Computer Science ›› 2017, Vol. 44 ›› Issue (12): 38-41.doi: 10.11896/j.issn.1002-137X.2017.12.007

Previous Articles     Next Articles

Differential Privacy Protection Method for Location Recommendation

XIA Ying, MAO Hong-rui, ZHANG Xu and BAE Hae-young   

  • Online:2018-12-01 Published:2018-12-01

Abstract: Location recommendation service makes it easier for people to get surrounding information about Point of Interest (POI).However,there are some risks related to location privacy.In order to avoid the negative influence resulted from leaking location privacy,a privacy protection method for location recommendation service was proposed.On the premise of maintaining location trajectory and frequency characteristics of check-in,uniform distribution and geometry distribution were presented to control privacy budget allocation effectively based on path prefix tree (PP-Tree) and its balanced level,and thus the Laplace noise of differential privacy could be added according to the allocation result.Expe-riments indicate that this method can protect location privacy effectively.The impaction of differential privacy noise on the quality of location recommendation is reduced by reasonable privacy budget allocation.

Key words: Location recommendation,Differential privacy,Privacy budget,Laplace noise

[1] ZHANG X J,GUI X L,WU Z D.Privacy preservation for location-based services:A survey[J].Journal of Software,2015,26(9):2373-2395.(in Chinese) 张学军,桂小林,伍忠东.位置服务隐私保护研究综述[J].软件学报,2015,26(9):2373-2395.
[2] CALANDRINO J A,KILZER A,NARAYANAN A,et al.You Might Also Like:Privacy Risks of Collaborative Filtering[C]∥IEEE Symposium on Security & Privacy.IEEE,2011:231-246.
[3] LIU S B,LI Y M,LIU M J.Privacy-preserving for Location-based Service over Encrypted Data Search[J].Computer Scien-ce,2015,42(4):101-105.(in Chinese) 刘树波,李艳敏,刘梦君.基于密文检索的位置服务用户隐私保护方案[J].计算机科学,2015,42(4):101-105.
[4] ZHAN J,HSIEH C L,WANG I C,et al.Privacy-PreservingCollaborative Recommender Systems[J].IEEE Transactions on Systems Man & Cybernetics Part C,2010,0(4):472-476.
[5] CORMODE G,PROCOPIUC C,SRIVASTAVA D,et al.Diffe-rentially Private Spatial Decompositions[C]∥2012 IEEE 28th International Conference on Data Engineering.IEEE Computer Society,2012:20-31.
[6] LIU B,FU Y,YAO Z,et al.Learning geographical preferences for point-of-interest recommendation[C]∥ACM SIGKDD International Conference on Knowledge Discovery and Data Mi-ning.ACM,2013:1043-1051.
[7] DWORK.Differential Privacy[C]∥Proceedings of the 33rd International Colloquium on Automata,Languages and Programming (ICALP).2016:1-12.
[8] MCSHERRY F,MIRONOV I.Differentially private recommender systems:building privacy into the net[C]∥ACM Sigkdd International Conference on Knowledge Discovery & Data Mi-ning.ACM,2009:627-636.
[9] ZHU T,LI G,REN Y,et al.Differential privacy for neighborhood-based Collaborative Filtering[C]∥IEEE/ACM International Conference on Advances in Social Networks Analysis and Mining.IEEE,2013:752-759.
[10] YE M,YIN P,LEE W C.Location recommendation for location-based social networks[C]∥ACM Sigspatial International Symposium on Advances in Geographic Information Systems,ACM-GIS 2010.USA,2010:458-461.
[11] WANG H,TERROVITIS M,MAMOULIS N.Location Recommendation in Location-based Social Networks using User Check-in Data[C]∥ACM Sigspatial International Conference on Advances in Geographic Information Systems.2013:374-383.
[12] CHO E,MYERS S A,LESKOVEC J.Friendship and mobility:user movement in location-based social networks[C]∥ACM SIGKDD International Conference on Knowledge Discovery and Data Mining.San Diego,CA,USA,2011:1082-1090.

No related articles found!
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!