HISTORY OF WEB PAGE (WWW)

 

HISTORY OF WEB PAGE (WWW)
HISTORY OF WEB PAGE (WWW: World Wide Web)

Web browsing history


Artwork related to browser history

 

  1. The invention of the World Wide Web (1989-1990): Tim Berners-Lee, a computer scientist at CERN, developed the concept of the World Wide Web. He created the first web browser, called WorldWideWeb (later renamed Nexus), and the first web server. This marked the beginning of the web page era.
  2. HTML and Web Standards: In 1990, Berners-Lee introduced Hypertext Markup Language (HTML), the standard language used to create web pages. HTML provided a structured way to format and present information on web pages, including text, images, and hyperlinks.
  3. Mosaic Web Browser (1993): Mosaic, developed by a team led by Marc Andreessen at the National Center for Supercomputing Applications (NCSA), was the first widely used graphical web browser. Mosaic played a significant role in popularizing the World Wide Web and making web pages more visually appealing.
  4. Rise of CSS (Cascading Style Sheets): In 1996, the World Wide Web Consortium (W3C) introduced CSS, a language that allowed web developers to separate the presentation and layout of web pages from the HTML structure. CSS enabled more flexible and consistent styling, making it easier to create visually appealing web pages.
  5. Web 2.0 (2000s): The term "Web 2.0" emerged to describe the shift towards dynamic and interactive web pages. Web 2.0 emphasized user-generated content, social media, and the use of web applications. Websites like Wikipedia, YouTube, and Facebook exemplified this era.
  6. Responsive Web Design: With the increasing use of mobile devices, responsive web design became crucial. Ethan Marcotte coined the term in 2010, emphasizing the importance of designing web pages that can adapt and provide optimal viewing experiences across different screen sizes and devices.
  7. HTML5 and Modern Web Technologies: HTML5, introduced in 2014, brought new features and capabilities to web pages, including multimedia support, improved forms, canvas for graphics, and better integration with mobile devices. It also marked the decline of Flash, a technology previously used for multimedia content.
  8. Progressive Web Apps (PWAs): PWAs combine the best features of web pages and mobile apps. They offer offline functionality, push notifications, and the ability to be installed on a user's home screen. PWAs provide a more app-like experience and have gained popularity in recent years.
  9. Web Accessibility: The focus on web accessibility has increased over time, aiming to ensure that web pages and content are usable by people with disabilities. Guidelines, such as the Web Content Accessibility Guidelines (WCAG), have been developed to promote inclusive web design practices.
  10. Advances in Web Technologies: The evolution of web pages continues with advancements in technologies like JavaScript frameworks (e.g., React, Angular, Vue.js), server-side languages (e.g., PHP, Python, Ruby), and content management systems (e.g., WordPress, Drupal, Joomla), enabling developers to create more complex and dynamic web pages.

 

The history of web pages is intertwined with the broader history of the World Wide Web itself. Each milestone represents advancements in design, interactivity, and accessibility, shaping the way we create and experience web pages today.

Top of Form

Web browsing history refers to the list of web pages a user has visited, as well as associated metadata such as page title and time of visit. It is usually stored locally by web browsers in order to provide the user with a history list to go back to previously visited pages. It can reflect the user's interests, needs, and browsing habits.


Applications


Local history

Locally stored browsing history can facilitate rediscovering lost previously visited web pages of which one only has a vague memory in mind, or pages difficult to find due to being located within the deep web. Browsers also utilize it to enable autocompletion in their address bar for quicker and more convenient navigation to frequently visited pages.

The retention span of browsing history varies per internet browser. Mozilla Firefox (desktop version) records history indefinitely by default inside a file named places.SQLite, but automatically erases the earliest history upon exhausted disk space, while Google Chrome (desktop version) stores history for ten weeks by default, automatically pruning earlier entries. An indefinite history file named Archived History was once recorded, but has been removed and automatically deleted in version 37, released in September 2014.


Targeted advertising

Targeted advertising means presenting the user with advertisements that are more relevant to one based on one's browsing history. A typical example is a user receiving advertisements on shoes when browsing other websites after searching for shoes on shopping websites. One research shows that targeted advertising doubles the conversion rate of classical online advertising.

Real-time bidding (RTB) is the method used behind targeted advertising. It is a system that automatically bids up the price for presenting advertisements on certain websites. Advertisers decide how much they are willing to pay based on the target audience of the websites. Therefore, more information about the users could encourage advertisers to pay higher prices. The information of users, such as browsing history, is provided to all firms that are involved in the bidding. Since it is a real-time process, information is usually collected without the consent of the user and transferred in an unencrypted form. The user has very limited knowledge of how their information is collected, stored, and used.

The response of the user towards targeted advertising depends on whether one knows the information is being collected. If the user already knows that the information is being collected ahead of time, the targeted advertisement could potentially create a positive effect, leading to a higher intention of clicking through the link. However, if the user is not informed about information collection, one would be more concerned with privacy. This will decrease one's intention of clicking through the link. Meanwhile, when the user considers the website reliable, it is more possible for them to click through the link and accept the personalization service.

To solve the conflicts between privacy and profits, one newly proposed system is pay-per-tracking. A broker exists between users and advertisers. Users could decide whether to provide their personal information to the broker and then the broker would send the personal information offered by users to advertisers. Meanwhile, users could receive monetary rewards for sharing their personal information. This could help protect privacy and tracking efficiency but would lead to extra costs.


Personalized pricing

Personalized pricing is based on the idea that if a user purchases a certain product frequently or pays a higher price for that product, the user could be charged a higher price for this product. Web browsing history could give reliable predictions on the purchasing behaviors of users. When using personalized pricing, the profit of firms could increase by 12.99% compared to status quo cases.


Research

Web browsing history could be used to facilitate research, such as revealing the browsing behavior of people. When a user browses extensively on one site, the probability of requesting an additional page increases. When a user visits more sites, the likelihood of requesting extra pages reduces.


Privacy

Concerns

Web browsing history stored locally is not published anywhere publicly by default. However, almost all the websites are tracked by adware and potentially unwanted programs (PUPs) which collect users' information without their consent.  These tracking methods are usually allowed by platforms by default. Web browsing history is also collected by cookies on websites, which could be divided into two kinds, first-party cookies, and third-party cookies. Third-party cookies are usually embedded on first-party websites and collect information from them. Third-party cookies have higher efficiency and data aggregation ability than first-party cookies. While first-party cookies only have access to users' data on one website, third-party cookies could combine data collected from different websites to make the image of the user more complete. Meanwhile, several third-party cookies could exist on the same website.

When third-party cookies collect the web browsing history of users from multiple websites, more information leads to more privacy concerns. For example, a user browses news on one website and searches for medical information on the other website. When the web browsing history from these two websites is combined, the user may be considered interested in news related to medical topics. When browsing history from different websites is combined, it could reflect a more complete image of the person.


Scandals


Logo of Avast

In 2006, AOL released a large amount of data on its users, including search history. Although no user IDs or names were included, users could be identified based on the browsing history released. For example, user No. 4417749 was identified with her search history over three months.

In 2020, Avast, a popular antivirus software, has been accused of selling browsing history to third parties. It is under preliminary investigation of this accusation by officials of the Czech Republic. The report shows that Avast sold users' data through Jumpshot, a marketing analytics tool. Avast claimed that the user's personal information was not included in the leak. However, browsing history could be used to identify users. Avast shut down Jumpshot as a reply to this issue.


Protection

When the user feels there is a risk to privacy, one's intention of disclosing personal information will be lower, but the actions are not affected. However, some studies find that there is no significant difference between the intention and the actions of disclosing private information, meaning the user will reduce actions of sharing personal information and take more protection measures when feeling concerned about privacy. When users have privacy concerns, they would make less use of online services. They would also make more protection measures such as refusing to offer their information, offering false information, removing their information online, and complaining to people around them or relevant organizations.

However, it is hard for users to protect their privacy due to multiple reasons. First, users do not have enough privacy awareness. They are not concerned about being tracked unless there are substantial impacts on them. They are also not aware of how their data contains commercial values. It is generally difficult for users to notice privacy policy links on all kinds of websites, with female users and older users, being more likely to ignore these notices. Even when users notice privacy links, their information disclosure may not be affected. In addition, users are also not equipped with enough technical knowledge to protect themselves even when they notice privacy leakage. They are placed on the passive side with little room to change the situation.

Most users make use of ad blockers, delete cookies, and avoid websites that collect personal information to try to protect their web browsing history from being collected. However, most ad blockers do not offer enough guidance to users to help them improve their privacy awareness. More importantly, they rely on a standard black-and-white list. These lists do not usually include the websites that are tracking users. Ad blockers could only be effective if these tracking domains are blocked.


Post a Comment

0 Comments