Paper 2016/900

Quantifying Web Adblocker Privacy

Arthur Gervais, Alexandros Filios, Vincent Lenders, and Srdjan Capkun

Abstract

Web advertisements, an integral part of today's web browsing experience, financially support countless websites. Meaningful advertisements, however, require behavioral targeting, user tracking and profile fingerprinting that raise serious privacy concerns. To counter privacy issues and enhance usability, adblockers emerged as a popular way to filter web requests that do not serve the website's main content. Despite their popularity, little work has focused on quantifying the privacy provisions of adblockers. In this paper, we develop a quantitative approach to objectively compare the privacy of adblockers. We propose a model based on a set of privacy metrics that captures not only the technical web architecture, but also the underlying corporate institutions of the problem across time and geography. We investigate experimentally the effect of various combinations of ad-blocking software and browser settings on 1000 Web sites. Our results highlight a significant difference among adblockers in terms of filtering performance, in particular affected by the applied configurations. Besides the ability to judge the filtering capabilities of existing adblockers and their particular configurations, our work provides a general framework to evaluate new adblocker proposals.

Metadata
Available format(s)
PDF
Category
Applications
Publication info
Preprint. MINOR revision.
Keywords
web privacyadblockerquantification
Contact author(s)
arthur gervais @ inf ethz ch
History
2016-09-15: received
Short URL
https://ia.cr/2016/900
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2016/900,
      author = {Arthur Gervais and Alexandros Filios and Vincent Lenders and Srdjan Capkun},
      title = {Quantifying Web Adblocker Privacy},
      howpublished = {Cryptology ePrint Archive, Paper 2016/900},
      year = {2016},
      note = {\url{https://eprint.iacr.org/2016/900}},
      url = {https://eprint.iacr.org/2016/900}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.