Abstract

Compared with traditional point-of-interest (POI) recommendation, next POI recommendation is more difficult and requires comprehensive consideration of users’ behavior patterns, spatial–temporal context, and other information. In addition, unreliable service providers may disclose the privacy of users when providing recommendation services. For next POI recommendation, a privacy-preserving time-aware recommendation method (PPTA-RM) is proposed in this paper. The PPTA-RM method is based on centralized differential privacy and combines coarse-grained recommendation with fine-grained recommendation. At the coarse-grained level, the users’ POI category preference is modeled by improved matrix factorization and predicted by singular spectrum analysis (SSA), and gradient perturbation is carried out during the matrix factorization process to protect the POI category preference of users. At the fine-grained level, the users’ POI preference is modeled and predicted by an improved hyperlink-induced topic search (HITS) algorithm, which considers the weighted combination of users’ social attributes and POI geographic distance attributes, and a privacy budget allocation strategy considering the visit count of POIs is designed to add Laplace noise to the check-in data of users. The experimental analysis on two real datasets shows that the proposed method improves F1-Score@10 by 0.4–21.8% under different privacy budgets, which validates that the proposed method holds the next POI recommendation accuracy better while preserving the user’s privacy.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call