Demographic prediction based on user's browsing behavior

Author(s):  
Jian Hu ◽  
Hua-Jun Zeng ◽  
Hua Li ◽  
Cheng Niu ◽  
Zheng Chen
2016 ◽  
Vol 2016 ◽  
pp. 1-12 ◽  
Author(s):  
Wei Jiang ◽  
Ruijin Wang ◽  
Zhiyuan Xu ◽  
Yaodong Huang ◽  
Shuo Chang ◽  
...  

The fast developing social network is a double-edged sword. It remains a serious problem to provide users with excellent mobile social network services as well as protecting privacy data. Most popular social applications utilize behavior of users to build connection with people having similar behavior, thus improving user experience. However, many users do not want to share their certain behavioral information to the recommendation system. In this paper, we aim to design a secure friend recommendation system based on the user behavior, called PRUB. The system proposed aims at achieving fine-grained recommendation to friends who share some same characteristics without exposing the actual user behavior. We utilized the anonymous data from a Chinese ISP, which records the user browsing behavior, for 3 months to test our system. The experiment result shows that our system can achieve a remarkable recommendation goal and, at the same time, protect the privacy of the user behavior information.


2019 ◽  
Vol 19 (2) ◽  
pp. 44-57
Author(s):  
Diogo S. Martins ◽  
Bruna C. R. Cunha ◽  
Cristiane A. Yaguinuma ◽  
Isabela Zaine ◽  
Maria da Graça C. Pimentel

2014 ◽  
Vol 7 (1) ◽  
pp. 1-15 ◽  
Author(s):  
Jan Boehmer ◽  
Stephen Lacy

This study analyzes how interactivity on Facebook relates to users’ browsing behaviors such as clicking a link, visiting a Web site, clicking articles on a Web site, and spending time on a sports news Web site. Regression analyses of 502 Facebook posts and the corresponding news articles show that the number of individuals who clicked on a link is not related to higher levels of interactivity, but an increase in interactivity did affect the number of overall visits generated. In addition, higher levels of interactivity had a slight negative correlation with the number of pages visited and the time spent on an organization’s Web site. Implications for the training and work routines of sport communication professionals in organizations, journalism, and public relations are discussed.


2018 ◽  
Vol 1069 ◽  
pp. 012072 ◽  
Author(s):  
Xiong Luo ◽  
Xiaoqiang Di ◽  
Xu Liu ◽  
Hui Qi ◽  
Jinqing Li ◽  
...  

2022 ◽  
Vol 16 (1) ◽  
pp. 1-27
Author(s):  
Kyle Crichton ◽  
Nicolas Christin ◽  
Lorrie Faith Cranor

With the ubiquity of web tracking, information on how people navigate the internet is abundantly collected yet, due to its proprietary nature, rarely distributed. As a result, our understanding of user browsing primarily derives from small-scale studies conducted more than a decade ago. To provide an broader updated perspective, we analyze data from 257 participants who consented to have their home computer and browsing behavior monitored through the Security Behavior Observatory. Compared to previous work, we find a substantial increase in tabbed browsing and demonstrate the need to include tab information for accurate web measurements. Our results confirm that user browsing is highly centralized, with 50% of internet use spent on 1% of visited websites. However, we also find that users spend a disproportionate amount of time on low-visited websites, areas with a greater likelihood of containing risky content. We then identify the primary gateways to these sites and discuss implications for future research.


2014 ◽  
Vol 631-632 ◽  
pp. 941-945
Author(s):  
Gao Feng He ◽  
Tao Zhang ◽  
Yuan Yuan Ma ◽  
Jia Xuan Fei

Recently there has been a new kind of attacks, browser-based attacks, against anonymous communication systems, such as Tor. This kind of attacks exploits JavaScript in the browser or the HTML meta refresh to generate some predefined signals to correlate users and their visited websites. A novel and efficient defense against such attacks is proposed in this paper. Our main observation is that the attacker must generate enough signals from the client site (the browser) to correlate the user and the website while we can detect the attack at the client site. More specifically, when a user is browsing a specific website and a browser-based attack is in progress, the number of outgoing flows and the total byte counts generated by the browser should be much larger compared with the normal browsing behavior. So we can set up fingerprints (number of outgoing flows and total byte counts) for normal browsing of web pages for a period of time and utilize these fingerprints to detect browser-based attacks. We have also found that some JavaScript codes must be executed many times if the attacker uses JavaScript to communicate. We have modified the Mozilla Firefox JavaScript engine to audit execution times of JavaScript code to defend these attacks, including browser-based attacks.


Sign in / Sign up

Export Citation Format

Share Document