2017 IEEE 42nd Conference on Local Computer Networks (LCN) 2017
DOI: 10.1109/lcn.2017.63
|View full text |Cite
|
Sign up to set email alerts
|

Enabling Privacy Preserving Mobile Advertising via Private Information Retrieval

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

1
43
0

Year Published

2020
2020
2023
2023

Publication Types

Select...
4
2

Relationship

4
2

Authors

Journals

citations
Cited by 14 publications
(44 citation statements)
references
References 20 publications
1
43
0
Order By: Relevance
“…The ad contains the landing page (web address of an ad-URL) and JavaScript code that is executed where some of the static objects are downloaded (such as a PNG, (Step 3)). Two actions are performed after clicking an ad: a Conversion cookie 7 is set inside phone (Step 4) and the web server associated with the ad is contacted. The landing page may contain other list of servers (mainly residing in Content Delivery Networks) where some of the static objects are downloaded and a complete HTML page is shown to the user (Step 5).…”
Section: Ad Delivery Processmentioning
confidence: 99%
See 1 more Smart Citation
“…The ad contains the landing page (web address of an ad-URL) and JavaScript code that is executed where some of the static objects are downloaded (such as a PNG, (Step 3)). Two actions are performed after clicking an ad: a Conversion cookie 7 is set inside phone (Step 4) and the web server associated with the ad is contacted. The landing page may contain other list of servers (mainly residing in Content Delivery Networks) where some of the static objects are downloaded and a complete HTML page is shown to the user (Step 5).…”
Section: Ad Delivery Processmentioning
confidence: 99%
“…In the process of data monetisation, the ads/analytics companies aggressively look for all the possible ways to gather personal data from the users, including purchasing users' personal data from third parties. This poses serious threats to privacy of users [7], [8], [9], [10], [11], [12], when apps indicating sensitive information, e.g., a gaming app showing a gambling problem, are the basis for profiling.…”
Section: Introductionmentioning
confidence: 99%
“…The advertising companies enable user tracking within apps, and hence profiling users, where user's personal information plays an important role in ads targeting. However, significant privacy concerns are associated with it, as suggested in a number of studies [1], [2], [3], [4], [5], [6]. Other studies [7], [8] indicate, unless consumers have specifically consented to it, that they have a direct relationship between consumer attitude and their behavior, i.e.…”
Section: Introductionmentioning
confidence: 99%
“…There are other works on protecting user's privacy by obfuscating user profiles 5 [5], [15] and based on security techniques [2], enabling user privacy [16], [17] by suggesting design changes to Android location API based on laboratory study [18] to understand developer's behavior. Other privacy preserving advertising systems use a mix of cryptography techniques and obfuscation mechanisms, e.g., [19], [20] and targeted mobile coupon delivery scheme using Blockchain [21].…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation