Open Access Open Access  Restricted Access Subscription or Fee Access

Location based Web Recommendation using Data Mining Techniques

Katayoun Farrahi, Angela Curl

Abstract


The objective of location forecasting, as an essential undertaking for mobility information mining, is to predict human mobility nature from the historical information's to gauge future location areas. Common location applications incorporate travel proposals, city traffic flow control, mindful area promotions and early alerts of potential open crises, recommending sightseeing places, route navigation systems and so on. Over the previous decade, various location calculations have been proposed. These current investigations suggest that human moving patterns are exceptionally customary and occasional, typically restricted to a few frequented areas, for example, homes, offices, and restaurants. In any case, human moving patterns are not regular and periodic; it regularly changes progressively through cooperations with external variables. Many actual calculations forecast an individual's next location by learning the clients past moving patterns. The most commonly used among them resorted to time series analysis which centers around utilizing a model to create forecasts for future occasions dependent on known past occasions. The study, for the most part, comprises of the audit of mining mobility information from a variety of sources, ideas of trajectory mining, and distinctive methodologies for mining client personal behavioral patterns protection approaches and the need of executing security worries


Keywords


Location Prediction, Trajectory Data Mining, Location- Based Services, Location Privacy, Data Mining.

Full Text:

PDF

References


Tian Li, Dazhi Sun Peng Jing 1 and Kaixi Yang “Smart Card Data Mining of Public Transport Destination: A Literature Review” International Conference on Information Processing (ICIP), 2015.

N. J. Yuan, Y. Wang, F. Zhang, X. Xie, and G. Sun, „„Reconstructing individual mobility from smart card transactions: A space alignment approach,‟‟ in Proc. IEEE 13th Int. Conf. Data Mining, Dec. 2013, pp. 877– 886.

Huang, C.-M., J.J.-C. Ying, and V.S. Tseng, “Mining Users‟ Behaviors and Environments for Semantic Place Prediction”, in Mobile Data Challenge 2012 Workshop2012.

Y.Zheng,”Trajectory datamining: An overview‟, ACM Trans. Intell.Syst. Technol., vol. 6, no. 3, p. 29, 2015.

R. Wu, G. Luo, J. Shao, L. Tian, and C. Peng, „„Location prediction on trajectory data: A review,‟‟ Big Data Mining Anal., vol. 1, no. 2, pp. 108– 127. Jun. 2018.

Vincent S, Tseng “Efficient Mining and Prediction of User Behavior Patterns in Mobile Web Systems”. International Conference on Trends in Electronics and Informatics ICEI, 2017.

C. Cheng, H. Yang, M. R. Lyu, and I. King, “Where you like to go next: Successive point-of-interest recommendation‟, in Proc. IJCAI, vol. 13. 2013, pp. 2605–2611.

Zhou Fang, Chao Ma, Xizhong Wan1, Jiaxing Qu “Mining Popular Mobility Patterns from User GPS Trajectories” 9th International Conference on Service Science, 2016.

Z. Yao, Y. Fu, B. Liu, Y. Liu, and H. Xiong.” Poi recommendation: A temporal matching between poi popularity and user regularit”y. In ICDM, pages 549–558, 2016.

Pipanmaekaporn L., Kamonsantiroj S. “Mining semantic location history for collaborative poi recommendation in online social networks “OBD (2016), pp. 31-38.

Y. Ding and X. Li. “Time weight collaborative filtering”, Proc. 14th ACM international conference on Information and knowledge management (CIKM‟04), pp. 485–492, 2004.

Marius Wernke Pavel Skvortsov Frank Du ¨rr Kurt Rothermel “A classification of location privacy attacks and approaches” Springer-Verlag London 2012.

X. Wu, X. Ying, K. Liu, and L. Chen, “A survey of privacy-preservation of graphs and social networks, ‟ in Managing and Mining Graph Data. New York, NY, USA: Springer-Verlag, 2010, pp. 421–453.

Y. Tian, W. Wang, J. Wu, Q. Kou, Z. Song, and E. Ngai, “Privacy preserving social tie discovery based on cloaked human trajectories,” IEEE Transactions on Vehicular Technology, vol. PP, no. 99, pp. 1–1, 2016.

A. Solanas, J. Domingo-Ferrer, and A. Mart´ınez-Ballest´e. Location privacy in location-based services: Beyond TTP-based schemes.

Ardagna, C., Cremonini, M., Damiani, E., De Capitani di Vimercati, S., Samarati, P.: “Location privacy protection through obfuscation-based techniques”. In: Proc. of the 21st Annual IFIP WG 11.3 Working Conference on Data and Applications Security, Redondo Beach, CA, USA (July 2007).

Marias, G., Delakouridis, C., Kazatzopoulos, L., Georgiadis, P.: “Location privacy through secret sharing techniques”. In: Proceedings of the 1st International IEEE WoWMoM Workshop on Trust, Security and Privacy for Ubiquitous Computing (WOWMOM ‟05), Washington, DC, USA, IEEE Computer Society (June 2005) 614–620.

P. Skvortsov, “Position sharing for location privacy in non-trusted systems,” Ph.D. dissertation, Universitat Stuttgart, Dissertation, July 2015.

B. Niu, Q. Li, X. Zhu, G. Cao, and H. Li, “Achieving k-anonymity in privacy-aware location-based services,” in Proc. of IEEE INFOCOM 2014.

Ruizhi Wu, Guangchun Luo , Qinli Yang, and Junming “Learning Individual Moving Preference and Social Interaction for Location Prediction Member, ” in Proc. IEEE 5th ICCIS, 2018, pp. 795–798.


Refbacks

  • There are currently no refbacks.


Creative Commons License
This work is licensed under a Creative Commons Attribution 3.0 License.