Web browsing history

Last updated
Artwork related to browser history Browser-history-2017.jpg
Artwork related to browser history

Web browsing history refers to the list of web pages a user has visited, as well as associated metadata such as page title and time of visit. It is usually stored locally by web browsers [1] [2] in order to provide the user with a history list to go back to previously visited pages. It can reflect the user's interests, needs, and browsing habits. [3]

Contents

All major browsers have a private browsing mode in which browsing history is not recorded. This is to protect against browsing history being collected by third parties for targeted advertising or other purposes.

Applications

Local history

Locally stored browsing history can facilitate rediscovering lost previously visited web pages of which one only has a vague memory in mind, or pages difficult to find due to being located within deep web. Browsers also utilize it to enable autocompletion in their address bar for quicker and more convenient navigation to frequently visited pages. [4]

The retention span of browsing history varies per internet browser. Mozilla Firefox (desktop version) records history indefinitely by default inside a file named places.sqlite, but automatically erases the earliest history upon exhausted disk space, [1] while Google Chrome (desktop version) stores history for ten weeks by default, automatically pruning earlier entries. An indefinite history file named Archived History was once recorded, but has been removed and automatically deleted in version 37, released in September 2014. [5] [6]

Browser extensions such as History Trends Unlimited for Google Chrome (desktop version) allow the indefinite local storage of browsing history, exporting into a portable file, and self-analysis of browsing habits and statistics. [7]

Browsing history is not recorded when using the private browsing mode provided by most browsers.

Targeted advertising

Targeted advertising means presenting the user with advertisements that are more relevant to one based on one's browsing history. [8] A typical example is a user receiving advertisements on shoes when browsing other websites after searching for shoes on shopping websites. One research shows that targeted advertising doubles the conversion rate of classical online advertising. [9]

Real-time bidding (RTB) is the method used behind targeted advertising. It is a system that automatically bids up the price for presenting advertisements on certain websites. [10] Advertisers decide how much they are willing to pay based on the target audience of the websites. Therefore, more information about the users could encourage advertisers to pay higher prices. [10] The information of users, such as browsing history, is provided to all firms that are involved in the bidding. [11] Since it is a real-time process, information is usually collected without the consent of the user and transferred in unencrypted form. [12] The user has very limited knowledge of how their information is collected, stored, and used. [13] [14]

The response of the user towards targeted advertising depends on whether one knows the information is being collected. If the user already knows that the information is being collected ahead of time, the targeted advertisement could potentially create a positive effect, leading to a higher intention of clicking through the link. [11] However, if the user is not informed about information collection, one would be more concerned with privacy. This will decrease one's intention of clicking through the link. [11] Meanwhile when the user considers the website reliable, it is more possible for them to click through the link and accept the personalization service. [11] [15]

To solve the conflicts between privacy and profits, one newly proposed system is pay-per-tracking. A broker exists between users and advertisers. Users could decide whether to provide their personal information to the broker and then the broker would send the personal information offered by users to advertisers. Meanwhile, users could receive monetary rewards for sharing their personal information. This could help protect the privacy and tracking efficiency, but would lead to extra cost. [16]

Personalized pricing

Personalized pricing is based on the idea that if a user purchases a certain product frequently or pays a higher price for that product, the user could be charged a higher price for this product. Web browsing history could give reliable predictions on the purchasing behaviors of users. When using personalized pricing, the profit of firms could increase by 12.99% compared to status quo cases. [17]

Research

Web browsing history could be used to facilitate research, such as revealing the browsing behavior of people. When a user browses extensively on one site, the probability of requesting an additional page increases. When a user visits more sites, the likelihood of requesting extra pages reduces. [18]

Web browsing history could also be used to create personal web libraries. A personal web library is created by collecting and analyzing the web browsing history of the user. It could help the user to notice browsing trends, time distribution, and the most frequently used websites. Some users regard this function as helpful. [3]

Privacy

Concerns

Web browsing history stored locally is not published anywhere publicly by default. However, almost all the websites are tracked by adwares and potentially unwanted programs (PUPs) which collect users' information without their consent. [19] These tracking methods are usually allowed by platforms by default. [12] Web browsing history is also collected by cookies on websites, which could be divided into two kinds, first-party cookies and third-party cookies. Third-party cookies are usually embedded on first-party websites and collect information from them. [10] Third-party cookies have higher efficiency and data aggregation ability than first-party cookies. While first-party cookies only have access to users' data on one website, third-party cookies could combine data collected from different websites to make the image of the user more complete. [10] Meanwhile, several third-party cookies could exist on the same website. [10]

With enough information available, users could be identified without logging into their accounts. [20]

When third-party cookies collect the web browsing history of users from multiple websites, more information leads to more privacy concerns. For example, a user browses news on one website and searches for medical information on the other website. When the web browsing history from these two websites is combined, the user may be considered interested in news related to medical topics. [10] When browsing history from different websites is combined, it could reflect a more complete image of the person.

Scandals

Logo of Avast Avast Software logo 2016.svg
Logo of Avast

In 2006, AOL released a large amount of data of its users, including search history. Although no user IDs or names was included, users could be identified based on the browsing history released. [21] For example, user No. 4417749 was identified with her search history over three months. [22]

In 2020, Avast, a popular antivirus software, has been accused of selling browsing history to third parties. It is under preliminary investigation of this accusation by officials of the Czech Republic. The report shows that Avast sold users' data through Jumpshot, a marketing analytics tool. Avast claimed that users' personal information was not included in the leak. However, browsing history could be used to identify users. Avast shut down Jumpshot as a reply to this issue. [23]

Protection

When the user feels there is a risk to privacy, one's intention of disclosing personal information will be lower, but the actions are not affected. [24] However, some studies finds that there is no significant difference between the intention and the actions of disclosing private information, meaning the user will reduce actions of sharing personal information and take more protection measures when feeling concerned about privacy. [25] When users have privacy concerns, they would make less use of online services. [25] They would also make more protection measures such as refusing to offer their information, offering false information, removing their information online and complaining to people around them or relevant organizations. [26]

However, it is hard for users to protect their privacy due to multiple reasons. First, users do not have enough privacy awareness. They are not concerned about being tracked unless there are substantial impacts on them. They are also not aware of how their data contains commercial values. [12] It is generally difficult for users to notice privacy policy links on all kinds of websites, with female users and older users, being more likely to ignore these notices. Even when users notice privacy links, their information disclosure may not be affected. [27] In addition, users are also not equipped with enough technical knowledge to protect themselves even when they notice privacy leakage. They are placed on the passive side with little room to change the situation. [12]

Most users make use of ad blockers, delete cookies, and avoid websites that collect personal information to try to protect their web browsing history from being collected. [13] [28] However, most ad blockers do not offer enough guidance to users to help them improve their privacy awareness. More importantly, they rely on standard black and white list. [29] These lists do not usually include the websites that are tracking users. Ad blockers could only be effective if these tracking domains are blocked. [30]

There are a series of open source projects that try to protect their privacy through collecting their browsing history on the hard drive instead of the browser. [31] It solves the issue of such as that users cannot see the browsing history data once the user deletes the data on the browser.

Related Research Articles

<span class="mw-page-title-main">Web browser</span> Software used to navigate the internet

A web browser is an application for accessing websites and the Internet. When a user requests a web page from a particular website, the browser retrieves its files from a web server and then displays the page on the user's screen. Browsers are used on a range of devices, including desktops, laptops, tablets, and smartphones. In 2020, an estimated 4.9 billion people have used a browser. The most used browser is Google Chrome, with a 65% global market share on all devices, followed by Safari with 18%.

Internet privacy involves the right or mandate of personal privacy concerning the storage, re-purposing, provision to third parties, and display of information pertaining to oneself via the Internet. Internet privacy is a subset of data privacy. Privacy concerns have been articulated from the beginnings of large-scale computer sharing and especially relate to mass surveillance.

The Platform for Privacy Preferences Project (P3P) is an obsolete protocol allowing websites to declare their intended use of information they collect about web browser users. Designed to give users more control of their personal information when browsing, P3P was developed by the World Wide Web Consortium (W3C) and officially recommended on April 16, 2002. Development ceased shortly thereafter and there have been very few implementations of P3P. Internet Explorer and Microsoft Edge were the only major browsers to support P3P. Microsoft has ended support from Windows 10 onwards. Internet Explorer and Edge on Windows 10 no longer support P3P. The president of TRUSTe has stated that P3P has not been implemented widely due to the difficulty and lack of value.

<span class="mw-page-title-main">HTTP cookie</span> Small pieces of data stored by a web browser while on a website

HTTP cookies are small blocks of data created by a web server while a user is browsing a website and placed on the user's computer or other device by the user's web browser. Cookies are placed on the device used to access a website, and more than one cookie may be placed on a user's device during a session.

<span class="mw-page-title-main">Targeted advertising</span> Form of advertising

Targeted advertising is a form of advertising, including online advertising, that is directed towards an audience with certain traits, based on the product or person the advertiser is promoting. These traits can either be demographic with a focus on race, economic status, sex, age, generation, level of education, income level, and employment, or psychographic focused on the consumer values, personality, attitude, opinion, lifestyle and interest. This focus can also entail behavioral variables, such as browser history, purchase history, and other recent online activities. The process of algorithm targeting eliminates waste.

Behavioral retargeting is a form of online targeted advertising by which online advertising is targeted to consumers based on their previous internet behaviour. Retargeting tags online users by including a pixel within the target webpage or email, which sets a cookie in the user's browser. Once the cookie is set, the advertiser is able to show ads to that user elsewhere on the internet via an ad exchange.

Web tracking is the practice by which operators of websites and third parties collect, store and share information about visitors’ activities on the World Wide Web. Analysis of a user's behaviour may be used to provide content that enables the operator to infer their preferences and may be of interest to various parties, such as advertisers. Web tracking can be part of visitor management.

<span class="mw-page-title-main">Evercookie</span> JavaScript application programming interface

Evercookie is a JavaScript application programming interface (API) that identifies and reproduces intentionally deleted cookies on the clients' browser storage. It was created by Samy Kamkar in 2010 to demonstrate the possible infiltration from the websites that use respawning. Websites that have adopted this mechanism can identify users even if they attempt to delete the previously stored cookies.

A zombie cookie is a piece of data usually used for tracking users, which is created by a web server while a user is browsing a website, and placed on the user's computer or other device by the user's web browser, similar to regular HTTP cookies, but with mechanisms in place to prevent the deletion of the data by the user. Zombie cookies could be stored in multiple locations—since failure to remove all copies of the zombie cookie will make the removal reversible, zombie cookies can be difficult to remove. Since they do not entirely rely on normal cookie protocols, the visitor's web browser may continue to recreate deleted cookies even though the user has opted not to receive cookies.

Do Not Track (DNT) is a formerly official HTTP header field, designed to allow internet users to opt-out of tracking by websites—which includes the collection of data regarding a user's activity across multiple distinct contexts, and the retention, use, or sharing of data derived from that activity outside the context in which it occurred.

Ghostery is a free and open-source privacy and security-related browser extension and mobile browser application. Since February 2017, it has been owned by the German company Cliqz International GmbH. The code was originally developed by David Cancel and associates.

Do Not Track legislation protects Internet users' right to choose whether or not they want to be tracked by third-party websites. It has been called the online version of "Do Not Call". This type of legislation is supported by privacy advocates and opposed by advertisers and services that use tracking information to personalize web content. Do Not Track (DNT) is a formerly official HTTP header field, designed to allow internet users to opt-out of tracking by websites—which includes the collection of data regarding a user's activity across multiple distinct contexts, and the retention, use, or sharing of that data outside its context. Efforts to standardize Do Not Track by the World Wide Web Consortium did not reach their goal and ended in September 2018 due to insufficient deployment and support.

<i>United States v. Google Inc.</i>

United States v. Google Inc., No. 3:12-cv-04177, is a case in which the United States District Court for the Northern District of California approved a stipulated order for a permanent injunction and a $22.5 million civil penalty judgment, the largest civil penalty the Federal Trade Commission (FTC) has ever won in history. The FTC and Google Inc. consented to the entry of the stipulated order to resolve the dispute which arose from Google's violation of its privacy policy. In this case, the FTC found Google liable for misrepresenting "privacy assurances to users of Apple's Safari Internet browser". It was reached after the FTC considered that through the placement of advertising tracking cookies in the Safari web browser, and while serving targeted advertisements, Google violated the 2011 FTC's administrative order issued in FTC v. Google Inc.

Canvas fingerprinting is one of a number of browser fingerprinting techniques for tracking online users that allow websites to identify and track visitors using the HTML5 canvas element instead of browser cookies or other similar means. The technique received wide media coverage in 2014 after researchers from Princeton University and KU Leuven University described it in their paper The Web never forgets.

<span class="mw-page-title-main">Dataveillance</span> Monitoring and collecting online data and metadata

Dataveillance is the practice of monitoring and collecting online data as well as metadata. The word is a portmanteau of data and surveillance. Dataveillance is concerned with the continuous monitoring of users' communications and actions across various platforms. For instance, dataveillance refers to the monitoring of data resulting from credit card transactions, GPS coordinates, emails, social networks, etc. Using digital media often leaves traces of data and creates a digital footprint of our activity. Unlike sousveillance, this type of surveillance is not often known and happens discreetly. Dataveillance may involve the surveillance of groups of individuals. There exist three types of dataveillance: personal dataveillance, mass dataveillance, and facilitative mechanisms.

Google's changes to its privacy policy on March 16, 2012, enabled the company to share data across a wide variety of services. These embedded services include millions of third-party websites that use AdSense and Analytics. The policy was widely criticized for creating an environment that discourages Internet-innovation by making Internet users more fearful and wary of what they do online.

Search engine privacy is a subset of internet privacy that deals with user data being collected by search engines. Both types of privacy fall under the umbrella of information privacy. Privacy concerns regarding search engines can take many forms, such as the ability for search engines to log individual search queries, browsing history, IP addresses, and cookies of users, and conducting user profiling in general. The collection of personally identifiable information (PII) of users by search engines is referred to as tracking.

Click tracking is when user click behavior or user navigational behavior is collected in order to derive insights and fingerprint users. Click behavior is commonly tracked using server logs which encompass click paths and clicked URLs. This log is often presented in a standard format including information like the hostname, date, and username. However, as technology develops, new software allows for in depth analysis of user click behavior using hypervideo tools. Given that the internet can be considered a risky environment, research strives to understand why users click certain links and not others. Research has also been conducted to explore the user experience of privacy with making user personal identification information individually anonymized and improving how data collection consent forms are written and structured.

Federated Learning of Cohorts (FLoC) is a type of web tracking. It groups people into "cohorts" based on their browsing history for the purpose of interest-based advertising. FLoC was being developed as a part of Google's Privacy Sandbox initiative, which includes several other advertising-related technologies with bird-themed names. Despite "federated learning" in the name, FLoC does not utilize any federated learning.

<span class="mw-page-title-main">Privacy Sandbox</span> Google initiative to create web standards for advertising without the use of third-party cookies

The Privacy Sandbox is an initiative led by Google to create web standards for websites to access user information without compromising privacy. Its core purpose is to facilitate online advertising by sharing a subset of user private information without the use of third-party cookies. The initiative includes a number of proposals, many of these proposals have bird-themed names which are changed once the corresponding feature reaches general availability. The technology include Topics API, Protected Audience, Attribution Reporting, Private Aggregation, Shared Storage and Fenced Frames as well as other proposed technologies. The project was announced in August 2019.

References

  1. 1 2 "Wiederherstellen wichtiger Daten aus einem alten Profil | Hilfe zu Firefox". support.mozilla.org (in German).
  2. "Google Chrome History Location | Chrome History Viewer". www.foxtonforensics.com.
  3. 1 2 Du, Weidman, Zhenyu Cheryl Qian, Paul Parsons, Yingjie Victor Chen. 2018. “Personal Web Library: organizing and visualizing Web browsing history”. International Journal of Web Information Systems 14(2): 212-232.
  4. "Autocompletion in Chrome's Omnibox is getting smarter". MSPoweruser. 24 August 2020.
  5. Benson, Ryan. "Archived History files removed from Chrome v37". Obsidian Forensics. Archived from the original on 2014-10-10.
  6. "[chrome] Revision 275159". src.chromium.org.
  7. "3 Simple Yet Useful Extensions to Enhance Chrome's History". Make Tech Easier. 7 October 2018.
  8. Hennig, Nicole. 2018. “Privacy and security online: best practices for cybersecurity”. Library Technology Reports 54(3): 1-37.
  9. Beales, Howard (2010). "The Value of Behavioral Targeting". Network Advertising Initiative.
  10. 1 2 3 4 5 6 Binns, Reuben, and Elettra Bietti. 2020. “Dissolving Privacy, One Merger at a Time: Competition, Data, and Third Party Tracking”. Computer Law & Security Review: The International Journal of Technology Law and Practice 16(1): 1-19.
  11. 1 2 3 4 Aguirre, Elizabeth, Dominik Mahr, Dhruv Grewal, Ko de Ruyter, Martin Wetzels. 2015. “Unraveling the Personalization Paradox: The Effect of Information Collection and Trust-Building Strategies on Online Advertisement Effectiveness”. Journal of Retailing 91(1): 34-49.
  12. 1 2 3 4 Estrada-Jimenez, Jose, Javier Parra-Arnau, Ana Rodriguez-Hoyos, Jordi Forne. 2017. “Online advertising: Analysis of privacy threats and protection approaches”. Computer Communications 100(1): 32-51.
  13. 1 2 Evans, David S. 2009. "The Online Advertising Industry: Economics, Evolution, and Privacy". Journal of Economic Perspectives 23 (3): 37-60.
  14. Estrada-Jimenez, Jose, Javier Parra-Arnau, Ana Rodríguez-Hoyos, Jordi Forne. 2019. “On the regulation of personal data distribution in online advertising platforms”. Engineering Applications of Artificial Intelligence 82(1): 13-29.
  15. Chellap, Ramnath K., Raymond G. Sin. 2005. “Personalization versus Privacy: An Empirical Examination yes of the Online Consumer’s Dilemma”. Information Technology Management 6(1): 181-202.  
  16. Parra-Arnau, Javier. 2017. “Pay-per-tracking: A collaborative masking model for web browsing”. Information Sciences 385-386(1): 96-124.
  17. Shiller, Benjamin Reed. 2020. “Approximating purchase propensities and reservation prices from broad consumer tracking”. International Economic Review 61(2): 847-870.
  18. Bucklin, Randolph E., Catarina Sismeiro. 2003. “A Model of Web Site Browsing Behavior Estimated on Clickstream Data”. Journal of Marketing Research 40(3): 249-267.
  19. Urban, Tobias, Dennis Tatang, Thorsten Holz, Norbert Pohlmann. 2019. “Analyzing leakage of personal information by malware”. Journal of Computer Security 27(4): 459-481.
  20. Puglisi, Silvia, David Rebollo-Monedero, Jordi Forne. 2017. “On-web user tracking of browsing patterns for personalized advertising”. International Journal of Parallel, Emergent & Distributed Systems 32(5): 502-521.
  21. Kawamoto, Dawn (Aug 9, 2006). "AOL apologizes for release of user search data". CNET. Retrieved Nov 27, 2020.
  22. Barbaro, Michael; Zeller Jr., Tom (Aug 9, 2006). "A Face Is Exposed for AOL Searcher No. 4417749". The New York Times. Retrieved Nov 27, 2020.
  23. Morris, Chris (Feb 13, 2020). "Popular antivirus software Avast under investigation for selling user browsing histories". Fortune. Retrieved Nov 27, 2020.
  24. Norberg, Patricia A., Daniel R.Horne, and David A. Horne. 2007. “The Privacy Paradox: Personal Information Disclosure Intentions versus Behaviors”. The Journal of Consumer Affairs 41(1): 100-126.
  25. 1 2 Baruh, Lemi, Ekin Secinti, Zeynep Cemalcilar. 2017. “Online Privacy Concerns and Privacy Management: A Meta-Analytical Review”. Journal of Communication 67(1): 26-53.
  26. Son, Jai-Yeol, Sung S. Kim. 2008. “Internet Users' Information Privacy-Protective Responses: A Taxonomy and a Nomological Model”. MIS Quarterly 32(3): 503-529.
  27. Rodríguez-Priego, Nuria, Rene van Bavel, Shara Monteleone. 2016. “The disconnection between privacy notices and information disclosure: an online experiment”. Economia Politica: Journal of Analytical and Institutional Economics 33(3): 433-461.
  28. Wills, Craig H., Mihajlo Zeljkovic. 2011. “A personalized approach to web privacy: awareness, attitudes and actions”. Information Management & Computer Security 19(1) 53-73.
  29. Malandrino, Delfina, Vittorio Scarano. 2013. “Privacy leakage on the Web: Diffusion and countermeasures”. Computer Networks 57(14): 2833-2855.
  30. Ahmad, Bashir Muhammad, Wilson Christo. 2018. “Diffusion of User Tracking Data in the Online Advertising Ecosystem”. Proceedings on Privacy Enhancing Technologies 2018(4): 85-103.
  31. "Visited: Securely collect browsing history over browsers". github.com. 12 May 2022.