计算机科学 ›› 2017, Vol. 44 ›› Issue (5): 81-88.doi: 10.11896/j.issn.1002-137X.2017.05.015

• 信息安全 • 上一篇    下一篇

差分隐私在协同过滤算法中的应用研究

鲜征征,李启良,李改,李磊   

  1. 广东金融学院互联网金融与信息工程系 广州510521;中山大学数据科学与计算机学院 广州510006,中山大学数据科学与计算机学院 广州510006,顺德职业技术学院电子与信息工程学院 顺德528333,中山大学数据科学与计算机学院 广州510006
  • 出版日期:2018-11-13 发布日期:2018-11-13
  • 基金资助:
    本文受广东省高校创新强校工程自主创新能力提升类培育项目,广东省自然科学基金(2016A030310018)资助

Research on Application of Differential Privacy in Collaborative Filtering Algorithms

XIAN Zheng-zheng, LI Qi-liang, LI Gai and LI Lei   

  • Online:2018-11-13 Published:2018-11-13

摘要: 利用背景知识间接推导出个人隐私信息已成为Internet用户更担忧的问题,定义极为严格且可证明的差分隐私保护是目前解决该问题的最有效的隐私保护技术。Berlioz等将差分隐私保护技术应用于协同过滤算法之一的矩阵分解中,虽然提出了新的算法,但是缺少严格的证明过程。针对他们提出的算法,将补充相应的数学证明,然后 将Chaudhuri等提出的目标函数加扰方法灵活应用于ALS目标函数中。此外,还给出一种差分隐私保护参数的选择方案。最后,在两个真实数据集上的实验验证结果表明,所提出的ALS目标函数加扰方法取得了更好的推荐效果。

关键词: 协同过滤,个人隐私保护,差分隐私,矩阵分解

Abstract: Today,the problem of personal privacy inferred by attacker using some background knowledge has become the problems which the Internet users are more worried about.Differential privacy is defined very strictly and can be proved,and it is the most effective privacy protection technology to solve this problem at present.Berlioz et al[1] proposed to apply differential privacy into matrix factorization which is the one of the popular collaborative filtering me-thods.Several new algorisms were proposed by Berlioz et al,but they lacked the strict proof processes.In this paper,we firstly added the prove processes of these algorisms.And then the objective function with added noise method proposed by Chaudhuri was used into the objective function of ALS.In addition,a selection scheme of differential privacy was gi-ven.Finally,some experimental results on two real datasets show that our approach obtains better recommendation accuracy while protecting the personal privacy in the raw data.

Key words: Collaborative filtering,Personal privacy preserving,Differential privacy,Matrix factorization

[1] BERLIOZ A,FRIEDMAN A,KAAFAR M A,et al.Applying Differential Privacy to Matrix Factorization[C]∥Proceedings of the 9th ACM Conference on Recommender Systems.Vienna,Austria,2015:107-114.
[2] DWORK C.Differential Privacy[C]∥33rd International Colloquium on Automata,Languages and Programming,part II (ICALP 2006).Italy,2006:1-12.
[3] CHAUDHURI K,MONTELEONI C,SARWATE A.Differentially private empirical risk minimization[J].Journal of Machine Learning Research,2011,2:1069-1109.
[4] DESROSIERS C,KARYPIS G.A comprehensive survey of nei-ghborhood-based recommeddation methods[M]∥Rec.Sys.Handbook.2001:107-144.
[5] CANNY J.Collabrative filting with privacy[J].IEEE Security and Privacy,2002,18(1):45-57.
[6] POLAT H,DU W.Achieving private recommendations usingrandomized response techniques[C]∥PAKDD.2006:637-646.
[7] NIKOLAENKO V,IOANNIDIS S,WEINSBERG U,et al.Privacy-preserving matrix factorization[C]∥CCS.2013:801-812.
[8] CALANDRINO J A,KILZER A,NARAYANAN A,et al.“youmight also like:”privacy risks of collaborative filtering[C]∥IEEE Security and Privacy.2011:231-246.
[9] CHEN R,MOHAMMED N,FUNG B C M,et al.Publishing Set-Valued Data via Differential Privacy[C]∥Proceedings of the 37nd Conference of Very Large Databases (VLDB).Seattle,Washington,USA,2011:1087-1098.
[10] CHEN R,FUNG B C M,et al.Differentially Private Transit Data Publication:A Case Study on the Montreal Transportation System[C]∥Proceedings of the ACM SIGKDD International Conference on Knowledge Discovery and Data Mining (SIGKDD).Beijing,China,2012:493-502.
[11] FRIEDMAN A,SCHUSTER A.Data Mining with Differential Privacy[C]∥Proceedings of the ACM SIGKDD International Conference on Knowledge Discovery and Data Mining (SIGKDD).Washington,DC,USA,2010:493-502.
[12] MACHANAVAJJHALA A,KOROLOVA A,SARMA A D.Personalized social recommendations-arrcurate or private[J].PVLDB,2011,4(7):440-450.
[13] MCSHERRY F,MIRONOV I.Differential Private recommender System:Building privacy into Netflix prize conteders[C]∥KDD.Paris,France,2009:627-636.
[14] LIU Z Q,WANG Y X,SMOLA,et al.Fast Differentially Private Matrix Factorization[C]∥Proceedings of the 9th ACM Confe-rence on Recommender Systems.Vienna,Austria,2015:171-178.
[15] HUA J Y,XIA C,ZHONG S.Differentially private matrix factorization[C]∥Proceedings of the 24th International Conference on Artificial Intelligence.Buenos Aires,Argentina,2015:1763-1770.
[16] SWEENEY L.K-anonymity:A model of for protecting privacy[J].International Journal of Uncertainty,Fuzziness and Know-ledge Based System,2002,10(5):557-570.
[17] LI Y,ZHANG X Z.Survey of Research on Differential Privacy[J].Journal of Application Research of Computers,2012,9(9):3201-3211.(in Chinese) 李杨,张新政.差分隐私保护综述[J].计算机应用研究,2012,9(9):3201-3211.
[18] ZHANG X J,MENG X F.A Survey of Differential Privacy in Data Publication and Analysis[J].Chinese Journal of Compu-ters,2014,7(4):929-949.(in Chinese) 张啸剑,孟小峰.面向数据发布和分析的差分隐私保护研究[J].计算机学报,2014,7(4):929-949.
[19] DWORK C.Differential Privacy:A Survey of Results[C]∥Theo-ry and Applications of Models of Computation(TAMC2008).Berlin,2008:1-9.
[20] NISSIM K,RASKHODNIKOVA S,SMITH A.Smooth sensitivity and sampling in private data analysis[C]∥Proceedings of the 39th Annual ACM Symposium on Theroy of Computing.San Diego,USA,2007:75-84.
[21] DWORK C,MCSHERRY F,NISSIMK,et al.Calibrating Noise to Sensitivity in Private Data Analysis[C]∥Proceedings of the 3th Theory of Cryptography Conference (TCC).New York,USA,2006:363-385.
[22] MCSHERRY F.Privacy Integrated Queries:An Extensible Plat-form for Privacy-Preserving Data Analysis[C]∥Proceedings of the ACM SIGMOD International Conference on Management of Data (SIGMOD).Providence,Rhode Island,USA,2009:19-30.

No related articles found!
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!