2019
DOI: 10.1186/s13638-019-1606-y
|View full text |Cite
|
Sign up to set email alerts
|

Location recommendation privacy protection method based on location sensitivity division

Abstract: Location-based recommendation services can provide users with convenient services, but this requires monitoring and collecting a large amount of location information. In order to prevent location information from being leaked after monitoring and collection, location privacy must be effectively protected. Therefore, this paper proposes a privacy protection method based on location sensitivity for location recommendation. This method uses location trajectories and check-in frequencies to set a threshold so as t… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
7
0

Year Published

2020
2020
2024
2024

Publication Types

Select...
7
1

Relationship

0
8

Authors

Journals

citations
Cited by 16 publications
(7 citation statements)
references
References 31 publications
0
7
0
Order By: Relevance
“…However, as the tree grows, the prefix will form a large number of leaf nodes, resulting in too much noise and reducing the accuracy of the published data set. Later, on the basis of prefix method, location trajectory and check-in frequency are used to set thresholds in [ 18 ], so as to classify the level of location sensitivity. Then, the corresponding privacy budget is allocated according to the sensitivity, which makes the allocation of privacy budget more reasonable and reduces the amount of noise data.…”
Section: Related Workmentioning
confidence: 99%
See 2 more Smart Citations
“…However, as the tree grows, the prefix will form a large number of leaf nodes, resulting in too much noise and reducing the accuracy of the published data set. Later, on the basis of prefix method, location trajectory and check-in frequency are used to set thresholds in [ 18 ], so as to classify the level of location sensitivity. Then, the corresponding privacy budget is allocated according to the sensitivity, which makes the allocation of privacy budget more reasonable and reduces the amount of noise data.…”
Section: Related Workmentioning
confidence: 99%
“…The location information to be protected is the trajectory data published by the mobile smart device, including the user check-in time, location identification (ID), longitude and latitude. These assumptions are used in most previous works, such as [ 7 , 17 , 18 ]. In addition, the SPDP scheme proposed in this paper uses differential privacy technology, prefix tree structure, Markov chain and so on to protect the trajectory data.…”
Section: Preliminariesmentioning
confidence: 99%
See 1 more Smart Citation
“…With the continuous development of information technology, from the security of state secrets to the security of personal privacy, the issue of information security is increasingly concerned by the society and researchers [1][2][3][4][5][6][7][8][9]. Random numbers (RNs) are closely related to cryptography, which has attracted much attention due to its extreme sensitivity to keys, mixed data, pseudorandom behavior, and determinism.…”
Section: Introductionmentioning
confidence: 99%
“…It is one of the biggest obstacles to use more accurate personal location information. Many research studies have been carried out to solve this privacy violation [9][10][11][12][13][14][15][16][17][18][19][20][21][22][23], and differential privacy, which is accepted as a de facto standard among the privacy protection techniques, is being studied to protect the privacy of personal location data.…”
Section: Introductionmentioning
confidence: 99%