Improved Recommender for Location Privacy Preferences

Location-based services are one of the fastest growing technologies. Millions of users are using these services and sharing their locations using their smart devices. The popularity of using such applications, while enabling others to access user’s location, brings with it many privacy issues. The user has the ability to set his location privacy preferences manually. Many users face difficulties in order to set their preferences in the proper way. One solution is to use machine learning based methods to predict location privacy preferences automatically. These models suffer from degraded performance when there is no sufficient training data. Another solution is to make the decision for the intended user, depending on the collected opinions from similar users. User-User Collaborative Filtering (CF) is an example within this category. In this paper, we will introduce an improved machine learning based predictor. The results show significant improvements in the performance. The accuracy was improved from 75.30% up to 84.82%, while the privacy leak was reduced from 11.75% up to 7.65%. We also introduced an integrated model which combines both machine learning based methods and collaborative filtering based methods in order to get the advantages from both of them.

[1]  Ling Liu,et al.  Protecting Location Privacy with Personalized k-Anonymity: Architecture and Algorithms , 2008, IEEE Transactions on Mobile Computing.

[2]  Leo Breiman,et al.  Random Forests , 2001, Machine Learning.

[3]  Frank Dürr,et al.  Position sharing for location privacy in non-trusted systems , 2011, 2011 IEEE International Conference on Pervasive Computing and Communications (PerCom).

[4]  Andreas Gutscher Coordinate transformation - a solution for the privacy problem of location based services? , 2006, Proceedings 20th IEEE International Parallel & Distributed Processing Symposium.

[5]  Yilun Shang Deffuant model with general opinion distributions: First impression and critical confidence bound , 2013, Complex..

[6]  HongJason,et al.  Understanding and capturing people's privacy policies in a mobile social networking application , 2009 .

[7]  Kristen LeFevre,et al.  Privacy wizards for social networking sites , 2010, WWW '10.

[8]  Ian H. Witten,et al.  The WEKA data mining software: an update , 2009, SKDD.

[9]  Liviu Iftode,et al.  Privately querying location-based services with SybilQuery , 2009, UbiComp.

[10]  Ling Liu,et al.  MobiMix: Protecting location privacy with mix-zones over road networks , 2011, 2011 IEEE 27th International Conference on Data Engineering.

[11]  Walid G. Aref,et al.  Casper*: Query processing for location services without compromising privacy , 2006, TODS.

[12]  Lars Kulik,et al.  A Formal Model of Obfuscation and Negotiation for Location Privacy , 2005, Pervasive.

[13]  Hongxia Jin,et al.  Recommendations-based location privacy control , 2013, 2013 IEEE International Conference on Pervasive Computing and Communications Workshops (PERCOM Workshops).

[14]  John Krumm,et al.  Inference Attacks on Location Tracks , 2007, Pervasive.

[15]  Lorrie Faith Cranor,et al.  Understanding and capturing people’s privacy policies in a mobile social networking application , 2009, Personal and Ubiquitous Computing.

[16]  George Karypis,et al.  A Comprehensive Survey of Neighborhood-based Recommendation Methods , 2011, Recommender Systems Handbook.

[17]  Ling Liu,et al.  Location Privacy in Mobile Systems: A Personalized Anonymization Model , 2005, 25th IEEE International Conference on Distributed Computing Systems (ICDCS'05).

[18]  Eran Toch,et al.  Crowdsourcing privacy preferences in context-aware applications , 2012, Personal and Ubiquitous Computing.

[19]  Frank Dürr,et al.  A classification of location privacy attacks and approaches , 2012, Personal and Ubiquitous Computing.

[20]  Fehmi Ben Abdesslem,et al.  CRAWDAD dataset st_andrews/locshare (v.2011-10-12) , 2011 .

[21]  Hongxia Jin,et al.  Location sharing privacy preference: analysis and personalized recommendation , 2014, IUI.

[22]  Leonidas Kazatzopoulos,et al.  Location privacy through secret sharing techniques , 2005, Sixth IEEE International Symposium on a World of Wireless Mobile and Multimedia Networks.

[23]  Tristan Henderson,et al.  Privacy in Location-Aware Computing Environments , 2007, IEEE Pervasive Computing.

[24]  Yuchen Zhao,et al.  Privacy-aware location privacy preference recommendations , 2014, MobiQuitous.

[25]  Marco Gruteser,et al.  USENIX Association , 1992 .

[26]  Yilun Shang,et al.  An agent based model for opinion dynamics with random confidence threshold , 2014, Commun. Nonlinear Sci. Numer. Simul..