De-anonymizing Web Browsing Data with Social Networks. Su, J., Shukla, A., Goel, S., & Narayanan, A. In Proceedings of the 26th International Conference on World Wide Web - WWW '17, pages 1261–1269, Perth, Australia, 2017. ACM Press.
De-anonymizing Web Browsing Data with Social Networks [link]Paper  doi  abstract   bibtex   
Can online trackers and network adversaries de-anonymize web browsing data readily available to them? We show—theoretically, via simulation, and through experiments on real user data—that de-identified web browsing histories can be linked to social media profiles using only publicly available data. Our approach is based on a simple observation: each person has a distinctive social network, and thus the set of links appearing in one’s feed is unique. Assuming users visit links in their feed with higher probability than a random user, browsing histories contain tell-tale marks of identity. We formalize this intuition by specifying a model of web browsing behavior and then deriving the maximum likelihood estimate of a user’s social profile. We evaluate this strategy on simulated browsing histories, and show that given a history with 30 links originating from Twitter, we can deduce the corresponding Twitter profile more than 50% of the time. To gauge the real-world e↵ectiveness of this approach, we recruited nearly 400 people to donate their web browsing histories, and we were able to correctly identify more than 70% of them. We further show that several online trackers are embedded on su ciently many websites to carry out this attack with high accuracy. Our theoretical contribution applies to any type of transactional data and is robust to noisy observations, generalizing a wide range of previous de-anonymization attacks. Finally, since our attack attempts to find the correct Twitter profile out of over 300 million candidates, it is—to our knowledge—the largestscale demonstrated de-anonymization to date.
@inproceedings{su_-anonymizing_2017,
	address = {Perth, Australia},
	title = {De-anonymizing {Web} {Browsing} {Data} with {Social} {Networks}},
	isbn = {978-1-4503-4913-0},
	url = {http://dl.acm.org/citation.cfm?doid=3038912.3052714},
	doi = {10.1145/3038912.3052714},
	abstract = {Can online trackers and network adversaries de-anonymize web browsing data readily available to them? We show—theoretically, via simulation, and through experiments on real user data—that de-identified web browsing histories can be linked to social media profiles using only publicly available data. Our approach is based on a simple observation: each person has a distinctive social network, and thus the set of links appearing in one’s feed is unique. Assuming users visit links in their feed with higher probability than a random user, browsing histories contain tell-tale marks of identity. We formalize this intuition by specifying a model of web browsing behavior and then deriving the maximum likelihood estimate of a user’s social profile. We evaluate this strategy on simulated browsing histories, and show that given a history with 30 links originating from Twitter, we can deduce the corresponding Twitter profile more than 50\% of the time. To gauge the real-world e↵ectiveness of this approach, we recruited nearly 400 people to donate their web browsing histories, and we were able to correctly identify more than 70\% of them. We further show that several online trackers are embedded on su ciently many websites to carry out this attack with high accuracy. Our theoretical contribution applies to any type of transactional data and is robust to noisy observations, generalizing a wide range of previous de-anonymization attacks. Finally, since our attack attempts to find the correct Twitter profile out of over 300 million candidates, it is—to our knowledge—the largestscale demonstrated de-anonymization to date.},
	language = {en},
	urldate = {2020-02-21},
	booktitle = {Proceedings of the 26th {International} {Conference} on {World} {Wide} {Web} - {WWW} '17},
	publisher = {ACM Press},
	author = {Su, Jessica and Shukla, Ansh and Goel, Sharad and Narayanan, Arvind},
	year = {2017},
	pages = {1261--1269}
}

Downloads: 0