Recommender Systems with Condensed Local Differential Privacy

Author(s):  
Ao Liu ◽  
Yanqing Yao ◽  
Xianfu Cheng
2016 ◽  
Vol 26 (5) ◽  
pp. 425-458 ◽  
Author(s):  
Arik Friedman ◽  
Shlomo Berkovsky ◽  
Mohamed Ali Kaafar

2019 ◽  
Vol 2019 ◽  
pp. 1-11 ◽  
Author(s):  
Jing Yang ◽  
Xiaoye Li ◽  
Zhenlong Sun ◽  
Jianpei Zhang

Focusing on the privacy issues in recommender systems, we propose a framework containing two perturbation methods for differentially private collaborative filtering to prevent the threat of inference attacks against users. To conceal individual ratings and provide valuable predictions, we consider some representative algorithms to calculate the predicted scores and provide specific solutions for adding Laplace noise. The DPI (Differentially Private Input) method perturbs the original ratings, which can be followed by any recommendation algorithms. By contrast, the DPM (Differentially Private Manner) method is based on the original ratings, which perturbs the measurements during implementation of the algorithms and releases the predicted scores. The experimental results showed that both methods can provide valuable prediction results while guaranteeing DP, which suggests it is a feasible solution and can be competent to make private recommendations.


Incorporate contextual information into recommendation systems can obtain better accuracy of recommendation, however, the users’ individual privacy may be disclosed by attackers. In order to resolve this problem, the authors propose a context-aware recommendation system that integrates Differential Privacy and Bayesian Network technologies (DPBCF). Firstly, the paper uses k-means algorithm to cluster items to relieve sparsity of rating matrix. Next, for the sake of protecting users’ privacy, the paper adds Laplace noises to ratings. And then adopts Bayesian Network technology to calculate the probability that users like a type of item with contextual information. At last, the authors illustrate the experimental evaluations to show that the proposed algorithm can provide a stronger privacy protection while improving the accuracy of recommendations.


2012 ◽  
Vol 23 (1) ◽  
pp. 1-20 ◽  
Author(s):  
Li-Cai WANG ◽  
Xiang-Wu MENG ◽  
Yu-Jie ZHANG

Sign in / Sign up

Export Citation Format

Share Document