skip to main content
10.1145/1135777.1135884acmconferencesArticle/Chapter ViewAbstractPublication PageswwwConference Proceedingsconference-collections
Article

Protecting browser state from web privacy attacks

Published:23 May 2006Publication History

ABSTRACT

Through a variety of means, including a range of browser cache methods and inspecting the color of a visited hyperlink, client-side browser state can be exploited to track users against their wishes. This tracking is possible because persistent, client-side browser state is not properly partitioned on per-site basis in current browsers. We address this problem by refining the general notion of a "same-origin" policy and implementing two browser extensions that enforce this policy on the browser cache and visited links.We also analyze various degrees of cooperation between sites to track users, and show that even if long-term browser state is properly partitioned, it is still possible for sites to use modern web features to bounce users between sites and invisibly engage in cross-domain tracking of their visitors. Cooperative privacy attacks are an unavoidable consequence of all persistent browser state that affects the behavior of the browser, and disabling or frequently expiring this state is the only way to achieve true privacy against colluding parties.

References

  1. A. Clover. Css visited pages disclosure, 2002. http://seclists.org/lists/bugtraq/2002/Feb/0271.html.Google ScholarGoogle Scholar
  2. W. W. W. Consortium. P3P public overview, 2005. http://www.w3.org/P3P/.Google ScholarGoogle Scholar
  3. E. W. Felten and M. A. Schneider. Timing attacks on web privacy. In ACM Conference on Computer and Communications Security, pages 25--32, 2000. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. M. Jakobsson, T. Jagatic, and S. Stamm. Phishing for clues: Inferring context using cascading style sheets and browser history, 2005. http://www.browser-recon.info/.Google ScholarGoogle Scholar
  5. M. Jakobsson and A. Juels. The positive face of cache cookies, 2005.Google ScholarGoogle Scholar
  6. M. Jakobsson and S. Stamm. Invasive browser sniffing and countermeasures. Manuscript, 2005.Google ScholarGoogle Scholar
  7. D. Kristol and L. Montulli. RFC 2109: HTTP state management mechanism, Feb. 1997. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. Mozilla.org. Bugzilla bug 147777, 2002. https://bugzilla.mozilla.org/show_bug.cgi?id=147777.Google ScholarGoogle Scholar
  9. J. Nielsen. Change the color of visited links, 2004. http://www.useit.com/alertbox/20040503.html.Google ScholarGoogle Scholar
  10. J. Ruderman. The same origin policy, 2001. http://www.mozilla.org/projects/security/components/same-origin.html.Google ScholarGoogle Scholar
  11. A. Wolman, G. Voelker, N. Sharma, N. Cardwell, M. Brown, T. Landray, D. Pinnel, A. Karlin, and H. Levy. Organization-based analysis of web-object sharing and caching. In Proceedings of Second USENIX Symposium on Internet Technologies and Systems, pages 25--36, 1999. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Protecting browser state from web privacy attacks

              Recommendations

              Comments

              Login options

              Check if you have access through your login credentials or your institution to get full access on this article.

              Sign in
              • Published in

                cover image ACM Conferences
                WWW '06: Proceedings of the 15th international conference on World Wide Web
                May 2006
                1102 pages
                ISBN:1595933239
                DOI:10.1145/1135777

                Copyright © 2006 ACM

                Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

                Publisher

                Association for Computing Machinery

                New York, NY, United States

                Publication History

                • Published: 23 May 2006

                Permissions

                Request permissions about this article.

                Request Permissions

                Check for updates

                Qualifiers

                • Article

                Acceptance Rates

                Overall Acceptance Rate1,899of8,196submissions,23%

                Upcoming Conference

                WWW '24
                The ACM Web Conference 2024
                May 13 - 17, 2024
                Singapore , Singapore

              PDF Format

              View or Download as a PDF file.

              PDF

              eReader

              View online with eReader.

              eReader