Skip to main content

2017 | OriginalPaper | Buchkapitel

Personalized Privacy Preserving Collaborative Filtering

verfasst von : Mengmeng Yang, Tianqing Zhu, Yang Xiang, Wanlei Zhou

Erschienen in: Green, Pervasive, and Cloud Computing

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Recommendation systems are widely applied these years as a result of significant growth in the amount of online information. To provide accurate recommendation, a great deal of personal information are collected, which gives rise to privacy concerns for many individuals. Differential privacy is a well accepted technique for providing a strong privacy guarantee. However, traditional differential privacy can only preserve privacy at a uniform level for all users. When, in reality, different people have different privacy requirements. A uniform privacy standard cannot preserve enough privacy for users with a strong privacy requirement and will likely provide unnecessary protection for users who do not care about the disclosure of their personal information. In this paper, we propose a personalized privacy preserving collaborative filtering method that considers an individual’s privacy preferences to overcome this problem. A Johnson Lindenstrauss transform is introduced to pre-process the original dataset to improve the quality of the selected neighbours - an important factor for final prediction. Our method was tested on two real-world datasets. Extensive experiments prove that our method maintains more utility while guaranteeing privacy.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Calandrino, J.A., Kilzer, A., Narayanan, A., Felten, E.W., Shmatikov, V.: You might also like: privacy risks of collaborative filtering. In: 2011 IEEE Symposium on Security and Privacy, pp. 231–246. IEEE Computer Society, Washington, DC (2011) Calandrino, J.A., Kilzer, A., Narayanan, A., Felten, E.W., Shmatikov, V.: You might also like: privacy risks of collaborative filtering. In: 2011 IEEE Symposium on Security and Privacy, pp. 231–246. IEEE Computer Society, Washington, DC (2011)
2.
Zurück zum Zitat Guerraoui, R., Kermarrec, A., Patra, R., Taziki, M.: D2P: distance-based differential privacy in recommenders. Proc. VLDB Endowment 8, 862–873 (2015)CrossRef Guerraoui, R., Kermarrec, A., Patra, R., Taziki, M.: D2P: distance-based differential privacy in recommenders. Proc. VLDB Endowment 8, 862–873 (2015)CrossRef
3.
Zurück zum Zitat Shen, Y., Jin, H.: Privacy-preserving personalized recommendation: an instance-based approach via differential privacy. In: IEEE International Conference on Data Mining, pp. 540–549. IEEE (2014) Shen, Y., Jin, H.: Privacy-preserving personalized recommendation: an instance-based approach via differential privacy. In: IEEE International Conference on Data Mining, pp. 540–549. IEEE (2014)
4.
Zurück zum Zitat Shen, Y.L., Jin, H.X.: EpicRec: towards practical differentially private framework for personalized recommendation. In: 2016 ACM SIGSAC Conference on Computer and Communications Security, pp. 180–191. ACM, New York (2016) Shen, Y.L., Jin, H.X.: EpicRec: towards practical differentially private framework for personalized recommendation. In: 2016 ACM SIGSAC Conference on Computer and Communications Security, pp. 180–191. ACM, New York (2016)
5.
Zurück zum Zitat Adomavicius, G., Tuzhilin, A.: Toward the next generation of recommender systems: a survey of the state-of-the-art and possible extensions. IEEE Trans. Knowl. Data Eng. 17, 734–749 (2005)CrossRef Adomavicius, G., Tuzhilin, A.: Toward the next generation of recommender systems: a survey of the state-of-the-art and possible extensions. IEEE Trans. Knowl. Data Eng. 17, 734–749 (2005)CrossRef
6.
Zurück zum Zitat Dwork, C.: A firm foundation for private data analysis. Commun. ACM 54, 86–95 (2011)CrossRef Dwork, C.: A firm foundation for private data analysis. Commun. ACM 54, 86–95 (2011)CrossRef
7.
8.
Zurück zum Zitat Achlioptas, D.: Database-friendly random projections: Johnson-Lindenstrauss with binary coins. Comput. Syst. Sci. 66, 671–687 (2003)MathSciNetCrossRefMATH Achlioptas, D.: Database-friendly random projections: Johnson-Lindenstrauss with binary coins. Comput. Syst. Sci. 66, 671–687 (2003)MathSciNetCrossRefMATH
9.
Zurück zum Zitat Indyk, P., Motwani, R.: Approximate nearest neighbors: towards removing the curse of dimensionality. In: 30th Annual ACM Symposium on Theory of Computing, pp. 604–613. ACM, New York (1998) Indyk, P., Motwani, R.: Approximate nearest neighbors: towards removing the curse of dimensionality. In: 30th Annual ACM Symposium on Theory of Computing, pp. 604–613. ACM, New York (1998)
10.
Zurück zum Zitat Jorgensen, Z., Yu, T., Cormode, G.: Conservative or liberal? personalized differential privacy. In: 31st International Conference on Data Engineering, pp. 1023–1034. IEEE (2015) Jorgensen, Z., Yu, T., Cormode, G.: Conservative or liberal? personalized differential privacy. In: 31st International Conference on Data Engineering, pp. 1023–1034. IEEE (2015)
12.
Zurück zum Zitat Blum, A., Ligett, K., Roth, A.: A learning theory approach to noninteractive database privacy. J. ACM (JACM) 60, 12:1–12:25 (2013)MathSciNetCrossRefMATH Blum, A., Ligett, K., Roth, A.: A learning theory approach to noninteractive database privacy. J. ACM (JACM) 60, 12:1–12:25 (2013)MathSciNetCrossRefMATH
13.
Zurück zum Zitat Acquisti, A., Grossklags, J.: Privacy and rationality in individual decision making. J. Secur. Priv. 2, 24–30 (2005) Acquisti, A., Grossklags, J.: Privacy and rationality in individual decision making. J. Secur. Priv. 2, 24–30 (2005)
14.
Zurück zum Zitat Berendt, B., Günther, O., Spiekermann, S.: Privacy in e-commerce: stated preferences vs. actual behavior. Commun. ACM 48, 101–106 (2005)CrossRef Berendt, B., Günther, O., Spiekermann, S.: Privacy in e-commerce: stated preferences vs. actual behavior. Commun. ACM 48, 101–106 (2005)CrossRef
15.
Zurück zum Zitat Xiao, X.K., Tao, Y.F.: Personalized privacy preservation. In: Proceedings of the 2006 ACM SIGMOD International Conference on Management of Data, pp. 229–240. ACM, New York (2006) Xiao, X.K., Tao, Y.F.: Personalized privacy preservation. In: Proceedings of the 2006 ACM SIGMOD International Conference on Management of Data, pp. 229–240. ACM, New York (2006)
16.
Zurück zum Zitat Poolsappasit, N., Ray, I.: Towards achieving personalized privacy for location-based services. Transactions on Data Priv. 2, 77–99 (2009)MathSciNet Poolsappasit, N., Ray, I.: Towards achieving personalized privacy for location-based services. Transactions on Data Priv. 2, 77–99 (2009)MathSciNet
17.
Zurück zum Zitat Yuan, M.X., Chen, L., Yu, P.S.: Personalized privacy protection in social networks. Proc. VLDB Endowment 4, 141–150 (2010)CrossRef Yuan, M.X., Chen, L., Yu, P.S.: Personalized privacy protection in social networks. Proc. VLDB Endowment 4, 141–150 (2010)CrossRef
18.
Zurück zum Zitat Wang, P.S.: Personalized anonymity algorithm using clustering techniques. Comput. Inf. Syst. 7, 924–931 (2011) Wang, P.S.: Personalized anonymity algorithm using clustering techniques. Comput. Inf. Syst. 7, 924–931 (2011)
20.
Zurück zum Zitat Shripad, K.V., Vaidya, A.S.: Privacy preserving profile matching system for trust-aware personalized user recommendations in social networks. Int. J. Comput. Appl. 122 (2015) Shripad, K.V., Vaidya, A.S.: Privacy preserving profile matching system for trust-aware personalized user recommendations in social networks. Int. J. Comput. Appl. 122 (2015)
21.
Zurück zum Zitat Liu, R., Cao, J., Zhang, K., Gao, W., Liang, J., Yang, L.: When privacy meets usability: unobtrusive privacy permission recommendation system for mobile apps based on crowdsourcing. IEEE Trans. Serv. Comput. (2016) Liu, R., Cao, J., Zhang, K., Gao, W., Liang, J., Yang, L.: When privacy meets usability: unobtrusive privacy permission recommendation system for mobile apps based on crowdsourcing. IEEE Trans. Serv. Comput. (2016)
22.
Zurück zum Zitat Carullo, G., Castiglione, A., De Santis, A., Palmieri, F.: A triadic closure and homophily-based recommendation system for online social networks. World Wide Web 18, 1579–1601 (2015)CrossRef Carullo, G., Castiglione, A., De Santis, A., Palmieri, F.: A triadic closure and homophily-based recommendation system for online social networks. World Wide Web 18, 1579–1601 (2015)CrossRef
Metadaten
Titel
Personalized Privacy Preserving Collaborative Filtering
verfasst von
Mengmeng Yang
Tianqing Zhu
Yang Xiang
Wanlei Zhou
Copyright-Jahr
2017
DOI
https://doi.org/10.1007/978-3-319-57186-7_28