Skip to main content
Log in

DeepSeq: learning browsing log data based personalized security vulnerabilities and counter intelligent measures

  • Original Research
  • Published:
Journal of Ambient Intelligence and Humanized Computing Aims and scope Submit manuscript

Abstract

Personalization security is a concern with the rising ability to monitor and access public and personal data by organizations, mainly with gradual integration of human life with their devices. In this paper we have shown how simple browsing log data can jeopardize the identity and the personal integrity of a person along with analysis of preventive measures to protect them. As people get digitally enslaved, unknowingly browsing logs inherited certain unique behaviors of the people. It can be characterized and used for monitoring them and their aligned social, professional and organizational counterparts. It is quite a challenge for modern systems to keep attackers at bay and prevent them from gathering and analyzing activity data which can be used to identify specific, easy and valuable targets. Our analysis is based on modeling efficient systems for justification of the possible vulnerabilities and counter-measures through data driven approaches to learn and analyze such data and derive the extent these data can be exploited. Overall, we achieved an accuracy of 85% for identification of targeted characteristics using log data features using deep learning models, which achieved better than other learning models, thus effectively pointing out to the fact that there is severe non-linearity and combination possibilities in the data.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11

Similar content being viewed by others

References

  • (2017) Similarweb. https://www.similarweb.com/category

  • Al-Gburi A, Al-Hasnawi A, Lilien L (2018) Differentiating security from privacy in internet of things: a survey of selected threats and controls. In: Daimi K (ed) Computer and network security essentials. Springer, Cham, pp 153–172

    Chapter  Google Scholar 

  • Andersen A, Karlsen R (2018) Privacy preserving personalization in complex ecosystems. In: Linnhoff-Popien C, Schneider R, Zaddach M (eds) Digital marketplaces unleashed. Springer, Berlin, Heidelberg, pp 247–261

    Chapter  Google Scholar 

  • Anshari M, Almunawar MN, Lim SA, Al-mudimigh A (2018) Customer relationship management and big data enabled: personalization and customization of services. App Comput Inform. https://doi.org/10.1016/j.aci.2018.05.004

    Article  Google Scholar 

  • Atli BG, Miche Y, Kalliola A, Oliver I, Holtmanns S, Lendasse A (2018) Anomaly-based intrusion detection using extreme learning machine and aggregation of network traffic statistics in probability space. Cogn Comput 10:848–863. https://doi.org/10.1007/s12559-018-9564-y

    Article  Google Scholar 

  • Atote B, Zahoor S, Bedekar M, Panicker S (2018) Proposed use of information dispersal algorithm in user profiling. In: Mishra D, Nayak M, Joshi A (eds) Information and communication technology for sustainable development, vol 9. Springer, Singapore, pp 77–86

    Chapter  Google Scholar 

  • Azimi I, Rahmani AM, Liljeberg P, Tenhunen H (2017) Internet of things for remote elderly monitoring: a study from user-centered perspective. J Ambient Intell Human Comput 8(2):273–289

    Article  Google Scholar 

  • Baglioni M, Ferrara U, Romei A, Ruggieri S, Turini F (2003) Preprocessing and mining web log data for web personalization. In: Cappelli A, Turini F (eds) AI*IA 2003: advances in artificial intelligence. Lecture Notes in Computer Science, vol 2829. Springer, Berlin, Heidelberg, pp 237–249

    Chapter  Google Scholar 

  • Brar A, Kay J (2004) Privacy and security in ubiquitous personalized applications. School of Information Technologies. University of Sydney, Sydney

    Google Scholar 

  • Castellano G, Fanelli AM, Torsello MA, Jain LC (2009) Innovations in web personalization. In: Castellano G, Jain LC, Fanelli AM (eds) Web personalization in intelligent environments, vol 229. Springer, Berlin, Heidelberg, pp 1–26

    Chapter  MATH  Google Scholar 

  • Chang CC, Chen PL, Chiu FR, Chen YK (2009) Application of neural networks and kanos method to content recommendation in web personalization. Expert Syst Appl 36(3):5310–5316

    Article  Google Scholar 

  • Chen HH (2018) Behavior2vec: generating distributed representations of users behaviors on products for recommender systems. ACM Trans Knowl Discov Data 12(4):43

    Google Scholar 

  • Davidson D, Fredrikson M, Livshits B (2014) Morepriv: mobile OS support for application personalization and privacy. In: Proceedings of the 30th annual computer security applications conference. ACM, New York, pp 236–245

  • Duarte Torres S, Weber I, Hiemstra D (2014) Analysis of search and browsing behavior of young users on the web. ACM Trans Web 8(2):7

    Article  Google Scholar 

  • Egelman S, Peer E (2015) The myth of the average user: improving privacy and security systems through individualization. In: Proceedings of the 2015 new security paradigms workshop. ACM, New York, pp 16–28

  • Eirinaki M, Vazirgiannis M (2003) Web mining for web personalization. ACM Trans Internet Technol 3(1):1–27

    Article  Google Scholar 

  • Flesca S, Greco S, Masciari E, Saccà D (2018) A comprehensive guide through the italian database research over the last 25 years. Springer, New York

    Book  Google Scholar 

  • Freeman D, Jain S, Dürmuth M, Biggio B, Giacinto G (2016) Who are you? A statistical approach to measuring user authenticity. In: NDSS, pp 1–15

  • García-Dorado JL, Ramos J, Rodríguez M, Aracil J (2018) Dns weighted footprints for web browsing analytics. J Netw Comput Appl 111:35–48

    Article  Google Scholar 

  • Gulyás GG, Acs G, Castelluccia C (2016) Near-optimal fingerprinting with constraints. Proc Priv Enhanc Technol 2016(4):470–487

    Article  Google Scholar 

  • Jiang JY, Li CL, Yang CP, Su CT (2014) Poster: scanning-free personalized malware warning system by learning implicit feedback from detection logs. In: Proceedings of the 2014 ACM SIGSAC conference on computer and communications security. ACM, New York, pp 1436–1438

  • Karataş F, Korkmaz SA (2018) Big data: controlling fraud by using machine learning libraries on spark. Int J Appl Math Electron Comput 6(1):1–5

    Article  Google Scholar 

  • Kasanoff B (2002) Making it Personal: how to profit from personalization without invading privacy. Perseus Publishing, New York

    Google Scholar 

  • Kobsa A (2007) Privacy-enhanced web personalization, the adaptive web: methods and strategies of web personalization. Springer, Berlin, Heidelberg, pp 628–670

    Book  Google Scholar 

  • Koh B, Raghunathan S, Nault BR (2015) Is voluntary profiling welfare enhancing? Management Information Systems Quarterly. p 52

  • Komiak SY, Benbasat I (2006) The effects of personalization and familiarity on trust and adoption of recommendation agents. MIS Q 30(4):941–960

    Article  Google Scholar 

  • Kosmides P, Demestichas K, Adamopoulou E, Remoundou C, Loumiotis I, Theologou M, Anagnostou M (2016) Providing recommendations on location-based social networks. J Ambient Intell Human Comput 7(4):567–578

    Article  Google Scholar 

  • Lebiednik B, Abadal S, Kwon H, Krishna T (2018) Spoofing prevention via rf power profiling in wireless network-on-chip. In: Proceedings of the 3rd international workshop on advanced interconnect solutions and technologies for emerging computing systems. ACM, New York, p 2

  • Leon P, Ur B, Shay R, Wang Y, Balebako R, Cranor L (2012) Why Johnny can’t opt out: a usability evaluation of tools to limit online behavioral advertising. In: Proceedings of the SIGCHI Conference on Human Factors in Computing Systems. ACM, New York, pp 589–598

  • Lin H, Yan Z, Chen Y, Zhang L (2018) A survey on network security-related data collection technologies. IEEE Access 6:18345–18365

    Article  Google Scholar 

  • Liu C, Park EM, Jiang F (2018) Examining effects of context-awareness on ambient intelligence of logistics service quality: user awareness compatibility as a moderator. J Ambient Intell Human Comput. https://doi.org/10.1007/s12652-018-1004-z

    Article  Google Scholar 

  • Logesh R, Subramaniyaswamy V, Vijayakumar V, Li X (2018) Efficient user profiling based intelligent travel recommender system for individual and group of users. Mob Netw Appl. https://doi.org/10.1007/s11036-018-1059-2

    Article  Google Scholar 

  • Malandrino D, Scarano V, Spinelli R (2013) How increased awareness can impact attitudes and behaviors toward online privacy protection. In: 2013 international conference on social computing (SocialCom). IEEE, pp 57–62

  • Maleki-Dizaji S, Siddiqi J, Soltan-Zadeh Y, Rahman F (2014) Adaptive information retrieval system via modelling user behaviour. J Ambient Intell Human Comput 5(1):105–110

    Article  Google Scholar 

  • Marella A, Pan C, Hu Z, Schaub F, Ur B, Cranor LF (2014) Assessing privacy awareness from browser plugins. In: Poster at the symposium on usable privacy and security (SOUPS)

  • Marforio C, Masti RJ, Soriente C, Kostiainen K, Capkun S (2015) Personalized security indicators to detect application phishing attacks in mobile platforms. arXiv:150206824 (preprint)

  • McAteer O (2016) This creepy new google feature lets you stalk your entire life’s history. Elite Daily

  • Mcdaniel PD, Sen S, Spatscheck O, van der Merwe JE, Aiello W, Kalmanek CR (2006) Enterprise security: a community of interest based approach. NDSS 6:1–3

    Google Scholar 

  • Mcdonald AM, Reeder RW, Kelley PG, Cranor LF (2009) A comparative study of online privacy policies and formats. In: Goldberg I, Atallah MJ (eds) Privacy enhancing technologies, vol 5672. Springer, Berlin, Heidelberg, pp 37–55

    Chapter  Google Scholar 

  • Meng W, Li W, Wang Y, Au MH (2018) Detecting insider attacks in medical cyber-physical networks based on behavioral profiling. Fut Gener Comput Syst. https://doi.org/10.1016/j.future.2018.06.007

    Article  Google Scholar 

  • Mobasher B (2007) Data mining for web personalization. In: Brusilovsky P, Kobsa A, Nejdl W (eds) The adaptive web, vol 4321. Springer, Berlin, Heidelberg, pp 90–135

    Chapter  Google Scholar 

  • Mobasher B, Dai H, Luo T, Nakagawa M (2002) Discovery and evaluation of aggregate usage profiles for web personalization. Data Min Knowl Discov 6(1):61–82

    Article  MathSciNet  Google Scholar 

  • Mulvenna MD, Anand SS, Büchner AG (2000) Personalization on the net using web mining: introduction. Commun ACM 43(8):122–125

    Article  Google Scholar 

  • Nguyen TT, Armitage G (2008) A survey of techniques for internet traffic classification using machine learning. IEEE Commun Surv Tutor 10(4):56–76

    Article  Google Scholar 

  • Nicol J, Li C, Chen P, Feng T, Ramachandra H (2018) Odp: an infrastructure for on-demand service profiling. In: Proceedings of the 2018 ACM/SPEC international conference on performance engineering. ACM, New York, pp 139–144

  • Nogueira A, de Oliveira MR, Salvador P, Valadas R, Pacheco A (2005) Classification of internet users using discriminant analysis and neural networks. In: Next generation internet networks. IEEE, pp 341–348

  • Nowak J, Korytkowski M, Nowicki R, Scherer R, Siwocha A (2018) Random forests for profiling computer network users. In: Rutkowski L, Scherer R, Korytkowski M, Pedrycz W, Tadeusiewicz R, Zurada J (eds) Artificial intelligence and soft computing, vol 10842. Springer, Cham, pp 734–739

    Chapter  Google Scholar 

  • Olivarez-Giles N (2016) How to use google’s new my activity privacy tool: search giant offers users a glimpse of the data it collects from web searches and other services. Wall Str J 1

  • Otebolaku AM, Andrade MT (2015) Context-aware media recommendations for smart devices. J Ambient Intell Human Comput 6(1):13–36

    Article  Google Scholar 

  • Park JH (2017) Resource recommender system based on psychological user type indicator. J Ambient Intell Human Comput. https://doi.org/10.1007/s12652-017-0583-4

    Article  Google Scholar 

  • Park S, Matic A, Garg K, Oliver N (2018) When simpler data does not imply less information: a study of user profiling scenarios with constrained view of mobile http (s) traffic. ACM Trans Web 12(2):9

    Article  Google Scholar 

  • Petrosyan D (2018) The dilemmas of surveillance profiling: the case of the united states. Fakulta sociálních věd. Univerzita Karlova, Prague

    Google Scholar 

  • Purewal S (2016) Everything you need to know about google’s my activity page: yes, google does know everything about you. CNET 10

  • Rafferty J, Nugent C, Liu J, Chen L (2016) An approach to provide dynamic, illustrative, video-based guidance within a goal-driven smart home. J Ambient Intell Human Comput. https://doi.org/10.1007/s12652-016-0421-0

    Article  Google Scholar 

  • Ren Y, Tomko M, Salim FD, Chan J, Sanderson M (2018) Understanding the predictability of user demographics from cyber-physical-social behaviours in indoor retail spaces. EPJ Data Sci 7(1):1

    Article  Google Scholar 

  • Rieck K, Trinius P, Willems C, Holz T (2011) Automatic analysis of malware behavior using machine learning. J Comput Secur 19(4):639–668

    Article  Google Scholar 

  • Riecken D (2000) Personalized views of personalization. Commun ACM 43(8):26–26

    Article  Google Scholar 

  • Sackmann S, Strüker J, Accorsi R (2006) Personalization in privacy-aware highly dynamic systems. Commun ACM 49(9):32–38

    Article  Google Scholar 

  • Salem B, Lino JA, Rauterberg M (2010) Smartex: a case study on user profiling and adaptation in exhibition booths. J Ambient Intell Human Comput 1(3):185–198

    Article  Google Scholar 

  • Sathe G (2016) Google’s my activity page is a scary reminder that google knows everything about you. Gadgets360

  • Schaub F, Marella A, Kalvani P, Ur B, Pan C, Forney E, Cranor LF (2016) Watching them watching me: browser extensions impact on user privacy awareness and concern. In: NDSS workshop on usable security

  • Song Y, Salem MB, Hershkop S, Stolfo SJ (2013) System level user behavior biometrics using fisher features and Gaussian mixture models. In: Security and privacy workshops (SPW), 2013 IEEE. IEEE, pp 52–59

  • Stolfo SJ, Fan W, Prodromidis A, Chan PK, Lee W (2000) Cost-sensitive modeling for fraud and intrusion detection: results from the jam project. In: Proceedings of the 2000 DARPA information survivability conference and exposition. Citeseer

  • Sur C (2018) Ensemble one-vs-all learning technique with emphatic rehearsal training for phishing email classification using psychology. J Exp Theor Artif Intell. https://doi.org/10.1080/0952813X.2018.1467496

    Article  Google Scholar 

  • Su KW, Huang PH, Chen PH, Li YT (2016) The impact of formats and interactive modes on the effectiveness of mobile advertisements. J Ambient Intell Human Comput 7(6):817–827

    Article  Google Scholar 

  • Taylor DG, Davis DF, Jillapalli R (2009) Privacy concern and online personalization: the moderating effects of information control and compensation. Electron Commer Res 9(3):203–223

    Article  Google Scholar 

  • Wang K, Stolfo SJ (2004) Anomalous payload-based network intrusion detection. In: Jonsson E, Valdes A, Almgren M (eds) Recent advances in intrusion detection, vol 3224. Springer, Berlin, Heidelberg, pp 203–222

    Chapter  Google Scholar 

  • Wang T, Goldberg I (2016) On realistically attacking tor with website fingerprinting. Proc Priv Enhanc Technol 2016(4):21–36

    Article  Google Scholar 

  • Yang C, Zhang C, Chen X, Ye J, Han J (2018) Did you enjoy the ride: understanding passenger experience via heterogeneous network embedding. ICDE IEEE

  • Yang J, Qiao Y, Zhang X, He H, Liu F, Cheng G (2015) Characterizing user behavior in mobile internet. IEEE Trans Emerg Top Comput 3(1):95–106

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Chiranjib Sur.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Sur, C. DeepSeq: learning browsing log data based personalized security vulnerabilities and counter intelligent measures. J Ambient Intell Human Comput 10, 3573–3602 (2019). https://doi.org/10.1007/s12652-018-1084-9

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12652-018-1084-9

Keywords

Navigation