Next Article in Journal
Risevi: A Disease Risk Prediction Model Based on Vision Transformer Applied to Nursing Homes
Next Article in Special Issue
A Multimodal User-Adaptive Recommender System
Previous Article in Journal
Digital Twin for Math Education: A Study on the Utilization of Games and Gamification for University Mathematics Education
Previous Article in Special Issue
A Two-Path Multibehavior Model of User Interaction
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Privacy-Preserving Time-Aware Method for Next POI Recommendation

1
School of Computer Science, Northwestern Polytechnical University, Xi’an 710072, China
2
School of Computer Science, Shaanxi Normal University, Xi’an 710119, China
*
Author to whom correspondence should be addressed.
Electronics 2023, 12(15), 3208; https://doi.org/10.3390/electronics12153208
Submission received: 14 June 2023 / Revised: 13 July 2023 / Accepted: 19 July 2023 / Published: 25 July 2023
(This article belongs to the Special Issue Recommender Systems and Data Mining)

Abstract

:
Compared with traditional point-of-interest (POI) recommendation, next POI recommendation is more difficult and requires comprehensive consideration of users’ behavior patterns, spatial–temporal context, and other information. In addition, unreliable service providers may disclose the privacy of users when providing recommendation services. For next POI recommendation, a privacy-preserving time-aware recommendation method (PPTA-RM) is proposed in this paper. The PPTA-RM method is based on centralized differential privacy and combines coarse-grained recommendation with fine-grained recommendation. At the coarse-grained level, the users’ POI category preference is modeled by improved matrix factorization and predicted by singular spectrum analysis (SSA), and gradient perturbation is carried out during the matrix factorization process to protect the POI category preference of users. At the fine-grained level, the users’ POI preference is modeled and predicted by an improved hyperlink-induced topic search (HITS) algorithm, which considers the weighted combination of users’ social attributes and POI geographic distance attributes, and a privacy budget allocation strategy considering the visit count of POIs is designed to add Laplace noise to the check-in data of users. The experimental analysis on two real datasets shows that the proposed method improves F1-Score@10 by 0.4–21.8% under different privacy budgets, which validates that the proposed method holds the next POI recommendation accuracy better while preserving the user’s privacy.

1. Introduction

Currently, many POI recommendation methods focus on learning the preferences of users based on their check-in data to predict the locations a user may visit. It is difficult for these methods to accurately predict locations that a user may be interested in during the next time interval, and flexible personalized POI recommendation under the spatial–temporal context of users is hard to achieve. In view of the above shortcomings, researchers have conducted various studies to address the problem of next POI recommendation. Among them, a typical method attempts to learn the behavior patterns (such as a sequence of behavior actions) of users, which can be used to discover the location transition pattern of users and predict their next new action (i.e., check-in behavior). However, due to the sparsity of check-in data, learning the location transitions of users is not a simple process. In addition, exploring the static preference of users from check-in data while ignoring the current spatial–temporal context may generate useless recommendations. For instance, it may be inappropriate to recommend a restaurant far away from a user’s current location or a bar during a user’s working hours. In reality, the preference of a user for POIs dynamically changes according to different contexts. A user’s check-in behavior is not only driven by behavior preference but also influenced by spatial–temporal information and other factors.
Therefore, next POI recommendation takes into account many contextual factors that are closely associated with the user’s behavior, including behavior patterns, time and geographical influences, etc. These factors are either discrete values (such as location transition patterns) or continuous values (such as geographical distance). Hence, next POI recommendation methods should be carefully designed to use these heterogeneous factors to predict user behavior in the next time interval. Furthermore, next POI recommendation methods are constructed on the basis of collecting user data, such as their relationships and the association between POIs and users. Third-party recommendation systems can extract sensitive user information and disclose their privacy for certain purposes. In addition, most recommendation models imply the personal information of users; for example, the latent feature matrix of the matrix factorization technique can directly infer users’ ratings on POIs. Therefore, next POI recommendation systems also face a high risk of privacy disclosure [1,2].
Based on the above analysis of current research, two main problems emerge: (1) how to integrate users’ behavior patterns and spatial–temporal attributes to learn their next POI preferences; and (2) how to provide users with personalized POI recommendation services without compromising user privacy.
To address the above problems of the next POI recommendation, a privacy-preserving time-aware recommendation method (PPTA-RM) is proposed in this paper. The PPTA-RM method assumes that the third-party data aggregator is credible and integrates both coarse-grained recommendation and fine-grained recommendation to predict the locations that users may visit in the next time slot, according to the users’ historical check-in data and current spatial–temporal context. At the coarse-grained level, the PPTA-RM method adopts matrix factorization to learn users’ behavior transition patterns and historical preferences and predict their POI category preferences in the next time slot by employing singular spectrum analysis (SSA). At the fine-grained level, the PPTA-RM method takes the weighted combination of users’ social attributes and POI geographic distance attributes into consideration and designs the improved hyperlink-induced topic search (HITS) model to provide POI recommendations for users. The quality of the next POI recommendation can be improved by combining coarse-grained recommendations with fine-grained recommendation results.
Briefly, the main contributions of our study are summarized as follows:
(1)
To alleviate the sparsity problem of check-in data and improve the recommendation accuracy, the PPTA-RM method integrates coarse-grained recommendations with fine-grained recommendations. At the coarse-grained level, the users’ POI category preference is modeled by an improved matrix factorization and predicted by SSA. At the fine-grained level, the users’ POI preference is modeled and predicted by an improved HITS algorithm that considers the weighted combination of users’ social attributes and POI geographic distance attributes.
(2)
The PPTA-RM method adopts double perturbation to preserve user privacy. Firstly, gradient perturbation is carried out during the matrix factorization process of coarse-grained recommendation to protect the POI category preference of users. Secondly, a privacy budget allocation strategy based on the visit count of POIs is designed and Laplace noise is added to the check-in data during the fine-grained recommendation stage.
(3)
Experiments are conducted on both Gowalla and Foursquare datasets, and the results show the effectiveness of the PPTA-RM method.
The rest of the paper is arranged as follows: Section 2 discusses related studies. Section 3 reviews preliminary knowledge about differential privacy, matrix factorization, and the HITS model. Section 4 presents the design of the PPTA-RM method. Section 5 presents the experiments conducted on two real datasets and analyzes the results. Section 6 includes the conclusion and prospects of our study.

2. Related Work

2.1. POI Recommendation Methods

Compared with general recommendation tasks (such as movie recommendation), POI recommendation is highly dependent on geographical locations. Cai et al. [3] believed that users’ check-in frequency for a certain location was beneficial for better recommendation. The data of check-in frequency were treated as the weight attribute, and a weighted kernel density estimation algorithm considering spatial distance was designed to forecast the user’s POI preference. Zhao et al. [4] first designed a POI mining method, which integrated both geographical and sentimental factors of locations to obtain the proper POIs. Then, they presented a personalized recommendation model based on probabilistic matrix factorization. POI sentiment similarity and geographical distance between POIs and the user’s activity centers were used for POI rating evaluation. Lian et al. [5] proposed a collaborative recommendation approach for location-aware recommendation. Location information, user activities, and relationships were taken into consideration in the given approach. To solve the problems of data sparsity and cold start, Li et al. [6] classified the categories according to the friend relationship, based on which they calculated the corresponding POI ratings to improve the recommendation result. Using weekly intervals, Hosseini et al. [7] presented a probability model which adopted the time slot alignment between users and POIs to detect the time orientation of users.
Deep learning methods have also been successfully applied in the field of POI recommendation. Chen et al. [8] designed a POI recommendation framework to learn sophisticated sequential transformations. Factors of time and distance irregularity were used for the learning process, and dynamic weight was adopted for the prediction process. Qi et al. [9] proposed a POI category recommendation model named PPCM. The PPCM model first tried to discover similar users on different IoT platforms by locality-sensitive hashing in the time dimension and then considered group preferences (group similarity) to predict POI categories. Jeong and Kim [10] proposed a context-aware recommender method that considered the change in users’ preferences over time. The proposed method divided data into time units to account for temporality and adopted a preference transition matrix to detect preference change. A combination of an autoencoder and a neural network was integrated with a context-aware recommender system to solve the problem of data sparsity. For next POI recommendation in a traveling scenario, Liu et al. [11] presented an improved graph convolution network (GCN) model named ITGCN. The ITGCN model could find the implicit features between users and POIs and realized dynamic embedding of nodes (representing users and POIs). Additionally, a self-attention aggregator was designed to capture the sequence information and update the dynamic embedding of nodes from a spatiotemporal perspective. Wu et al. [12] proposed a hierarchical attention-based graph convolutional network (HAGCN) for next POI recommendation. The HAGCN model adopted a dual attention layer to adaptively learn the representations of POIs. Additionally, a dynamic preference estimation strategy was designed to extract the user preferences from the learned POIs’ presentations and previous check-in activities.

2.2. Differentially Private Recommendation

Dwork [13] put forward differential privacy theory, which realizes privacy preservation through data perturbation, that is, injecting noise into the original data. Nowadays, differential privacy has been successfully adopted for privacy-preserving recommendation systems. Wei et al. [14] presented a privacy-preserving scheme for trajectory community recommendation. The given scheme first generated noisy locations according to the locations of the real trajectory and then constructed the noisy trajectory, which was highly similar to the real one. The similarity of trajectories was measured by geographical distance. In response to the problems of recommendation accuracy and location privacy, Zhang et al. [15] proposed a location recommendation framework named PLORE, which characterized users’ sequence pattern via the additive Markov chain and computed probability results for better POI recommendation. To preserve the location privacy of users, they also implemented a probabilistic differential privacy mechanism. For next POI recommendation in edge computing, Kuang et al. [16] first adopted a hidden Markov model (HMM) to represent the user’s sequence pattern. Then, they proposed a weighted noise-injection algorithm based on check-in center distance to preserve the user’s real location. Finally, a forward algorithm was designed to compute the probability of the user’s next movement.
Riboni et al. [17] provided POI recommendation for users with the same profiles according to their locations, interests, and preferences and applied differential privacy for counting users’ POI preferences and ensuring that the probability distribution of statistical data will not change significantly. For POI recommendation, Yin et al. [18] designed a location-sensitivity-based recommendation method. The given method first utilized trajectory and check-in data to classify location sensitivity levels and then allocated a different privacy budget according to the corresponding level and determined the amount of Laplace noise for location perturbation. Adopting the concept of population density, Huo et al. [19] converted the user’s location into a virtual circle with a dynamic radius and proposed a geographic location privacy-preservation algorithm (GLP) to realize < r , h > -privacy. By adding Laplace noise into the trust value between users, a friend relationship privacy-preservation algorithm (FRP) was presented. Finally, the GLP algorithm and FRP algorithm were integrated into a general recommendation framework to achieve a privacy-preserving POI recommendation.

3. Preliminaries

3.1. Differential Privacy

Differential privacy is a privacy protection technology proposed by Dwork. Briefly, differential privacy perturbs the original dataset by adding controllable noise, so that the noisy dataset can keep the original statistical attributes.
Definition 1
( ε -Differential Privacy [13]). Let M denote a randomized algorithm, and S represents an arbitrary set of possible outputs of M . For any two neighboring datasets D 1 and D 2 (which differ in only one record), the algorithm M is said to be ε -differentially private if:
Pr [ M ( D 1 ) S ] e ε × Pr [ M ( D 2 ) S ]
where Pr [ ] denotes the probability of an event.
Definition 2
(Sensitivity). For a query function f : D R d , the global sensitivity of  f is defined as:
Δ f = max D 1 , D 2 f D 1 f D 2 1
where D 1 and D 2 are any two neighboring datasets, and f D 1 f D 2 1 denotes the Manhattan distance between f ( D 1 ) and f ( D 2 ) .
Definition 3
(Laplace Mechanism). For a query function f : D R d with sensitivity Δ f , if the output result satisfies Formula (3), algorithm M is said to provide ε -differential privacy:
M = f ( D ) + L a p l a c e ( Δ f / ε )
where the noise level is proportional to the global sensitivity Δ f and inversely proportional to the privacy parameter ε .
Theorem 1
(Sequential Combination). Supposing there is a set of random algorithms { M 1 , M 2 , , M n } , each M i ( 1 i n ) satisfies ε i -differential privacy on the dataset D . Then, the set of M i sequence privacy mechanisms provides ( i = 1 n ε i ) -differential privacy.
Theorem 2
(Parallel Combination). Suppose the dataset D can be divided into a series of independent and non-overlapped subsets { D 1 , D 2 , , D n } and there is a set of random algorithms { M 1 , M 2 , , M n } . If each M i ( 1 i n ) satisfies ε i -differential privacy on D i ( 1 i n ) , the set of randomized algorithms can provide max { ε i } -differential privacy on the dataset D .

3.2. Matrix Factorization

Hypothetically, there are n users and m items; r i j denotes the i-th user’s rating for the j-th item, and R = [ r i j ] n × m denotes the user–item rating matrix. Matrix factorization [20] is adopted to predict the unobserved rating values in R . To serve this purpose, R is decomposed into user profile matrix U n × d and item profile matrix V m × d , where d is the number of latent features and d min { n , m } . The corresponding optimization function is given as follows:
arg min = r i j 0 ( r i j u i v j ) 2 + λ u i = 1 n u i 2 + λ v j = 1 m v j 2
where u i is the i-th row vector of U , v j is the j-th row vector of item profile matrix V , v j is the transposed vector of v j , and λ u and λ v are hyper parameters with positive value. The first term r i j 0 ( r i j u i v j ) 2 is a loss function that measures the calculating deviation, and the last two terms λ u i = 1 n u i 2 and λ v j = 1 m v j 2 are calculating variance and determine whether or not the model is overfitting. The missing/unobserved rating value can be computed by u i v j . Stochastic gradient descent (SGD) or alternating least squares (ALS) are two common strategies for minimizing the above optimization function.

3.3. HITS

Kleinberg proposed the HITS algorithm for network search problems [21], aiming at extracting information from link structure. In the algorithm, each web page has two attributes: hub value and authority value, which are recursively defined. Therefore, hub value and authority value show a mutually reinforcing relationship, as shown in Figure 1.
If A is the adjacency matrix of the above graph, a is the component vector of authority value, and h is the component vector of hub value, the updated operation of a and h is given as follows [21]:
a = A h h = A a

4. The PPTA-RM Method

4.1. Overview

In the PPTA-RM method, the threat model is briefly described as follows: there are mobile users, the data aggregator, and the recommendation system. Mobile users are responsible for providing check-in data and will not collude with each other. The data aggregator is responsible for collecting original data from mobile users and is assumed to be credible. The recommendation system is honest but curious, that is, it can honestly perform its duties and will not collude with any other malicious entity. After data collecting by the data aggregator, the differentially private POI recommendation is achieved in the recommendation system to avoid the privacy leakage of users. However, an adversary or the recommendation system may try to perform an inference attack to analyze the sensitive information of users exposed by the recommendation service for its benefit.
The PPTA-RM method adopts the strategy of combining coarse-grained recommendation with fine-grained recommendation. The components of the PPTA-RM method are shown in Figure 2.
For coarse-grained recommendation, the privacy-preserving category preference prediction algorithm (PrivCP) based on matrix factorization is designed to recommend the POI categories that users prefer by replacing the traditional user–POI check-in matrix with the user–category check-in matrix. In addition, gradient perturbation is carried out during the matrix factorization process to protect the POI category preference of users. For fine-grained recommendation, the privacy-preserving weighted HITS-based recommendation algorithm (PrivWHBR) is presented, which exploits users’ check-in data and considers the weighted combination of users’ social attributes and POI geographic distance attribute to achieve POI recommendation. A privacy budget allocation strategy based on the visit count of POIs is designed and Laplace noise is injected into the check-in data of users. Finally, by combining the prediction results of the above two algorithms, accurate next POI recommendation can be achieved. In the rest of this section, Section 4.2 describes the PrivCP algorithm, Section 4.3 presents the PrivWHBR algorithm, and Section 4.4 demonstrates a privacy analysis of the PPTA-RM method.

4.2. PrivCP Algorithm

The PrivCP algorithm aims to determine the T o p N 1 POI categories that users may be interested in in the next time slot and simultaneously protect users’ preference data for the POI categories. The PrivCP algorithm mainly consists of three steps: (1) matrix construction; (2) privacy-preserving POI category preference modeling; and (3) preference category prediction.
Taking time factors into consideration, the check-in data are firstly divided into T time slots. For the check-in data in each time slot, Step 1 constructs a user–category matrix and a category–category matrix and normalizes the values of these two matrices, respectively. In this step, the sparsity of check-in data is alleviated by introducing a location category attribute. Step 2 performs privacy-preserving category preference modeling based on matrix factorization, obtains the user feature matrix and category feature matrix in each time slot, and adds Laplace noise during the training process to protect the user’s category preference. Step 3 calculates the prediction matrices of the user feature matrix and category feature matrix in the T + 1 time slot based on SSA, completes the prediction matrices, and finally determines N 1 POI categories that users may be interested in in the T + 1 time slot.

4.2.1. Matrix Construction

In real life, there are numerous POIs, but a user can only visit a small number of locations and cannot rate every item. The sparsity of the rating matrix may lead to overfitting in the recommendation algorithm and reduce the recommendation quality. Hence, adopting the concept of transfer learning, the PrivCP algorithm extracts the location category data from the users’ check-in history as auxiliary information, which alleviates the influence of the sparsity of the rating matrix to a certain extent.
Specifically, the PrivCP algorithm needs to extract two matrices from users’ check-in history: the user–category matrix and the category–category matrix. The PrivCP algorithm extracts the visit count of a user to each category and constructs the user–category matrix, which reflects the preference relationship between user and categories; by using a first-order Markov chain, the PrivCP algorithm extracts the number of transitions between two categories and captures the transition pattern between categories. The PrivCP algorithm can learn the relationship between users and categories through the user–category matrix and category–category matrix in the process of category preference modeling.
User–category matrix: suppose that the users’ check-in matrix for categories can be depicted by a matrix P n × m , where n is the number of users, m is the number of categories of POIs, and p i j is the check-in frequency of user i for POI category j .
Category–category matrix: supposing that the appearance of the next POI category depends on the category of POI that the user currently visited, the transition relationship between two categories of POIs can be modeled through the category–category matrix. This matrix can be depicted by a matrix Q m × m , where m is the number of POI categories, and q k j is the number of transitions from category k to category j , representing the correlation between two categories.

4.2.2. Privacy-Preserving POI Category Preference Modeling

With the help of the user–category matrix and category–category matrix, the PrivCP algorithm can learn two latent matrices—the user latent feature matrix and category latent feature matrix—and adds Laplace noise to the user latent feature matrix during the training process, so as to protect the POI category preference data of users.
The PrivCP algorithm adopts a matrix factorization strategy based on category sharing, as shown in Figure 3. P n × m is the user–category matrix, and Q m × m is the category–category matrix, where n is the number of users, and m is the number of categories of POIs. U n × d is the user latent feature matrix, U = { u i d } 1 i n , in which u i is the latent feature vector of user i ; C m × d is the category latent feature matrix, C = { c j d } 1 j n , in which c j is the latent feature vector of category j ; C is the transpose matrix of C ; and d is the number of latent features.
As can be seen from Figure 3, the category latent feature matrix C is shared by the user–category matrix P and category–category matrix Q and plays a connecting role. Therefore, the number of user visits to categories and the transition patterns between categories will be integrated into the learning process.
In this way, the loss function of privacy-preserving category preference modeling is given as follows:
L = P U C 2 + Q C C 2 + λ ( U 2 + C 2 )
where the first two terms of Formula (6) measure the calculating deviation, and λ is the regularization term to prevent the model from overfitting.
The PrivCP algorithm exploits the SGD strategy to minimize Formula (6). However, directly using visiting counts and transition patterns to optimize the above loss function may lead to the violation of the user’s category-preference privacy. Thus, the PrivCP algorithm adopts gradient perturbation to protect the user’s category preference from being leaked. As shown in Formulas (7) and (8), the partial derivatives of parameter u i and c j are firstly obtained, respectively, as:
L / u i = 2 j = 1 m ( p i j u i c j ) c j + 2 λ u i
L / c j = 2 i = 1 n ( p j i c j u i ) u i 2 k = 1 m ( q j k c j c k ) c k + 2 λ c j
In order to protect the category preferences of users, Laplace noise is added to the error e i j = p i j u i c j in Formula (7) when learning the user latent feature vector u i , as shown in Formula (9):
e ˜ i j = p i j u i c j + L a p ( i t e r Δ p / ε 1 )
where L a p ( ) represents the added noise satisfying Laplace distribution, i t e r is the number of iterations, Δ p = | p max p min | is the sensitivity of the algorithm, p max is the maximum value of elements, p min is the minimum value of elements in the user–category matrix P , respectively, and ε 1 is privacy budget. Therefore, Formula (8) can be modified as follows:
L ˜ / u i = 2 j = 1 m e ˜ i j c j + 2 λ u i
Then, the parameters are learned and updated according to Formulas (8) and (10):
u i u i + α L ˜ / u i
c j c j + α L / c j
where α is learning rate. Formulas (11) and (12) are repeatedly executed, until the error of the loss function is less than the threshold value or the maximum number of iterations is reached. Then, the learning process is stopped, and the user latent feature matrix U and category latent feature matrix C for each time slot are consequently obtained.

4.2.3. Preference Category Prediction

After the first two steps above, the user latent feature matrix U t ( 1 t T ) and category latent feature matrix C t ( 1 t T ) can be obtained. The purpose of Step 3 is to predict the U T + 1 and C T + 1 through the previous T latent feature matrix sequences based on SSA and complete the matrices, finally achieving T o p N 1 category prediction.
SSA mainly consists of two stages: model fitting and model prediction. In this section, the user latent feature matrix sequence X = U t ( 1 t T ) is used to illustrate the two stages.
In the model fitting stage, a proper window length is firstly selected, and then the original time series X is transformed into the trajectory matrix Y , as shown in Formula (13), where L ( 2 L T / 2 ) represents the window length, K ( K = T L + 1 ) is the lag parameter, and T is the length of X .
Y = U 1 U 2 U L U 2 U 3 U L + 1 U K U K + 1 U T
Then, singular value decomposition is performed on the trajectory matrix Y , as shown in Formula (14):
Y = i = 1 d Y i = i = 1 d E i τ i F i
where d = r a n k ( Y ) is the rank of the trajectory matrix Y , τ 1 τ d represents the singular value of matrix Y , and E 1 E d and F 1 F d are the left singular vector and right singular vector of matrix Y , respectively. The tuple ( τ i , E i , F i ) is called the i-th feature triad of singular value decomposition.
Finally, the signals represented by each eigenvalue are analyzed and combined, and a new time series is reconstructed by the time empirical orthogonal function and time principal component, which is given in Formula (15):
y i = 1 i j = 1 i a i j E j 1 i L 1 1 L j = 1 L a i j E j L i T L + 1 1 T i + 1 j = i T + L L a i j E j T L + 2 i T
where y i is the i-th column of matrix Y , and E j is the j-th left singular vector, a i = τ i F i . In this way, the sum of all the reconstructed series is equal to the original series.
In the model prediction stage, linear recursion is adopted to calculate U T + 1 with the linear combination of the previous data in the window, as shown in the following formula:
U T + 1 = k = T L + 1 L a k U k
Similarly, category feature matrix C T + 1 can be obtained as shown in the following formula:
C T + 1 = k = T L + 1 L a k C k
Finally, according to the user latent feature matrix U T + 1 and category latent feature matrix C T + 1 , and considering the current location of the user, the category candidate set that the user may be interested in in the T + 1 time slot is predicted. Specifically, the prediction value of user i for category k is calculated as follows:
p r e f i k = u i c k + c j c k
where u i is the i-th row vector of matrix U T + 1 , and c j and c k are the j-th row and k-th row vectors of matrix C T + 1 , respectively. The first term u i c k denotes the long-term preference of user i for category k , and the second term c j c k represents the transition preference from category j to category k . By calculating the sum of the two preferences and then arranging them in descending order, T o p N 1 POI categories that the user may be interested in in the T + 1 time slot can be predicted.

4.3. PrivWHBR Algorithm

The purpose of the PrivWHBR algorithm is to recommend POIs with higher authority value (determined by the user’s hub value) to the user. In social networks, the users’ social relationship and the geographical location of POIs will also affect the POI that users may visit. However, the original HITS model is used to solve the problem of network search without considering factors such as social relationship and geographical location, and it cannot be used directly.
To solve the above problem, the PrivWHBR algorithm improves the original HITS algorithm by using the social relationship between users and the geographical relationship between POIs as the weight values of corresponding connections in the social network.
The network model used in the PrivWHBR algorithm is shown in Figure 4. This model is divided into two layers. The upper undirected graph is a social relationship graph, vertices represent users, and edges symbolize social relationships among users. If the set of edges is E f and there exists a social relationship between user i and user k , edge e i k E f exists. The lower undirected graph is a geographical distance graph, with vertices representing POIs and edges representing the geographical distance relation between POIs. If the set of edges is E g , the cosine similarity s i m x y based on geographical coordinates of POI l x and l y is calculated, and if s i m x y > 0 , edge e x y E g . The check-in data of a user are regarded as the directed connections between the user and POIs (dotted line with arrow in the figure), connecting the upper and lower layers. If E c represents the set of directed check-in edges and user i has visited POI l x , e i x E c .
The PrivWHBR algorithm assumes that each user owns a hub value, and the larger the value is, the stronger the visit capability of the user, namely, the larger the count of POIs that the user has visited. Each POI has an authority value, and the higher the value is, the better the quality of the POI, that is, the greater the probability that it will be visited by users. In other words, a person who has checked in to numerous POIs in a certain region can have a thorough view of that region, while POIs visited by a knowledgeable person may be superior POIs. Hub values of users and authority values of POIs influence each other in recursion.
Comprehensively considering the social attributes of users, check-in data, and geographical distance of POIs, the recommendation model of the PrivWHBR algorithm can be expressed as:
a P O I s = β W u p o i h u s e r s + 1 β W p o i a P O I s h u s e r s = γ W u h u s e r s + 1 γ W u p o i a P O I s
The authority value a P O I s of a POI is calculated by the weighted sum of two parts: the first part describes the hub values of users who have checked in to this POI, and the second part depicts the authority values of the POIs near to it. The hub value h u s e r s of a user is also computed by weighted sum of two parts: the first part is hub values of their friends, and the second part denotes the authority values of the POIs that they have checked in to, where 0 < β < 1 and 0 < γ < 1 are weight factors, and W u , W p o i , and W u p o i are the user–user adjacency matrix, POI–POI adjacency matrix, and user–POI adjacency matrix, respectively, which are given in Formula (20) to Formula (22):
W u i , j = δ s i j / k = 1 n s i k ,   e i j E f   and   n i c > 0 s i j / k = 1 n s i k , e i j E f   and   n i c = 0 0                       otherwise
where 0 < δ < 1 is the weight factor; if user i has a social relationship with user j , s i j = 1 , otherwise s i j = 0 ; n i c is the number of POIs that user i has checked in to.
W p o i x , y = s i m x y log s i m x y / ( y = 1 m s i m x y log s i m x y ) , e x y E g 0 , o t h e r w i s e
Here, m is the number of POIs, and s i m x y is the cosine similarity between POI l x and l y based on geographical coordinates.
W u p o i i , x = 1 δ u p i x log u p i x / ( i = 1 n u p i x log u p i x ) , e i x E c   and   n i f > 0 u p i x log u p i x / ( i = 1 n u p i x log u p i x ) , e i x E c   and   n i f = 0 0 , o t h e r w i s e
Here, u p i x represents the preference of user i for POI l x , which is expressed by visit count; n i f indicates the amount of friends that user i owns.
In addition, for a certain POI, larger visit counts of users often represent greater preference of users. Attackers can learn users’ preferences by analyzing the visit count of specific POIs. In other words, matrix W u p o i regarding a user’s check-in data may reveal their preferences. Thus, the PrivWHBR algorithm designs a privacy budget allocation strategy according to the visit count of POIs to effectively protect matrix W u p o i . Specifically, if a POI has larger visit counts, the allocated privacy budget is smaller and the added Laplace noise is larger, which means stronger privacy preservation.
Therefore, the perturbed user–POI adjacency matrix W ˜ u p o i is given as follows:
W ˜ u p o i ( i , x ) = W u p o i ( i , x ) + L a p ( Δ W / ε x )
where L a p ( ) is the Laplace noise; Δ W = | W u p o i max W u p o i min | is the sensitivity; W u p o i max and W u p o i min are the maximum value and the minimum value in W u p o i , respectively; c o u n t ( l x ) is the visit count of POI l x ; and ε x is the privacy budget and related to the sensitivity of POI l x . ε x can be calculated as follows:
ε x = ( S L ( l x ) / y = 1 m S L ( l y ) ) ε 2
S L ( l x ) = 1 e σ ( y = 1 m c o u n t ( l y ) c o u n t ( l x ) )
where ε 2 is the total privacy budget of the PrivWHBR algorithm, S L ( l x ) is the attenuation function, and σ is the attenuation constant.
In general, the PrivWHBR algorithm can recommend POIs with high authority values to users.
Finally, by combining the result of the PrivCP algorithm, the T o p N 2 POIs with the highest scores in T o p N 1 categories will be returned to the user as a recommendation list for the T + 1 time slot.

4.4. Privacy Analysis

In this section, the proving process of privacy analysis is divided into three steps: in the first two steps, we prove the PrivCP algorithm and the PrivWHBR algorithm satisfy differential privacy requirements, respectively; in the last step, we prove the PPTA-RM method satisfies differential privacy requirements.
(1) The PrivCP algorithm satisfies ε 1 -differential privacy
Assuming that D and D are adjacent datasets, τ is the output of the algorithm, η x y is the added Laplace noise, namely η x y L a p ( i t e r Δ p / ε 1 ) , and i t e r is the number of iterations, the final user feature matrix U generated by the algorithm satisfies ε 1 -differential privacy.
Proof. 
In an iteration,
Pr U = τ D Pr U = τ D = Pr u 1 = τ 1 , , u n = τ n D Pr u 1 = τ 1 , , u n = τ n D = i = 1 n Pr u i = τ i D i = 1 n Pr u i = τ i D = Pr u x = τ x D Pr u x = τ x D = Pr [ u x + 2 α [ ( p x y u x c y + η x y ) c y λ u x ] = τ x D ] Pr [ u x + 2 α [ ( p x y u x c y + η x y ) c y λ u x ] = τ x D ] = Pr [ η x y = [ τ x u x / 2 α + λ u x ] c y 1 ( p x y u x c y ) D ] Pr [ η x y = [ τ x u x / 2 α + λ u x ] c y 1 ( p x y u x c y ) D ] e ε 1 p x y p x y i t e r Δ p p x y p x y Δ p Pr U = τ D Pr U = τ D e ε 1 i t e r
Therefore, the PrivCP algorithm satisfies ( ε 1 / i t e r ) -differential privacy in an iteration. Since the data processed by each iteration belong to the same dataset and i t e r is the number of iterations, the PrivCP algorithm meets ε 1 -differential privacy on the basis of serial combination theorem. □
(2) The PrivWHBR algorithm meets max { ε x } -differential privacy
For any two adjacent datasets D and D , ω is the output of the algorithm and η i x is the added Laplace noise, namely η i x L a p ( Δ W / ε x ) ; therefore, the user–POI adjacency matrix W ˜ u p o i generated by the algorithm satisfies max { ε x } -differential privacy.
Proof. 
 
For any element W ˜ u p o i ( i , x ) of the user–POI adjacency matrix W ˜ u p o i ,
Since the elements in matrix W ˜ u p o i are disjointed, the PrivWHBR algorithm satisfies max { ε x } -differential privacy on the basis of parallel combination theorem. □
(3) The PPTA-RM method satisfies ε -differential privacy
Because the PrivCP algorithm and the PrivWHBR algorithm can be executed in parallel, and the data processed by the two algorithms belong to disjointed datasets, the PPTA-RM method satisfies max { ε 1 , max { ε x } } -differential privacy on the basis of parallel combination theorem.
x = 1 m ε x = x = 1 m S L ( x ) y = 1 m S L ( y ) ε 2 = ε 2 max { ε x } ε 2
If ε 1 = ε 2 = ε , the PPTA-RM method satisfies ε -differential privacy.

5. Experiments

5.1. Experimental Settings

We implemented our method in Python programming language (version 3.6.9) and conducted experiments on a machine with Intel (R) Core i5-6500/3.2 GHz/64GB hardware configuration and a 64-bit Windows 10 operating system.
In the experiment, we performed an experimental study by employing two real datasets: Gowalla [22] and Foursquare [19]. Since these two datasets are sparse, for better experimental results, we selected the check-in records of active users within a certain period. Taking the Foursquare dataset as an example, the data we selected were sourced from between March 2010 and December 2011 in different urban areas. Following the common practice in the literature for POI recommendations, we removed duplicate check-in records and users with less than five check-in records. Table 1 describes the statistical data of the two datasets.

5.2. Experimental Results

To evaluate the performance of the PPTA-RM method, we applied three widely used performance metrics in recommendation approaches: Precision, Recall, and F1-Score.
Precision: the ratio of the number of actually visited POIs in the recommended POI is set to the number of recommended POIs, which is given as follows:
p r e c i s i o n @ N = u i U T o p N i L i / u i U T o p N i
Recall: the ratio of the number of recommended POIs in the actually visited POI is set to the number of actually visited POIs, which is given as follows:
r e c a l l @ N = i U T o p N i L i / i U L i
where U depicts the user set, T o p N i is the POI recommendation set for user i in the test set, and L i is the POI recommendation set for user i in the training set.
F1-Score indicates the comprehensive recommendation quality based on precision and recall. If the value of F1-Score is larger, it means that the recommended quality is higher.
F 1 S c o r e = 2 × P r e c s i o n × R e c a l l / ( P r e c i s o n + R e c a l l )
To analyze the performance of the PPTA-RM method, we compared our proposal with the following alternative approaches:
TRS: the non-privacy-preserving version of the PPTA-RM method.
DP-SVD: a classic recommendation method based on matrix factorization, which implements gradient perturbation during the process of SGD.
PMLS: Yin et al. [18] proposed a differentially private recommendation method which adopts the concept of location sensitivity. The PMLS method classifies sensitivity according to the hierarchy of locations in the prefix tree and allocates different privacy budgets for corresponding sensitivity levels.
GLP_FRP: Huo et al. [19] put forward the geographic location privacy-preserving algorithm (GLP) and friend relationship privacy-preserving algorithm (FRP) and integrated both the GLP algorithm and FRP algorithm into a recommendation system.
The PPTA-RM method has some predefined parameters, which are described and set out in Table 2. The number of time slots is T = 42 because each day is divided into six time segments (i.e., 0:00~7:00, 7:00~9:00, 9:00~12:00, 12:00~14:00, 14:00~18:00, and 18:00~0: 00), which meets the work and life patterns of most people. Therefore, each week is divided into 42 time slots identified by slot ID.
We conducted comparative experiments from two aspects. The first experiment investigated the impact of varying privacy budgets on the performance of the above recommendation methods. The second experiment validated the impact of varying N 2 (the number of POIs recommended to users) on the performance of above methods. We adopted a five-fold cross-validation strategy to carry out the experiments and used the mean values of precision and recall as the final output.

5.2.1. Impact of Varying Privacy Budget

The privacy budget ε determines the degree of privacy protection. In this experiment, we investigated the performance of the above methods when varying the privacy budget. We set N 2 = 10 and varied the privacy budget from 0.1 to 1 with the step of 0.1.
Figure 5 shows the trends of the precision of the above methods for the Gowalla and Foursquare datasets, and Figure 6 shows the trend of recall of the above methods for these two datasets. Except for TRS, both the precision and recall of all the other four methods showed a steady upward trend as the privacy budget increased. This trend is predictable, since added noise decreases as the privacy budget increases.
As shown in Figure 5, the precision value of the PMLS method is the smallest, while the precision values of the other three methods are close. The precision value of the PPTA-RM method is much higher than that of the DP-SVD method and GLP_FRP method when the privacy budget is small. In general, the proposed method achieves better recommendation accuracy for these two datasets.
As can be seen from Figure 6, except for the DP-SVD method, the other three privacy-preserving methods maintain similar recall values. From the view of recall, when ε 0.9 , the GLP_FRP method is slightly better than the PPTA-RM method for the Gowalla dataset. When ε 0.7 , the GLP_FRP method is slightly better than the PPTA-RM method for the Foursquare dataset, but when ε 0.4 , the PPTA-RM method has a higher recall value, which also indicates that the PPTA-RM method can maintain high recommendation quality when the privacy budget is small.
The F1-Score comparison of the above methods is shown in Figure 7. Since the user’s check-in data are sparse, this has a certain impact on F1-Score. The F1-Score of each privacy-preserving method grows as the privacy budget increases. With the exception of the F1-Score of the GLP_FRP method being very slightly higher than that of the PPTA-RM method when the privacy budget is 1, the F1-Score of the PPTA-RM method is better than the other three privacy-preserving methods as a whole. Compared with the DP-SVD, PMLS, and GLP_FRP methods, the PPTA-RM method improved the F1-Score@10 on the Gowalla dataset by 10.4%–15.6%, 5.8%–10.9%, and 0.4%–5.6%, respectively, and improved the F1-Score@10 on the Foursquare dataset by 8.3%–21.8%, 2.8%–12.5%, and 0.8%–11.2%, respectively.

5.2.2. Impact of Varying N2

In the setting of this experiment, the privacy budgets of all the privacy-preserving methods were fixed to 0.5. For the Gowalla and Foursquare datasets, Figure 8 and Figure 9 demonstrate the precision and recall of the above five methods with different values of N 2 ( N 2 = { 5 , 10 , 20 , 50 } ), respectively. As shown in these two figures, the precision value of each method shows a decreasing tendency as the value of N 2 increases, while the recall value of each method presents the opposite tendency.
As shown in Figure 8, the precision values of both the PPTA-RM and DP-SVD methods at N 2 = 20 and N 2 = 50 are significantly higher than that of the PMLS and GLP_FRP methods for these two datasets, implying that these two methods can maintain better recommendation accuracy when the number of POIs recommended is large. A possible reason may be that matrix-factorization-based methods are better at dealing with sparse check-in data.
As shown in Figure 9, the recall values of the PPTA-RM method and the other three privacy-preserving methods are at a similar level, and the recall value of the PPTA-RM method is slightly lower than that of the GLP_FRP method when N 2 = 50 for both the Gowalla and Foursquare datasets. One possible reason is that the PPTA-RM method adopts two-stage prediction, which first predicts the categories that users may be interested in and then makes accurate POI recommendations in these categories. When numerous POIs exist, the number of categories limits the number of POIs that can be recommended. Relatively speaking, the PPTA-RM method is more suitable for scenarios with small values of N 2 , which is also consistent with real-life situations since more POI recommendation lists are more prone to information redundancy. On the whole, the proposed method shows better recommendation quality than the other three privacy-preserving methods.

6. Conclusions

Trying to solve the problem of next POI recommendation under the condition of privacy preservation, a time-aware recommendation method named PPTA-RM is presented in this paper.
The advantages of the PPTA-RM method can be summarized as follows: the PPTA-RM method takes both users’ preferences and users’ time requirements into consideration. Two algorithms named PrivCP and PrivWHBR were designed for coarse-grained-level POI category recommendation and fine-grained-level POI recommendation. The first models the time-evolving POI category preference of users based on matrix factorization and SSA, and Laplace noise is added to the gradients during the iterative process of matrix factorization to protect the privacy of the user’s category preference. The second combines the user’s social attributes and the geographical distance of POIs to recommend POIs. Different noise is added to check-in data according to the different visit counts of POIs.
Some drawbacks also exist in the proposed method: The PrivCP algorithm adopts the average allocation strategy for gradient perturbance; if too many iterations exist, the amount of added noise is large, and the learning effect will be greatly reduced. One of our future research directions is to investigate the self-adaptive allocation strategy of the privacy budget. Additionally, the recommendation performance of the proposed method will sharply decrease when facing a massive number of POIs; thus, distributed training scenarios with local differential privacy could be considered to perform privacy-preserving next POI recommendations and reduce the computational complexity of the method.

Author Contributions

Conceptualization, S.L.; methodology, J.F.; software, C.P.; validation, C.P. and Y.G.; formal analysis, J.F.; investigation, C.P.; resources, C.P.; data curation, Y.G.; writing—original draft preparation, J.F.; writing—review and editing, S.L.; visualization, Y.G.; supervision, S.L.; project administration, J.F. and S.L.; funding acquisition, S.L. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by “Key Research and Development Program of Shaanxi Province”, grant number 2021GY-090.

Data Availability Statement

The data presented in this study are available in references [19,22].

Conflicts of Interest

The authors declare that they have no conflict of interest to report regarding the present study.

References

  1. Polatidis, N.; Georgiadis, C.K.; Pimenidis, E.; Mouratidis, H. Privacy-preserving collaborative recommendations based on random perturbations. Expert Syst. Appl. 2017, 71, 18–25. [Google Scholar] [CrossRef] [Green Version]
  2. Ricci, F.; Rokach, L.; Shapira, B. Recommender systems: Introduction and challenges. In Recommender Systems Handbook; Springer: Boston, MA, USA, 2015; pp. 1–34. [Google Scholar]
  3. Cai, L.; Wen, W.; Wu, B.; Yang, X. A coarse-to-fine user preferences prediction method for point-of-interest recommendation. Neurocomputing 2021, 422, 1–11. [Google Scholar] [CrossRef]
  4. Zhao, G.; Lou, P.; Qian, X.; Hou, X. Personalized location recommendation by fusing sentimental and spatial context. Knowl.-Based Syst. 2020, 196, 105849. [Google Scholar] [CrossRef]
  5. Lian, D.; Ge, Y.; Zhang, F.; Yuan, N.J.; Xie, X.; Zhou, T.; Rui, Y. Scalable content-aware collaborative filtering for location recommendation. IEEE Trans. Knowl. Data Eng. 2018, 30, 1122–1135. [Google Scholar] [CrossRef]
  6. Li, H.; Ge, Y.; Hong, R.; Zhu, H. Point-of-interest recommendations: Learning potential check-ins from friends. In Proceedings of the 22nd ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, San Francisco, CA, USA, 13–17 August 2016; pp. 975–984. [Google Scholar]
  7. Hosseini, S.; Li, L.T. Point-of-interest recommendation using temporal orientations of users and locations. In Proceedings of the International Conference on Database Systems for Advanced Applications, Dallas, TX, USA, 16–19 April 2016; Springer: Cham, Switzerland, 2016; pp. 330–347. [Google Scholar]
  8. Chen, Y.C.; Thaipisutikul, T.; Shih, T.K. A learning-based POI recommendation with spatiotemporal context awareness. IEEE Trans. Cybern. 2020, 52, 2453–2466. [Google Scholar] [CrossRef]
  9. Qi, L.; Liu, Y.; Zhang, Y.; Xu, X.; Bilal, M.; Song, H. Privacy-aware point-of-interest category recommendation in internet of things. IEEE Internet Things J. 2022, 9, 21398–21408. [Google Scholar] [CrossRef]
  10. Jeong, S.-Y.; Kim, Y.-K. Deep Learning-Based Context-Aware Recommender System Considering Change in Preference. Electronics 2023, 12, 2337. [Google Scholar] [CrossRef]
  11. Liu, Y.; Wu, H.; Rezaee, K.; Khosravi, M.R.; Khalaf, O.I.; Khan, A.A.; Ramesh, D.; Qi, L. Interaction-Enhanced and Time-Aware Graph Convolutional Network for Successive Point-of-Interest Recommendation in Traveling Enterprises. IEEE Trans. Ind. Inform. 2023, 19, 635–643. [Google Scholar] [CrossRef]
  12. Wu, J.; Jiang, S.; Shi, L. A Next POI Recommendation Based on Graph Convolutional Network by Adaptive Time Patterns. Electronics 2023, 12, 1241. [Google Scholar] [CrossRef]
  13. Dwork, C. Differential privacy, in automata, languages and programming. Ser. Lect. Notes Comput. Sci. 2006, 4052, 112. [Google Scholar]
  14. Wei, J.; Lin, Y.; Yao, X.; Sandor, V.K.A. Differential privacy-based trajectory community recommendation in social network. J. Parallel Distrib. Comput. 2019, 133, 136–148. [Google Scholar] [CrossRef]
  15. Zhang, J.D.; Chow, C.Y. Enabling probabilistic differential privacy protection for location recommendations. IEEE Trans. Serv. Comput. 2018, 14, 426–440. [Google Scholar] [CrossRef]
  16. Kuang, L.; Tu, S.; Zhang, Y.; Yang, X. Providing privacy preserving in next POI recommendation for Mobile edge computing. J. Cloud Comput. 2020, 9, 10. [Google Scholar] [CrossRef] [Green Version]
  17. Riboni, D.; Bettini, C. Private context-aware recommendation of points of interest: An initial investigation. In Proceedings of the 2012 IEEE International Conference on Pervasive Computing and Communications Workshops, Lugano, Switzerland, 19–23 March 2012; IEEE: Piscataway, NJ, USA, 2012; pp. 584–589. [Google Scholar]
  18. Yin, C.; Ju, X.; Yin, Z.; Wang, J. Location recommendation privacy protection method based on location sensitivity division. EURASIP J. Wirel. Commun. Netw. 2019, 2019, 266. [Google Scholar] [CrossRef] [Green Version]
  19. Huo, Y.; Chen, B.; Tang, J.; Zeng, Y. Privacy-preserving point-of-interest recommendation based on geographical and social influence. Inf. Sci. 2021, 543, 202–218. [Google Scholar] [CrossRef]
  20. Koren, Y.; Bell, R.; Volinsky, C. Matrix Factorization Techniques for Recommender Systems. Computer 2009, 42, 30–37. [Google Scholar] [CrossRef]
  21. Kleinberg, J.M. Authoritative sources in a hyperlinked environment. J. ACM (JACM) 1999, 46, 604–632. [Google Scholar] [CrossRef] [Green Version]
  22. Cho, E.; Myers, S.A.; Leskovec, J. Friendship and mobility: User movement in location-based social networks. In Proceedings of the 17th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, San Diego, CA, USA, 21–24 August 2011; pp. 1082–1090. [Google Scholar]
Figure 1. Hubs and authorities in HITS algorithm.
Figure 1. Hubs and authorities in HITS algorithm.
Electronics 12 03208 g001
Figure 2. The framework of the PPTA-RM method.
Figure 2. The framework of the PPTA-RM method.
Electronics 12 03208 g002
Figure 3. Matrix factorization strategy based on category sharing.
Figure 3. Matrix factorization strategy based on category sharing.
Electronics 12 03208 g003
Figure 4. The components of an LSBN graph.
Figure 4. The components of an LSBN graph.
Electronics 12 03208 g004
Figure 5. Comparison of precision under different privacy budgets. (a) Gowalla dataset; (b) Foursquare dataset.
Figure 5. Comparison of precision under different privacy budgets. (a) Gowalla dataset; (b) Foursquare dataset.
Electronics 12 03208 g005
Figure 6. Comparison of recall under different privacy budgets. (a) Gowalla dataset; (b) Foursquare dataset.
Figure 6. Comparison of recall under different privacy budgets. (a) Gowalla dataset; (b) Foursquare dataset.
Electronics 12 03208 g006
Figure 7. Comparison of F1-Score under different privacy budgets. (a) Gowalla dataset; (b) Foursquare dataset.
Figure 7. Comparison of F1-Score under different privacy budgets. (a) Gowalla dataset; (b) Foursquare dataset.
Electronics 12 03208 g007
Figure 8. Comparison of precision under different N2 values. (a) Gowalla dataset; (b) Foursquare dataset.
Figure 8. Comparison of precision under different N2 values. (a) Gowalla dataset; (b) Foursquare dataset.
Electronics 12 03208 g008
Figure 9. Comparison of recall under different N2 values. (a) Gowalla dataset; (b) Foursquare dataset.
Figure 9. Comparison of recall under different N2 values. (a) Gowalla dataset; (b) Foursquare dataset.
Electronics 12 03208 g009
Table 1. Statistics of datasets.
Table 1. Statistics of datasets.
DatasetUsersPOIsCheck-in RecordsSocial Relations
Gowalla18,73732,5101,982,03546,001
Foursquare24,94143,5931,278,274120,883
Table 2. Predefined parameters of the PPTA-RA method.
Table 2. Predefined parameters of the PPTA-RA method.
ParameterMeaningValue
d The number of latent features20
α Learning rate0.01
i t e r max The maximum number of iterations30
N 1 The number of recommended categories15
T The number of time slots42
β , γ Weight factor0.375
δ Weight factor0.5
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Fan, J.; Pan, C.; Geng, Y.; Li, S. A Privacy-Preserving Time-Aware Method for Next POI Recommendation. Electronics 2023, 12, 3208. https://doi.org/10.3390/electronics12153208

AMA Style

Fan J, Pan C, Geng Y, Li S. A Privacy-Preserving Time-Aware Method for Next POI Recommendation. Electronics. 2023; 12(15):3208. https://doi.org/10.3390/electronics12153208

Chicago/Turabian Style

Fan, Jianyong, Chenxi Pan, Yue Geng, and Shuyu Li. 2023. "A Privacy-Preserving Time-Aware Method for Next POI Recommendation" Electronics 12, no. 15: 3208. https://doi.org/10.3390/electronics12153208

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop