2019
DOI: 10.1007/978-3-030-22479-0_9
|View full text |Cite
|
Sign up to set email alerts
|

“When and Where Do You Want to Hide?” – Recommendation of Location Privacy Preferences with Local Differential Privacy

Abstract: In recent years, it has become easy to obtain location information quite precisely. However, the acquisition of such information has risks such as individual identification and leakage of sensitive information, so it is necessary to protect the privacy of location information. For this purpose, people should know their location privacy preferences, that is, whether or not he/she can release location information at each place and time. However, it is not easy for each user to make such decisions and it is troub… Show more

Help me understand this report
View preprint versions

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
7
0

Year Published

2019
2019
2021
2021

Publication Types

Select...
3
2
1

Relationship

2
4

Authors

Journals

citations
Cited by 9 publications
(7 citation statements)
references
References 28 publications
(40 reference statements)
0
7
0
Order By: Relevance
“…Recently, Shin et al [136] developed a novel matrix factorization algorithm under LDP to enhance privacy by guaranteeing individual privacy and completely protecting items and ratings. Similarly, Asada et al [137] applied the locally differentially private matrix factorization method proposed by Shin [136] to location privacy preference recommendation. In addition, Zhou et al [138] proposed a randomized-response-based private recommendation system with high performance and less time and space while locally differentially privacy-preserving individuals' items and ratings.…”
Section: Private Recommender Systems With Ldpmentioning
confidence: 99%
“…Recently, Shin et al [136] developed a novel matrix factorization algorithm under LDP to enhance privacy by guaranteeing individual privacy and completely protecting items and ratings. Similarly, Asada et al [137] applied the locally differentially private matrix factorization method proposed by Shin [136] to location privacy preference recommendation. In addition, Zhou et al [138] proposed a randomized-response-based private recommendation system with high performance and less time and space while locally differentially privacy-preserving individuals' items and ratings.…”
Section: Private Recommender Systems With Ldpmentioning
confidence: 99%
“…The user may specify one or multiple events that need to be protected. In practice, we can also have default that are suggested by a privacy preference recommendation system for users' selection [14] or pre-specified event templates that are given by the user.…”
Section: Definition 24 ( -Spatiotemporal Event Privacy)mentioning
confidence: 99%
“…for spatiotemporal event privacy using Lemma 3.1 to compute Pr(EVENT) and Lemmas 3.2, 3.3 to compute Pr(o1, o2, · · · , oT , EVENT). We note that our approach of computing the joint probability of an event is able to deal with different emission matrices at each t. Sincep o t is a vector of emission probabilities given the observation o t , i.e, a column in the emission matrix, andp D o t is a diagonal matrix whose diagonal elements arep o t , we only need to obtainp o t and p D o t from the corresponding emission matrix at t, and then use suchp D o t in Equations (13) and (14).…”
Section: Computing Joint Probability Of An Eventmentioning
confidence: 99%
“…In short, these works focused on decreasing the RMSE during the learning process and attempted to predict users' preferences using explicit feedback that has a fixed scale rating. Some works adopted LDP for building recommendation systems [37], [44], [45]. Guo et al [37] proposed a privacy-preserving item-based CF technique under LDP.…”
Section: Related Workmentioning
confidence: 99%
“…However, employing only the similarity score between items had a limit to predict the preferences of users on POIs. Asada et al [44] proposed a location preference recommendation system with LDP. However, the location preference here indicated whether a user wants to publish information about a specific location or not, which is a different area from recommending the next POI.…”
Section: Related Workmentioning
confidence: 99%