krishna rawali puppala privacy-aware personalization for mobile advertising michaela hardt suman...

21
Krishna Rawali Puppala Privacy-Aware Personalization for Mobile Advertising Michaela Hardt Suman Nath

Upload: melvin-thomas

Post on 30-Dec-2015

231 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Krishna Rawali Puppala Privacy-Aware Personalization for Mobile Advertising Michaela Hardt Suman Nath

Krishna Rawali Puppala

Privacy-Aware Personalization for Mobile Advertising

Michaela HardtSuman Nath

Page 2: Krishna Rawali Puppala Privacy-Aware Personalization for Mobile Advertising Michaela Hardt Suman Nath

Summary

• Contextual Computing• Personalized Ad Delivery System• Framework• Ad selection Algorithms• Distributed Count Protocol• Experimental Set-up• Conclusion

Page 3: Krishna Rawali Puppala Privacy-Aware Personalization for Mobile Advertising Michaela Hardt Suman Nath

Contextual Computing

Page 4: Krishna Rawali Puppala Privacy-Aware Personalization for Mobile Advertising Michaela Hardt Suman Nath

Personalized ad Delivery System

Statistics gathering

Page 5: Krishna Rawali Puppala Privacy-Aware Personalization for Mobile Advertising Michaela Hardt Suman Nath

Personalized ad Delivery system

Ad delivery

Page 6: Krishna Rawali Puppala Privacy-Aware Personalization for Mobile Advertising Michaela Hardt Suman Nath

Personalized ad Delivery System

Billing Advertisers

Page 7: Krishna Rawali Puppala Privacy-Aware Personalization for Mobile Advertising Michaela Hardt Suman Nath

Privacy Aware Ad Delivery

• Server only Personalization Repriv System

• Client only PersonalizationPrivad System

• Can we formalize a common framework for personalized ad delivery that can be instantiated to any desired trade off point?

– Hybrid Framework

Page 8: Krishna Rawali Puppala Privacy-Aware Personalization for Mobile Advertising Michaela Hardt Suman Nath

Privacy-Preserving Statistics Gathering

• Personalization information based on (Click-through rates) CTRs.– Problems : Users may or may not available during

the course of stats gathering– Users might decline to participateThen how can we achieve stats gathering in an

efficient and privacy preserving way??? Ans- Developed a differentially private protocol

without a trusted third party

Page 9: Krishna Rawali Puppala Privacy-Aware Personalization for Mobile Advertising Michaela Hardt Suman Nath

Framework

• Users who are served ads• Advertisers who pay for clicks on their ads• Ad service provider who decides which ads to

display

Page 10: Krishna Rawali Puppala Privacy-Aware Personalization for Mobile Advertising Michaela Hardt Suman Nath

Desiderata

• Goals for Ad DeliveryPrivacyEfficiencyRevenue & Relevance

Expected revenue is

• Goals for Statistic GatheringPrivacy in the absence of trusted serverScalabilityRobustness

Page 11: Krishna Rawali Puppala Privacy-Aware Personalization for Mobile Advertising Michaela Hardt Suman Nath

Privacy Aware Ad Delivery

• The P-E-R Trade Offs– One has to find reasonable trade offs between the three design goals

• Optimizing Ad Delivery– Client Side Computation

– Server Side Computation

Page 12: Krishna Rawali Puppala Privacy-Aware Personalization for Mobile Advertising Michaela Hardt Suman Nath

Ad Selection Algorithms

• Client and Server can efficiently compute their parts of optimization jointly to choose the best set of ads that achieve a desired trade off.

• Approximation Algorithm• Greedy Algorithm – Starts with A empty set and

increments in each round that increases the expected revenue.• Provides maximum coverage problem.

Page 13: Krishna Rawali Puppala Privacy-Aware Personalization for Mobile Advertising Michaela Hardt Suman Nath

Greedy Algorithm

Page 14: Krishna Rawali Puppala Privacy-Aware Personalization for Mobile Advertising Michaela Hardt Suman Nath

Private Statistics Gathering

• How to achieve statistics in a privacy way?– Uses Server and a Proxy

• Server- Key distribution• Proxy- Aggregation and Anonymization

– Ex – VeriSign as the proxy

• Assumptions– Honest but curious servers– Honest Fraction of Users

• Works with ε-differential privacy• Noise is generated in the absence of trusted third party.

Probabilistic relaxation (ε,δ)-differential privacy is adopted.

Page 15: Krishna Rawali Puppala Privacy-Aware Personalization for Mobile Advertising Michaela Hardt Suman Nath

Privacy Preserving Distributed Count

• Counting Protocol

Page 16: Krishna Rawali Puppala Privacy-Aware Personalization for Mobile Advertising Michaela Hardt Suman Nath

• Privacy Preserving Estimates

• Top-Down Computation

Page 17: Krishna Rawali Puppala Privacy-Aware Personalization for Mobile Advertising Michaela Hardt Suman Nath

Experimental Setup

• Dataset- Used a trace of location aware searches. Trace has a scheme : {user-ID, query, user-location, business-ID}

• Context- Evaluation to contexts on – Location- User’s location– Interest- Multi set of Ids the user clicked on before– Query- The search query the user sends

Page 18: Krishna Rawali Puppala Privacy-Aware Personalization for Mobile Advertising Michaela Hardt Suman Nath

Experimental Setup

• Attribute Generalization– Location– Interest– Query

• Context Hierarchy

Page 19: Krishna Rawali Puppala Privacy-Aware Personalization for Mobile Advertising Michaela Hardt Suman Nath

Evaluating Trade-Offs

Effect of CTR Threshold

Effect of Communication Complexity

Page 20: Krishna Rawali Puppala Privacy-Aware Personalization for Mobile Advertising Michaela Hardt Suman Nath

Evaluating Trade-Offs(Cont)

• Effect of Information Disclosure

Page 21: Krishna Rawali Puppala Privacy-Aware Personalization for Mobile Advertising Michaela Hardt Suman Nath

Conclusion

• Addressed the personalization ad delivery problem without compromising user privacy

• Proposed the differentially private protocol – Computed statistics even in the presence of

malicious users• Finally Achieved P-E-R.