsa,et al.  Personalised hypermedia presentation techniques for improving online customer relationships , 2001, The Knowledge Engineering Review.

[162]  Robert LaRose,et al.  Your privacy is assured - of being disturbed: websites with and without privacy seals , 2006, New Media Soc..

[163]  Ramnath K. Chellappa,et al.  Personalization versus Privacy: An Empirical Examination of the Online Consumer’s Dilemma , 2005, Inf. Technol. Manag..

[164]  Gustavo Rossi,et al.  Web Engineering , 2001, Lecture Notes in Computer Science.

[165]  Colin Potts,et al.  Privacy policies as decision-making tools: an evaluation of online privacy notices , 2004, CHI.

[166]  Susan T. Dumais,et al.  Personalizing Search via Automated Analysis of Interests and Activities , 2005, SIGIR.

[167]  Ahmad Husseini,et al.  Canadian standards association , 1993 .

[168]  Jonathan L. Herlocker,et al.  Evaluating collaborative filtering recommender systems , 2004, TOIS.