A privacy‐preserving framework for location recommendation using decentralized collaborative machine learning

[1]  Qunying Huang,et al.  LSTM-TrajGAN: A Deep Learning Approach to Trajectory Privacy Protection , 2020, GIScience.

[2]  Josep Domingo-Ferrer,et al.  A k-anonymous approach to privacy preserving collaborative filtering , 2015, J. Comput. Syst. Sci..

[3]  Clio Andris,et al.  Geospatial Privacy and Security , 2019, J. Spatial Inf. Sci..

[4]  Chang Zhou,et al.  Deep Interest Evolution Network for Click-Through Rate Prediction , 2018, AAAI.

[5]  Yun Yang,et al.  Comparison and Modelling of Country-level Microblog User and Activity in Cyber-physical-social Systems Using Weibo and Twitter Data , 2019, ACM Trans. Intell. Syst. Technol..

[6]  Cynthia Dwork,et al.  Differential Privacy: A Survey of Results , 2008, TAMC.

[7]  Krzysztof Janowicz,et al.  POI Pulse: A Multi-granular, Semantic Signature–Based Information Observatory for the Interactive Visualization of Big Geosocial Data , 2015, Cartogr. Int. J. Geogr. Inf. Geovisualization.

[8]  Georg Gartner,et al.  Location based services: ongoing evolution and research agenda , 2018, J. Locat. Based Serv..

[9]  Marco Gruteser,et al.  USENIX Association , 1992 .

[10]  Tianjian Chen,et al.  Federated Machine Learning: Concept and Applications , 2019 .

[11]  ASHWIN MACHANAVAJJHALA,et al.  L-diversity: privacy beyond k-anonymity , 2006, 22nd International Conference on Data Engineering (ICDE'06).

[12]  Di Cao,et al.  Understanding Distributed Poisoning Attack in Federated Learning , 2019, 2019 IEEE 25th International Conference on Parallel and Distributed Systems (ICPADS).

[13]  Xiang Li,et al.  Explore Spatiotemporal and Demographic Characteristics of Human Mobility via Twitter: A Case Study of Chicago , 2015, ArXiv.

[14]  Qunying Huang,et al.  Mining online footprints to predict user’s next location , 2017, Int. J. Geogr. Inf. Sci..

[15]  David W. S. Wong,et al.  Modeling and Visualizing Regular Human Mobility Patterns with Uncertainty: An Example Using Twitter Data , 2015 .

[16]  Philippe Cudré-Mauroux,et al.  Privacy-Preserving Social Media Data Publishing for Personalized Ranking-Based Recommendation , 2019, IEEE Transactions on Knowledge and Data Engineering.

[17]  Qunying Huang,et al.  From where do tweets originate?: a GIS approach for user location inference , 2014, LBSN '14.

[18]  Jure Leskovec,et al.  Friendship and mobility: user movement in location-based social networks , 2011, KDD.

[19]  Mao Ye,et al.  Location recommendation for location-based social networks , 2010, GIS '10.

[20]  Lei Wu,et al.  Calibrating the dynamic Huff model for business analysis using location big data , 2020, Trans. GIS.

[21]  Tao Zhou,et al.  Destination choice game: A spatial interaction theory on human mobility , 2018, Scientific Reports.

[22]  Chi-Yin Chow,et al.  Trajectory privacy in location-based services and data publication , 2011, SKDD.

[23]  Huang,et al.  Exploring the effectiveness of geomasking techniques for protecting the geoprivacy of Twitter users , 2019, J. Spatial Inf. Sci..

[24]  John Krumm,et al.  A survey of computational location privacy , 2009, Personal and Ubiquitous Computing.

[25]  Ling Liu,et al.  MobiMix: Protecting location privacy with mix-zones over road networks , 2011, 2011 IEEE 27th International Conference on Data Engineering.

[26]  Marc P. Armstrong,et al.  Geographic Information Technologies and Personal Privacy , 2005, Cartogr. Int. J. Geogr. Inf. Geovisualization.

[27]  Grant McKenzie,et al.  A geoprivacy manifesto , 2018, Trans. GIS.

[28]  Li Xiong,et al.  Protecting Locations with Differential Privacy under Temporal Correlations , 2014, CCS.

[29]  Lars Kulik,et al.  A Formal Model of Obfuscation and Negotiation for Location Privacy , 2005, Pervasive.

[30]  Daqing Zhang,et al.  NationTelescope: Monitoring and visualizing large-scale collective behavior in LBSNs , 2015, J. Netw. Comput. Appl..

[31]  John Krumm,et al.  Inference Attacks on Location Tracks , 2007, Pervasive.

[32]  Qinghua Li,et al.  Achieving k-anonymity in privacy-aware location-based services , 2014, IEEE INFOCOM 2014 - IEEE Conference on Computer Communications.

[33]  F. Chen,et al.  Genome-wide association study revealed that the TaGW8 gene was associated with kernel size in Chinese bread wheat , 2019, Scientific Reports.

[34]  Huan Liu,et al.  Personalized Privacy-Preserving Social Recommendation , 2018, AAAI.

[35]  Shih-Lung Shaw,et al.  Understanding the New Human Dynamics in Smart Spaces and Places: Toward a Splatial Framework , 2019, Smart Spaces and Places.

[36]  Krzysztof Janowicz,et al.  Extracting urban functional regions from points of interest and human activities on location‐based social networks , 2017, Trans. GIS.

[37]  Stratis Ioannidis,et al.  Privacy-preserving matrix factorization , 2013, CCS.

[38]  Krzysztof Janowicz,et al.  Multi-Scale Representation Learning for Spatial Feature Distributions using Grid Cells , 2020, ICLR.

[39]  Daqing Zhang,et al.  PrivCheck: privacy-preserving check-in data publishing for personalized location based services , 2016, UbiComp.

[40]  Michael Gertz,et al.  Security and privacy for geospatial data: concepts and research directions , 2008, SPRINGL '08.

[41]  Nilay Khare,et al.  Big data privacy: a technological perspective and review , 2016, Journal of Big Data.

[42]  Mohamed F. Mokbel,et al.  Recommendations in location-based social networks: a survey , 2015, GeoInformatica.

[43]  César A. Hidalgo,et al.  Unique in the Crowd: The privacy bounds of human mobility , 2013, Scientific Reports.

[44]  Ninghui Li,et al.  t-Closeness: Privacy Beyond k-Anonymity and l-Diversity , 2007, 2007 IEEE 23rd International Conference on Data Engineering.

[45]  Alexander Belyi,et al.  Characterizing destination networks through mobility traces of international tourists — A case study using a nationwide mobile positioning dataset , 2021 .

[46]  Piotr Jankowski,et al.  Privacy and spatial pattern preservation in masked GPS trajectory data , 2016, Int. J. Geogr. Inf. Sci..

[47]  Daqing Zhang,et al.  Participatory Cultural Mapping Based on Collective Behavior Data in Location-Based Social Networks , 2016, ACM Trans. Intell. Syst. Technol..

[48]  Vitaly Shmatikov,et al.  Robust De-anonymization of Large Sparse Datasets , 2008, 2008 IEEE Symposium on Security and Privacy (sp 2008).

[49]  Jimmy Ba,et al.  Adam: A Method for Stochastic Optimization , 2014, ICLR.

[50]  Ivan Damgård,et al.  Multiparty Computation from Somewhat Homomorphic Encryption , 2012, IACR Cryptol. ePrint Arch..

[51]  Rickmer Braren,et al.  Secure, privacy-preserving and federated machine learning in medical imaging , 2020, Nature Machine Intelligence.

[52]  Xi Liu,et al.  Revealing daily travel patterns and city structure with taxi trip data , 2013, ArXiv.

[53]  Huan Liu,et al.  Content-Aware Point of Interest Recommendation on Location-Based Social Networks , 2015, AAAI.

[54]  Bin Xiao,et al.  An efficient learning-based approach to multi-objective route planning in a smart city , 2017, 2017 IEEE International Conference on Communications (ICC).

[55]  Bingzhe Wu,et al.  Practical Privacy Preserving POI Recommendation , 2020, ACM Trans. Intell. Syst. Technol..

[56]  Steffen Rendle,et al.  Factorization Machines , 2010, 2010 IEEE International Conference on Data Mining.

[57]  Peter Richtárik,et al.  Federated Learning: Strategies for Improving Communication Efficiency , 2016, ArXiv.

[58]  Hans-Peter Kriegel,et al.  A Density-Based Algorithm for Discovering Clusters in Large Spatial Databases with Noise , 1996, KDD.

[59]  R. Ahas,et al.  Daily rhythms of suburban commuters' movements in the Tallinn metropolitan area: Case study with mobile positioning data , 2010 .

[60]  Xiaoming Fu,et al.  Trajectory Recovery From Ash: User Privacy Is NOT Preserved in Aggregated Mobility Data , 2017, WWW.

[61]  Qingquan Li,et al.  Another Tale of Two Cities: Understanding Human Activity Space Using Actively Tracked Cellphone Location Data , 2016, Geographies of Mobility.

[62]  Xinyi Liu,et al.  Exploring the uncertainty of activity zone detection using digital footprints with multi-scaled DBSCAN , 2019, Int. J. Geogr. Inf. Sci..

[64]  Alexander Zipf,et al.  Identifying the city center using human travel flows generated from location-based social networking data , 2016 .

[65]  Yunming Ye,et al.  DeepFM: A Factorization-Machine based Neural Network for CTR Prediction , 2017, IJCAI.

[66]  Irene Casas,et al.  Protection of Geoprivacy and Accuracy of Spatial Information: How Effective Are Geographical Masks? , 2004, Cartogr. Int. J. Geogr. Inf. Geovisualization.

[67]  Yi Zhu,et al.  Crowdsourcing-data-based dynamic measures of accessibility to business establishments and individual destination choices , 2020 .

[68]  Serge Vaudenay,et al.  Centralized or Decentralized? The Contact Tracing Dilemma , 2020, IACR Cryptol. ePrint Arch..

[69]  Ilya Mironov,et al.  Differentially private recommender systems: building privacy into the net , 2009, KDD.

[70]  Mathias Lemmens,et al.  Mobile GIS and Location-Based Services , 2011 .

[71]  William B Allshouse,et al.  Practice of Epidemiology Mapping Health Data: Improved Privacy Protection With Donut Method Geomasking , 2010 .

[72]  Haralambos Mouratidis,et al.  Privacy-preserving collaborative recommendations based on random perturbations , 2017, Expert Syst. Appl..

[73]  Bin Wang,et al.  Private Trajectory Data Publication for Trajectory Classification , 2019, WISA.

[74]  Nadine Schuurman,et al.  Street masking: a network-based geographic mask for easily protecting geoprivacy , 2020, International Journal of Health Geographics.

[75]  Constantinos Patsakis,et al.  A practical k-anonymous recommender system , 2016, 2016 7th International Conference on Information, Intelligence, Systems & Applications (IISA).