HOME

TheInfoList



OR:

Web browsing history refers to the list of web pages a user has visited, as well as associated
metadata Metadata is "data that provides information about other data", but not the content of the data, such as the text of a message or the image itself. There are many distinct types of metadata, including: * Descriptive metadata – the descriptive ...
such as page title and time of visit. It is usually stored locally by
web browser A web browser is application software for accessing websites. When a user requests a web page from a particular website, the browser retrieves its files from a web server and then displays the page on the user's screen. Browsers are used o ...
s in order to provide the user with a history list to go back to previously visited pages. It can reflect the user's interests, needs, and browsing habits.Du, Weidman, Zhenyu Cheryl Qian, Paul Parsons, Yingjie Victor Chen. 2018. “Personal Web Library: organizing and visualizing Web browsing history”. ''International Journal of Web Information Systems'' 14(2): 212-232. All major browsers have a
private browsing Private browsing is a privacy feature in some web browsers. When operating in such a mode, the browser creates a temporary session that is isolated from the browser's main session and user data. Browsing history is not saved, and local data as ...
mode in which browsing history is not recorded. This is to protect against browsing history being collected by third parties for targeted advertising or other purposes.


Applications


Local history

Locally stored browsing history can facilitate rediscovering lost previously visited web pages of which one only has a vague memory in mind, or pages difficult to find due to being located within
deep web The deep web, invisible web, or hidden web are parts of the World Wide Web whose contents are not indexed by standard web search-engine programs. This is in contrast to the "surface web", which is accessible to anyone using the Internet. Co ...
. Browsers also utilize it to enable
autocompletion Autocomplete, or word completion, is a feature in which an application predicts the rest of a word a user is typing. In Android and iOS smartphones, this is called predictive text. In graphical user interfaces, users can typically press the t ...
in their
address bar In a web browser, the address bar (also location bar or URL bar) is the element that shows the current URL. The user can type a URL into it to navigate to a chosen website. In most modern browsers, non-URLs are automatically sent to a search eng ...
for quicker and more convenient navigation to frequently visited pages. The retention span of browsing history varies per internet browser.
Mozilla Firefox Mozilla Firefox, or simply Firefox, is a free and open-source web browser developed by the Mozilla Foundation and its subsidiary, the Mozilla Corporation. It uses the Gecko rendering engine to display web pages, which implements current an ...
(desktop version) records history indefinitely by default inside a file named places.sqlite, but automatically erases the earliest history upon exhausted disk space, while
Google Chrome Google Chrome is a cross-platform web browser developed by Google. It was first released in 2008 for Microsoft Windows, built with free software components from Apple WebKit and Mozilla Firefox. Versions were later released for Linux, macOS, ...
(desktop version) stores history for ten weeks by default, automatically pruning earlier entries. An indefinite history file named Archived History was once recorded, but has been removed and automatically deleted in version 37, released in September 2014.
Browser extension A browser extension is a small software module for customizing a web browser. Browsers typically allow a variety of extensions, including user interface modifications, cookie management, ad blocking, and the custom scripting and styling of web ...
s such as ''History Trends Unlimited'' for Google Chrome (desktop version) allow the indefinite local storage of browsing history,
exporting International trade is the exchange of capital, goods, and services across international borders or territories because there is a need or want of goods or services. (see: World economy) In most countries, such trade represents a significan ...
into a portable file, and self-analysis of browsing habits and statistics. Browsing history is not recorded when using the
private browsing Private browsing is a privacy feature in some web browsers. When operating in such a mode, the browser creates a temporary session that is isolated from the browser's main session and user data. Browsing history is not saved, and local data as ...
mode provided by most browsers.


Targeted advertising

Targeted advertising means presenting the user with advertisements that are more relevant to one based on one's browsing history.Hennig, Nicole. 2018. “Privacy and security online: best practices for cybersecurity”. ''Library Technology Reports'' 54(3): 1-37. A typical example is a user receiving advertisements on shoes when browsing other websites after searching for shoes on shopping websites. One research shows that targeted advertising doubles the
conversion rate In electronic commerce, conversion marketing is marketing with the intention of increasing ''conversions—''that is, site visitors who are paying customers. Measures Conversion marketing attempts to solve low online conversions through opt ...
of classical online advertising.
Real-time bidding Real-time bidding (RTB) is a means by which advertising inventory is bought and sold on a per- impression basis, via instantaneous programmatic auction, similar to financial markets. With real-time bidding, advertising buyers bid on an impression a ...
(RTB) is the method used behind targeted advertising. It is a system that automatically bids up the price for presenting advertisements on certain websites. Advertisers decide how much they are willing to pay based on the target audience of the websites. Therefore, more information about the users could encourage advertisers to pay higher prices. The information of users, such as browsing history, is provided to all firms that are involved in the bidding.Aguirre, Elizabeth, Dominik Mahr, Dhruv Grewal, Ko de Ruyter, Martin Wetzels. 2015. “Unraveling the Personalization Paradox: The Effect of Information Collection and Trust-Building Strategies on Online Advertisement Effectiveness”. ''Journal of Retailing'' 91(1): 34-49. Since it is a real-time process, information is usually collected without the consent of the user and transferred in unencrypted form.Estrada-Jimenez, Jose, Javier Parra-Arnau, Ana Rodriguez-Hoyos, Jordi Forne. 2017. “Online advertising: Analysis of privacy threats and protection approaches”. Computer Communications 100(1): 32-51. The user has very limited knowledge of how their information is collected, stored, and used.Evans, David S. 2009. "The Online Advertising Industry: Economics, Evolution, and Privacy". ''Journal of Economic Perspectives'' 23 (3): 37-60.Estrada-Jimenez, Jose, Javier Parra-Arnau, Ana Rodríguez-Hoyos, Jordi Forne. 2019. “On the regulation of personal data distribution in online advertising platforms”. ''Engineering Applications of Artificial Intelligence'' 82(1): 13-29. The response of the user towards targeted advertising depends on whether one knows the information is being collected. If the user already knows that the information is being collected ahead of time, the targeted advertisement could potentially create a positive effect, leading to a higher intention of clicking through the link. However, if the user is not informed about information collection, one would be more concerned with privacy. This will decrease one's intention of clicking through the link. Meanwhile when the user considers the website reliable, it is more possible for them to click through the link and accept the personalization service.Chellap, Ramnath K., Raymond G. Sin. 2005. “Personalization versus Privacy: An Empirical Examination yes of the Online Consumer’s Dilemma”. ''Information Technology Management'' 6(1): 181-202.   To solve the conflicts between privacy and profits, one newly proposed system is pay-per-tracking. A broker exists between users and advertisers. Users could decide whether to provide their personal information to the broker and then the broker would send the personal information offered by users to advertisers. Meanwhile, users could receive monetary rewards for sharing their personal information. This could help protect the privacy and tracking efficiency, but would lead to extra cost.Parra-Arnau, Javier. 2017. “Pay-per-tracking: A collaborative masking model for web browsing”. ''Information Sciences'' 385-386(1): 96-124.


Personalized pricing

Personalized pricing is based on the idea that if a user purchases a certain product frequently or pays a higher price for that product, the user could be charged a higher price for this product. Web browsing history could give reliable predictions on the purchasing behaviors of users. When using personalized pricing, the profit of firms could increase by 12.99% compared to
status quo is a Latin phrase meaning the existing state of affairs, particularly with regard to social, political, religious or military issues. In the sociological sense, the ''status quo'' refers to the current state of social structure and/or values. ...
cases.Shiller, Benjamin Reed. 2020. “Approximating purchase propensities and reservation prices from broad consumer tracking”. ''International Economic Review'' 61(2): 847-870.


Research

Web browsing history could be used to facilitate research, such as revealing the browsing behavior of people. When a user browses extensively on one site, the probability of requesting an additional page increases. When a user visits more sites, the likelihood of requesting extra pages reduces.Bucklin, Randolph E., Catarina Sismeiro. 2003. “A Model of Web Site Browsing Behavior Estimated on Clickstream Data”. ''Journal of Marketing Research'' 40(3): 249-267. Web browsing history could also be used to create personal web libraries. A personal web library is created by collecting and analyzing the web browsing history of the user. It could help the user to notice browsing trends, time distribution, and the most frequently used websites. Some users regard this function as helpful.


Privacy


Concerns

Web browsing history stored locally is not published anywhere publicly by default. However, almost all the websites are tracked by
adware Adware, often called advertising-supported software by its developers, is software that generates revenue for its developer by automatically generating online advertisements in the user interface of the software or on a screen presented to the ...
s and
potentially unwanted program A potentially unwanted program (PUP) or potentially unwanted application (PUA) is software that a user may perceive as unwanted or unnecessary. It is used as a subjective tagging criterion by security and parental control products. Such software ma ...
s (PUPs) which collect users' information without their consent.Urban, Tobias, Dennis Tatang, Thorsten Holz, Norbert Pohlmann. 2019. “Analyzing leakage of personal information by malware”. ''Journal of Computer Security'' 27(4): 459-481. These tracking methods are usually allowed by platforms by default. Web browsing history is also collected by cookies on websites, which could be divided into two kinds,
first-party cookie HTTP cookies (also called web cookies, Internet cookies, browser cookies, or simply cookies) are small blocks of data created by a web server while a user is browsing a website and placed on the user's computer or other device by the user's w ...
s and
third-party cookies HTTP cookies (also called web cookies, Internet cookies, browser cookies, or simply cookies) are small blocks of data created by a web server while a user is browsing a website and placed on the user's computer or other device by the user's w ...
. Third-party cookies are usually embedded on first-party websites and collect information from them.Binns, Reuben, and Elettra Bietti. 2020. “Dissolving Privacy, One Merger at a Time: Competition, Data, and Third Party Tracking”. ''Computer Law & Security Review: The International Journal of Technology Law and Practice'' 16(1): 1-19. Third-party cookies have higher efficiency and data aggregation ability than first-party cookies. While first-party cookies only have access to users' data on one website, third-party cookies could combine data collected from different websites to make the image of the user more complete. Meanwhile, several third-party cookies could exist on the same website. With enough information available, users could be identified without logging into their accounts.Puglisi, Silvia, David Rebollo-Monedero, Jordi Forne. 2017. “On-web user tracking of browsing patterns for personalized advertising”. ''International Journal of Parallel, Emergent & Distributed Systems'' 32(5): 502-521. When third-party cookies collect the web browsing history of users from multiple websites, more information leads to more privacy concerns. For example, a user browses news on one website and searches for medical information on the other website. When the web browsing history from these two websites is combined, the user may be considered interested in news related to medical topics. When browsing history from different websites is combined, it could reflect a more complete image of the person.


Scandals

In 2006,
AOL AOL (stylized as Aol., formerly a company known as AOL Inc. and originally known as America Online) is an American web portal and online service provider based in New York City. It is a brand marketed by the current incarnation of Yahoo! Inc. ...
released a large amount of data of its users, including search history. Although no user IDs or names was included, users could be identified based on the browsing history released. For example, user No. 4417749 was identified with her search history over three months. In 2020,
Avast Avast Software s.r.o. is a Czech multinational cybersecurity software company headquartered in Prague, Czech Republic that researches and develops computer security software, machine learning and artificial intelligence. Avast has more tha ...
, a popular antivirus software, has been accused of selling browsing history to third parties. It is under preliminary investigation of this accusation by officials of the Czech Republic. The report shows that Avast sold users' data through Jumpshot, a marketing analytics tool. Avast claimed that users' personal information was not included in the leak. However, browsing history could be used to identify users. Avast shut down Jumpshot as a reply to this issue.


Protection

When the user feels there is a risk to privacy, one's intention of disclosing personal information will be lower, but the actions are not affected.Norberg, Patricia A., Daniel R.Horne, and David A. Horne. 2007. “The Privacy Paradox: Personal Information Disclosure Intentions versus Behaviors”. ''The Journal of Consumer Affairs'' 41(1): 100-126. However, some studies finds that there is no significant difference between the intention and the actions of disclosing private information, meaning the user will reduce actions of sharing personal information and take more protection measures when feeling concerned about privacy.Baruh, Lemi, Ekin Secinti, Zeynep Cemalcilar. 2017. “Online Privacy Concerns and Privacy Management: A Meta-Analytical Review”. ''Journal of Communication'' 67(1): 26-53. When users have privacy concerns, they would make less use of online services. They would also make more protection measures such as refusing to offer their information, offering false information, removing their information online and complaining to people around them or relevant organizations.Son, Jai-Yeol, Sung S. Kim. 2008. “Internet Users' Information Privacy-Protective Responses: A Taxonomy and a Nomological Model”. ''MIS Quarterly'' 32(3): 503-529. However, it is hard for users to protect their privacy due to multiple reasons. First, users do not have enough privacy awareness. They are not concerned about being tracked unless there are substantial impacts on them. They are also not aware of how their data contains commercial values. It is generally difficult for users to notice privacy policy links on all kinds of websites, with female users and older users, being more likely to ignore these notices. Even when users notice privacy links, their information disclosure may not be affected.Rodríguez-Priego, Nuria, Rene van Bavel, Shara Monteleone. 2016. “The disconnection between privacy notices and information disclosure: an online experiment”. ''Economia Politica: Journal of Analytical and Institutional Economics'' 33(3): 433-461. In addition, users are also not equipped with enough technical knowledge to protect themselves even when they notice privacy leakage. They are placed on the passive side with little room to change the situation. Most users make use of
ad blockers Ad blocking or ad filtering is a software capability for blocking or altering online advertising in a web browser, an application or a network. This may be done using browser extensions or other methods. Technologies and native countermeasures ...
, delete cookies, and avoid websites that collect personal information to try to protect their web browsing history from being collected.Wills, Craig H., Mihajlo Zeljkovic. 2011. “A personalized approach to web privacy: awareness, attitudes and actions”. ''Information Management & Computer Security'' 19(1) 53-73. However, most ad blockers do not offer enough guidance to users to help them improve their privacy awareness. More importantly, they rely on standard
black Black is a color which results from the absence or complete absorption of visible light. It is an achromatic color, without hue, like white and grey. It is often used symbolically or figuratively to represent darkness. Black and white ha ...
and white list.Malandrino, Delfina, Vittorio Scarano. 2013. “Privacy leakage on the Web: Diffusion and countermeasures”. ''Computer Networks'' 57(14): 2833-2855. These lists do not usually include the websites that are tracking users. Ad blockers could only be effective if these tracking domains are blocked.Ahmad, Bashir Muhammad, Wilson Christo. 2018. “Diffusion of User Tracking Data in the Online Advertising Ecosystem”. ''Proceedings on Privacy Enhancing Technologies'' 2018(4): 85-103. There are a series of open source projects that try to protect their privacy through collecting their browsing history on the hard drive instead of the browser. It solves the issue of such as that users cannot see the browsing history data once the user deletes the data on the browser.


References

History History (derived ) is the systematic study and the documentation of the human activity. The time period of event before the invention of writing systems is considered prehistory. "History" is an umbrella term comprising past events as well ...
Information privacy {{Web browsers