@article{PetitCerqueusBoutetetal.2016, author = {Petit, Albin and Cerqueus, Thomas and Boutet, Antoine and Ben Mokhtar, Sonia and Coquil, David and Brunie, Lionel and Kosch, Harald}, title = {SimAttack: private web search under fire}, series = {Journal of Internet Services and Applications}, journal = {Journal of Internet Services and Applications}, publisher = {SpringerOpen}, issn = {1869-0238}, doi = {10.1186/s13174-016-0044-x}, url = {http://nbn-resolving.de/urn:nbn:de:bvb:739-opus4-3574}, year = {2016}, abstract = {Web Search engines have become an indispensable online service to retrieve content on the Internet. However, using search engines raises serious privacy issues as the latter gather large amounts of data about individuals through their search queries. Two main techniques have been proposed to privately query search engines. A first category of approaches, called unlinkability, aims at disassociating the query and the identity of its requester. A second category of approaches, called indistinguishability, aims at hiding user's queries or user's interests by either obfuscating user's queries, or forging new fake queries. This paper presents a study of the level of protection offered by three popular solutions: Tor-based, TrackMeNot, and GooPIR. For this purpose, we present an efficient and scalable attack - SimAttack - leveraging a similarity metric to capture the distance between preliminary information about the users (i.e., history of query) and a new query. SimAttack de-anonymizes up to 36.7 \% of queries protected by an unlinkability solution (i.e., Tor-based), and identifies up to 45.3 and 51.6 \% of queries protected by indistinguishability solutions (i.e., TrackMeNot and GooPIR, respectively). In addition, SimAttack de-anonymizes 6.7 \% more queries than state-of-the-art attacks and dramatically improves the performance of the attack on TrackMeNot by 23.6 \%, while retaining an execution time faster by two orders of magnitude.}, language = {en} }