html5-img
1 / 24

PRIVACY-AWARE Personalization FOR Mobile Advertising.

PRIVACY-AWARE Personalization FOR Mobile Advertising. Michaela Hardt Suman Nath Presented By Jyothi Kallam. Goals of the paper:. 1. Address the problem of personalizing ad delivery to smart phone. 2.Optimization of ad-delivery by protecting privacy and efficiency is NP-Hard.

misu
Télécharger la présentation

PRIVACY-AWARE Personalization FOR Mobile Advertising.

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. PRIVACY-AWARE Personalization FOR Mobile Advertising. Michaela HardtSumanNath Presented By JyothiKallam

  2. Goals of the paper: • 1. Address the problem of personalizing ad delivery to smart phone. • 2.Optimization of ad-delivery by protecting privacy and efficiency is NP-Hard. • 3.Effecient algorithm with tight approximation guarantee. • 4.First-differential private distributed protocol to compute statistics in presence of dynamic and malicious nodes. • 5. Experiments on real click logs achieved efficiency, privacy and ad relevance simultaneously.

  3. Personalized Advertising ??? • Online advertisers uses users contexts and activities along with browsing and click history. • Personalization-identifies the user and his activities. • No Privacy.

  4. PersonalizedAdDeliverysystem: • 1.Private user data:- statistics gathering • 2.Ad delivery:- select the best ad • 3.billing advertisers:-collect money for clicks.

  5. Privacy-awareaddelivery • Repriv– controlled data sharing with the server, personalization based on limited data at the server-side. • Privad- Places a proxy between server and client, to achieve anonymity. • Delivering personalized ads from server to client is an optimization problem with variables: privacy, communication efficiency, utility( in terms of revenue and relevance). • Server only solution achieves optimal efficiency at the cost of privacy or utility. • Client only solution ensures optimal privacy but sacrifices efficiency or utility. • Trusted third party is required!!!! • Need for hybrid framework –personalization jointly by ad server and client.

  6. Privacy-preservingstatisticsgathering • Personalized ad’s chosen based on historical information, and context clicked i.e., context-dependent click-through rates (CTRs). • Users unwilling to reveal their context and click information. • A novel aggregation protocol to compute CTRs from a highly dynamic population without trusted server.

  7. Framework: • Three classes of participants: 1.Users 2.Advertisers 3.ad-service provider • It works in two parallel phases: 1.Statistics Gathering (historical data, CTR) 2.Ad-delivery (current context) Privacy up to some extent can be achieved with the help of generalization.

  8. Server computes CTRs of all devices offline. • CTR of an ad is no of clicks on the ad divided by the number of times it is shown. • Based on limited values, server delivers two ads to client, but client phone displays one appropriate ad.

  9. Desiderata: Desiderata for Ad Delivery: • Privacy • Efficiency • Revenue and Relevance Desiderata for Statistic Gathering: 1.Privacy in the absence of a trusted server 2.Scalability 3.Robustness to a Dynamic User Population

  10. Privacy-awareaddelivery 1.The P-E-R Trade-offs • Optimizing three goals without trusted third party is difficult. • Dropping any one of the design goal, makes the system easy. • Expected revenue is given by pa.CTR(a c).

  11. 2.Optimizing Ad Delivery: Based on the context information, server selects some ‘k’ ads from ‘A’ ad set that are sent to the user. Choose ad in such a way it maximizes revenue. • Client side Computation • Server side Computation Select A* of k ads from A that maximizes the expected revenue in generalized context c’

  12. 3.Ad Selection Algorithm: In a generalized context c’ it is NP hard to select the revenue-maximizing set of k ads A*. Approximation Algorithm:

  13. Privatestatisticsgathering: • Mechanism employed to build a scalable and robust protocol by using a server and a proxy. • Server is responsible for key distribution and the computation of final result. • Proxy is responsible for aggregation and anonymization. • Probability distribution over context pr[c], context dependent click through rates CTR(a|c) are estimated by counting how many users were in a specific context c and viewed/clicked on a specified ad a.

  14. Assumptions • Honest-but-Curious Servers • Honest Fraction of Users • Using ɛ-differential privacy, which works even without the contexts and clicks of users. • In the absence of server( trusted third party), we generate noise required to ensure differential privacy in a distributed manner. With the help of probabilistic relaxation (ɛ, ɤ) differential privacy.

  15. PrivacyPreservingDistributedcount • Counting Protocol:

  16. Privacy-preservingestimates

  17. Top-Downcomputationofnoisystatistics

  18. Top-DownAlgorithm • To compute privacy-preserving CTRs for the generalized contexts in the hierarchy H. • Starts at the root and traverses through node v for each add a. • Estimates CTR(a,v) by calling Count to compute clicks of descendants on ad a. • If the count is above min_support then the algorithm recurses on v’s children ,otherwise all descendants are pruned. Privacy and efficiency of Algorithm: O( a+branch(H)).height(H).N.m/min_support)

  19. experiments • Setup- race of location aware schemes, where each trace has a schema: <user-ID,query,user_location,business-ID> • Context attributes: location, interest, Query. • Attribute generalization: (x,y,z) denotes (Level-x location, level-y interest, level-z query). • Context Hierarchy • Generalization provides privacy and helps personalization with sparse data. • Metrics: Precision and coverage • The higher the precision and coverage values , the better the performance.

  20. Conclusion • Addressed the problem of personalizing ad delivery without violating privacy. • Problem of selecting the most relevant ads under constraints on privacy and efficiency is NP Hard. • Proposed differentially private distributed protocol. • Achieving privacy, efficiency, ad relevance simultaneously.

More Related