On the privacy of web search based on query obfuscation: a case study of TrackMeNot

  • Authors:
  • Sai Teja Peddinti;Nitesh Saxena

  • Affiliations:
  • Computer Science and Engineering, Polytechnic Institute of New York University;Computer Science and Engineering, Polytechnic Institute of New York University

  • Venue:
  • PETS'10 Proceedings of the 10th international conference on Privacy enhancing technologies
  • Year:
  • 2010

Quantified Score

Hi-index 0.00

Visualization

Abstract

Web Search is one of the most rapidly growing applications on the internet today. However, the current practice followed by most search engines - of logging and analyzing users' queries - raises serious privacy concerns. One viable solution to search privacy is query obfuscation, whereby a client-side software attempts to mask real user queries via injection of certain noisy queries. In contrast to other privacy-preserving search mechanisms, query obfuscation does not require server-side modifications or a third party infrastructure, thus allowing for ready deployment at the discretion of privacy-conscious users. In this paper, our higher level goal is to analyze whether query obfuscation can preserve users' privacy in practice against an adversarial search engine. We focus on TrackMeNot (TMN) [10,20], a popular search privacy tool based on the principle of query obfuscation. We demonstrate that a search engine, equipped with only a short-term history of a user's search queries, can break the privacy guarantees of TMN by only utilizing off-the-shelf machine learning classifiers.