Skip to main content
Top
Published in: Distributed and Parallel Databases 2/2015

01-06-2015

A privacy-enhancing model for location-based personalized recommendations

Authors: Jin Huang, Jianzhong Qi, Yabo Xu, Jian Chen

Published in: Distributed and Parallel Databases | Issue 2/2015

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

To receive personalized recommendation, users of a location-based service (e.g., a Location-Based Social Network, LBSN) have to provide personal information and preferences to the location-based service. However, detailed personal information could be used to identify the users, and hence compromise user privacy. In this paper, we consider an untrusted third party recommendation service used by the location-based service that may attempt to identify the sender of a recommendation query from the query log or may publish the query log. To protect user identity, anonymization must be done “online” before a query reaches the recommendation service. This is different from the usual “offline” scenario where a trusted recommendation service will receive all unanonymized queries and the focus is to anonymize the collected query log. We propose the notion of online anonymity to formalize this online requirement. The challenge for providing online anonymity is dealing with unknown and dynamic location-based service users who can get online and offline at any time. We define this problem, discuss its implications and differences from the problems in the literature, and propose a solution. Our experimental study shows that it is feasible to achieve personalized recommendation while preserve user privacy.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference Adar, E.: User 4xxxxx9: Anonymizing query logs. In: Proceedings of the 16th International Conference on World Wide Web (WWW) (2007) Adar, E.: User 4xxxxx9: Anonymizing query logs. In: Proceedings of the 16th International Conference on World Wide Web (WWW) (2007)
2.
go back to reference Byun, J.W., Li, T., Bertino, E., Li, N., Sohn, Y.: Privacy-preserving incremental data dissemination. J. Comput. Secur. 17(1), 43–68 (2009) Byun, J.W., Li, T., Bertino, E., Li, N., Sohn, Y.: Privacy-preserving incremental data dissemination. J. Comput. Secur. 17(1), 43–68 (2009)
3.
go back to reference Chow, C.Y., Mokbel, M.F.: Trajectory privacy in location-based services and data publication. SIGKDD Explor. Newsl. 13(1), 19–29 (2011)CrossRef Chow, C.Y., Mokbel, M.F.: Trajectory privacy in location-based services and data publication. SIGKDD Explor. Newsl. 13(1), 19–29 (2011)CrossRef
4.
go back to reference Chow, C.Y., Mokbel, M.F., Liu, X.: Spatial cloaking for anonymous location-based services in mobile peer-to-peer environments. Geoinformatica 15(2), 351–380 (2011)CrossRef Chow, C.Y., Mokbel, M.F., Liu, X.: Spatial cloaking for anonymous location-based services in mobile peer-to-peer environments. Geoinformatica 15(2), 351–380 (2011)CrossRef
5.
go back to reference Danezis, G., Diaz, C.: A survey of anonymous communication channels. Tech. Rep. MSR-TR-2008-35, Microsoft Research (2008) Danezis, G., Diaz, C.: A survey of anonymous communication channels. Tech. Rep. MSR-TR-2008-35, Microsoft Research (2008)
6.
go back to reference Dingledine, R., Mathewson, N., Syverson, P.: Tor: the second-generation onion router. In: Proceedings of the 13th Conference on USENIX Security Symposium (USENIX Security), pp. 21–21 (2004) Dingledine, R., Mathewson, N., Syverson, P.: Tor: the second-generation onion router. In: Proceedings of the 13th Conference on USENIX Security Symposium (USENIX Security), pp. 21–21 (2004)
7.
go back to reference Fung, B.C.M., Wang, K., Chen, R., Yu, P.S.: Privacy-preserving data publishing: a survey of recent developments. ACM Comput. Surv. 42(4), 14:1–14:53 (2010)CrossRef Fung, B.C.M., Wang, K., Chen, R., Yu, P.S.: Privacy-preserving data publishing: a survey of recent developments. ACM Comput. Surv. 42(4), 14:1–14:53 (2010)CrossRef
8.
go back to reference Gabber, E., Gibbons, P.B., Matias, Y., Mayer, A.J.: How to make personalized web browising simple, secure, and anonymous. In: Proceedings of the First International Conference on Financial Cryptography (FC), pp. 17–32 (1997) Gabber, E., Gibbons, P.B., Matias, Y., Mayer, A.J.: How to make personalized web browising simple, secure, and anonymous. In: Proceedings of the First International Conference on Financial Cryptography (FC), pp. 17–32 (1997)
9.
go back to reference Goldreich, O.: Foundations of Cryptography: Basic Tools, vol. 1. Cambridge University Press, Cambridge (2001)CrossRef Goldreich, O.: Foundations of Cryptography: Basic Tools, vol. 1. Cambridge University Press, Cambridge (2001)CrossRef
10.
go back to reference Gunawardana, A., Shani, G.: A survey of accuracy evaluation metrics of recommendation tasks. J. Mach. Learn. Res. 10, 2935–2962 (2009)MATHMathSciNet Gunawardana, A., Shani, G.: A survey of accuracy evaluation metrics of recommendation tasks. J. Mach. Learn. Res. 10, 2935–2962 (2009)MATHMathSciNet
11.
go back to reference Hu, H., Xu, J., On, S.T., Du, J., Ng, J.K.Y.: Privacy-aware location data publishing. ACM Trans. Database Syst. 35(3), 18:1–18:42 (2010)CrossRef Hu, H., Xu, J., On, S.T., Du, J., Ng, J.K.Y.: Privacy-aware location data publishing. ACM Trans. Database Syst. 35(3), 18:1–18:42 (2010)CrossRef
12.
go back to reference Iyengar, V.S.: Transforming data to satisfy privacy constraints. In: Proceedings of the 8th ACM International Conference on Knowledge Discovery and Data Mining (KDD), pp. 279–288 (2002) Iyengar, V.S.: Transforming data to satisfy privacy constraints. In: Proceedings of the 8th ACM International Conference on Knowledge Discovery and Data Mining (KDD), pp. 279–288 (2002)
13.
go back to reference Kobsa, A.: Privacy-enhanced personalization. Commun. ACM 50(8), 24–33 (2007)CrossRef Kobsa, A.: Privacy-enhanced personalization. Commun. ACM 50(8), 24–33 (2007)CrossRef
14.
go back to reference Kobsa, A., Schreck, J.: Privacy through pseudonymity in user-adaptive systems. ACM Trans. Internet Technol. 3(2), 149–183 (2003)CrossRef Kobsa, A., Schreck, J.: Privacy through pseudonymity in user-adaptive systems. ACM Trans. Internet Technol. 3(2), 149–183 (2003)CrossRef
15.
go back to reference LeFevre, K., DeWitt, D.J., Ramakrishnan, R.: Mondrian multidimensional k-anonymity. In: Proceedings of the 22nd International Conference on Data Engineering (ICDE), pp. 25- (2006) LeFevre, K., DeWitt, D.J., Ramakrishnan, R.: Mondrian multidimensional k-anonymity. In: Proceedings of the 22nd International Conference on Data Engineering (ICDE), pp. 25- (2006)
16.
go back to reference Li, D., Lv, Q., Xia, H., Shang, L., Lu, T., Gu, N.: Pistis: a privacy-preserving content recommender system for online social communities. In: Proceedings of the IEEE/WIC/ACM International Conferences on Web Intelligence and Intelligent Agent Technology (WI-IAT), pp. 79–86 (2011) Li, D., Lv, Q., Xia, H., Shang, L., Lu, T., Gu, N.: Pistis: a privacy-preserving content recommender system for online social communities. In: Proceedings of the IEEE/WIC/ACM International Conferences on Web Intelligence and Intelligent Agent Technology (WI-IAT), pp. 79–86 (2011)
17.
go back to reference Liu, J., Xiong, L., Luo, J.: A privacy framework: Indistinguishable privacy. In: Proceedings of the Joint EDBT/ICDT 2013 Workshops (EDBT), pp. 131–136 (2013) Liu, J., Xiong, L., Luo, J.: A privacy framework: Indistinguishable privacy. In: Proceedings of the Joint EDBT/ICDT 2013 Workshops (EDBT), pp. 131–136 (2013)
18.
go back to reference Machanavajjhala, A., Kifer, D., Gehrke, J., Venkitasubramaniam, M.: L-Diversity: privacy beyond k-anonymity. ACM Trans. Knowl. Discov. Data 1(1), 3 (2007)CrossRef Machanavajjhala, A., Kifer, D., Gehrke, J., Venkitasubramaniam, M.: L-Diversity: privacy beyond k-anonymity. ACM Trans. Knowl. Discov. Data 1(1), 3 (2007)CrossRef
19.
go back to reference Mascetti, S., Freni, D., Bettini, C., Wang, X.S., Jajodia, S.: Privacy in geo-social networks: proximity notification with untrusted service providers and curious buddies. VLDB J. 20(4), 541–566 (2011)CrossRef Mascetti, S., Freni, D., Bettini, C., Wang, X.S., Jajodia, S.: Privacy in geo-social networks: proximity notification with untrusted service providers and curious buddies. VLDB J. 20(4), 541–566 (2011)CrossRef
20.
go back to reference Mokbel, M.F., Chow, C.Y., Aref, W.G.: The new casper: query processing for location services without compromising privacy. In: Proceedings of the 32nd International Conference on Very Large Data Bases (VLDB), pp. 763–774 (2006) Mokbel, M.F., Chow, C.Y., Aref, W.G.: The new casper: query processing for location services without compromising privacy. In: Proceedings of the 32nd International Conference on Very Large Data Bases (VLDB), pp. 763–774 (2006)
21.
go back to reference Navarro-Arribas, G., Torra, V., Erola, A., Castellí-Roca, J.: User k-anonymity for privacy preserving data mining of query logs. Inf. Process. Manage. 48(3), 476–487 (2012)CrossRef Navarro-Arribas, G., Torra, V., Erola, A., Castellí-Roca, J.: User k-anonymity for privacy preserving data mining of query logs. Inf. Process. Manage. 48(3), 476–487 (2012)CrossRef
22.
go back to reference Pan, X., Xu, J., Meng, X.: Protecting location privacy against location-dependent attacks in mobile services. IEEE Trans. Knowl. Data Eng. 24(8), 1506–1519 (2012)CrossRef Pan, X., Xu, J., Meng, X.: Protecting location privacy against location-dependent attacks in mobile services. IEEE Trans. Knowl. Data Eng. 24(8), 1506–1519 (2012)CrossRef
23.
go back to reference Reiter, M.K., Rubin, A.D.: Crowds: anonymity for web transactions. ACM Trans. Inf. Syst. Secur. 1(1), 66–92 (1998)CrossRef Reiter, M.K., Rubin, A.D.: Crowds: anonymity for web transactions. ACM Trans. Inf. Syst. Secur. 1(1), 66–92 (1998)CrossRef
24.
go back to reference Stenneth, L., Yu, P.S.: Mobile systems privacy: ’mobipriv’ a robust system for snapshot or continuous querying location based mobile systems. Trans. Data Priv. 5(1), 333–376 (2012)MathSciNet Stenneth, L., Yu, P.S.: Mobile systems privacy: ’mobipriv’ a robust system for snapshot or continuous querying location based mobile systems. Trans. Data Priv. 5(1), 333–376 (2012)MathSciNet
25.
26.
go back to reference Terrovitis, M., Mamoulis, N., Kalnis, P.: Privacy-preserving anonymization of set-valued data. Proc. VLDB Endow. 1(1), 115–125 (2008)CrossRef Terrovitis, M., Mamoulis, N., Kalnis, P.: Privacy-preserving anonymization of set-valued data. Proc. VLDB Endow. 1(1), 115–125 (2008)CrossRef
27.
go back to reference von Ahn, L., Bortz, A., Hopper, N.J.: k-anonymous message transmission. In: Proceedings of the 10th ACM Conference on Computer and Communications Security (CCS), pp. 122–130 (2003) von Ahn, L., Bortz, A., Hopper, N.J.: k-anonymous message transmission. In: Proceedings of the 10th ACM Conference on Computer and Communications Security (CCS), pp. 122–130 (2003)
28.
go back to reference Xiao, X., Tao, Y.: Personalized privacy preservation. In: Proceedings of the ACM international Conference on Management of Data (SIGMOD), pp. 229–240 (2006) Xiao, X., Tao, Y.: Personalized privacy preservation. In: Proceedings of the ACM international Conference on Management of Data (SIGMOD), pp. 229–240 (2006)
29.
go back to reference Xu, Y., Wang, K., Fu, A.W.C., Yu, P.S.: Anonymizing transaction databases for publication. In: Proceedings of the 14th ACM International Conference on Knowledge Discovery and Data Mining (KDD), pp. 767–775 (2008) Xu, Y., Wang, K., Fu, A.W.C., Yu, P.S.: Anonymizing transaction databases for publication. In: Proceedings of the 14th ACM International Conference on Knowledge Discovery and Data Mining (KDD), pp. 767–775 (2008)
30.
go back to reference Xu, Y., Wang, K., Yang, G., Fu, A.W.: Online anonymity for personalized web services. In: Proceedings of the 18th ACM Conference on Information and Knowledge Management (CIKM), pp. 1497–1500 (2009) Xu, Y., Wang, K., Yang, G., Fu, A.W.: Online anonymity for personalized web services. In: Proceedings of the 18th ACM Conference on Information and Knowledge Management (CIKM), pp. 1497–1500 (2009)
31.
go back to reference Xue, M., Papadimitriou, P., Raïssi, C., Kalnis, P., Pung, H.K.: Distributed privacy preserving data collection. In: Proceedings of the 16th International Conference on Database Systems for Advanced Applications (DASFAA), pp. 93–107 (2011) Xue, M., Papadimitriou, P., Raïssi, C., Kalnis, P., Pung, H.K.: Distributed privacy preserving data collection. In: Proceedings of the 16th International Conference on Database Systems for Advanced Applications (DASFAA), pp. 93–107 (2011)
32.
go back to reference Zhong, S., Yang, Z., Wright, R.N.: Privacy-enhancing k-anonymization of customer data. In: Proceedings of the 24th ACM Symposium on Principles of Database Systems (PODS), pp. 139–147 (2005) Zhong, S., Yang, Z., Wright, R.N.: Privacy-enhancing k-anonymization of customer data. In: Proceedings of the 24th ACM Symposium on Principles of Database Systems (PODS), pp. 139–147 (2005)
Metadata
Title
A privacy-enhancing model for location-based personalized recommendations
Authors
Jin Huang
Jianzhong Qi
Yabo Xu
Jian Chen
Publication date
01-06-2015
Publisher
Springer US
Published in
Distributed and Parallel Databases / Issue 2/2015
Print ISSN: 0926-8782
Electronic ISSN: 1573-7578
DOI
https://doi.org/10.1007/s10619-014-7148-8

Other articles of this Issue 2/2015

Distributed and Parallel Databases 2/2015 Go to the issue

Premium Partner