by ,
Abstract:
Online services such as web search, news portals, and e- commerce applications face the challenge of providing high- quality experiences to a large, heterogeneous user base. Re- cent efforts have highlighted the potential to improve perfor- mance by personalizing services based on special knowledge about users. For example, a user's location, demographics, and search and browsing history may be useful in enhanc- ing the results offered in response to web search queries. However, reasonable concerns about privacy by both users, providers, and government agencies acting on behalf of citi- zens, may limit access to such information. We introduce and explore an economics of privacy in personalization, where people can opt to share personal information in return for enhancements in the quality of an online service. We focus on the example of web search and formulate realistic objec- tive functions for search efficacy and privacy. We demonstrate how we can identify a near-optimal solution to the utility- privacy tradeoff. We evaluate the methodology on data drawn from a log of the search activity of volunteer participants. We separately assess users' preferences about privacy and utility via a large-scale survey, aimed at eliciting preferences about peoples' willingness to trade the sharing of personal data in returns for gains in search efficiency. We show that a significant level of personalization can be achieved using only a small amount of information about users.
Reference:
A Utility-Theoretic Approach to Privacy and Personalization A. Krause, E. HorvitzIn Proc. 23rd Conference on Artificial Intelligence (AAAI), 2008
Bibtex Entry:
@inproceedings{krause08utility,
	author = {Andreas Krause and Eric Horvitz},
	booktitle = {Proc. 23rd Conference on Artificial Intelligence (AAAI)},
	title = {A Utility-Theoretic Approach to Privacy and Personalization},
	year = {2008}}