计算机科学 ›› 2017, Vol. 44 ›› Issue (Z6): 395-398.doi: 10.11896/j.issn.1002-137X.2017.6A.089

• 信息安全 • 上一篇    下一篇

基于差分隐私的社交推荐方法

彭慧丽,张啸剑,金凯忠   

  1. 河南财经政法大学 郑州450002;河南广播电视大学 郑州450008,河南财经政法大学 郑州450002,河南财经政法大学 郑州450002
  • 出版日期:2017-12-01 发布日期:2018-12-01
  • 基金资助:
    本文受国家自然科学基金资助

Social Recommendations Method Based on Differential Privacy

PENG Hui-li, ZHANG Xiao-jian and JIN Kai-zhong   

  • Online:2017-12-01 Published:2018-12-01

摘要: 基于用户朋友关系的社交网络项目推荐技术可能泄露用户-项目隐私偏好。传统的匿名化方法由于过分依赖特定知识背景假设 而存在内在的脆弱性。提出一种基于差分隐私的社交网络项目推荐方法DPSR,该方法利用聚类技术对用户进行划分,利用拉普拉斯机制对用户-项目边的权重进行扰动。为了克服边权重中异常点对推荐结果的影响,提出了一种基于k-中心点的边权重聚类方法,该方法利用指数机制挑选出类中边权重集合的中位数。实验结果表明,DPSR优于同类方法。

关键词: 社交网络,推荐系统,差分隐私

Abstract: User-item recommendation technique may disclose the user preferences in social network.Classical methods based on anonymization are ill-suited for the scenario because of special background knowledge.This paper proposed an efficient social item recommendation method,called DPSR (Differentially Private Social Recommendation),and this method employed clustering techniques to obtain different user social groups,used the noise generated from Laplace mechanism to perturb the weight of user-item edge.To handle the outliers in edge weights,DPSR combines the k-medianand exponential mechanism to boost the results of recommendation.The experimental results show that DPSR outperforms its competitors,and achieves accurate results.

Key words: Social network,Recommendation system,Differential privacy

[1] SWEENEY L.k-anonymity:A model for protecting privacy[J].International Journal of Uncertainty,Fuzziness and Knowledge-Based Systems,2002,10(5):557-570.
[2] DWORK C.Differential Privacy[C]∥Proc of the 33rd Int Colloquium on Automata,Languages and Programming (ICALP 2009).2006:1-12.
[3] DWORK C.Differential Privacy:A Survey of Results[C]∥Proc of the 5th Int Conf on Theory and Applications of Models of Computation (TAMC 2008).2008:1-19.
[4] DWORK C,MCSHERRY F,NISSIM K,et al.Calibrating noise to sensitivity in private data analysis[C]∥Proc.of the 3rd Theo-ry of Cryptography Conf (TCC 2006).2006:265-284.
[5] MCSHERRY F,MIRONOV I.Differentially Private Recom-mender Systems:Building Privacy into the Netflix Prize Con-tenders [C]∥Proc.of the 15th ACM SIGKDD Int Conf on Knowledge Discovery and Data Mining (KDD 2009).2009:627-636.
[6] RIBONI D,BETTINI C.Differentially-private release of check-in data for venue recommendation[C]∥Proc of IEEE Int Conf on Pervasive Computing and Communications (PerCom 2014).2014:190-198.
[7] GUERRAOUI R,KERMARREC A,PATRA R,et al.D2P:Distance-Based Differential Privacy in Recommenders[J].PVLDB,2015,8(8):862-873.
[8] MACHANAVAJJHALA A,KOROLOVA A,SARMA A.Personalized social recommendations:accurate or private[J].PVLDB,2011,4(7):440-450.
[9] JORGENSEN Z,YU T.A Privacy-Preserving Framework forPersonalized,Social Recommendations[C]∥Proc of the Int Conf on Extending Database Technology (EDBT 2014).2014:571-582.
[10] MCSHERRY F,TALWAR K.Mechanism Design via Differen-tial Privacy[C]∥Proc of the 48th Annual IEEE Symp on Foundations of Computer Science (FOCS 2007).2007:94-103.
[11] Fortunato S.Community detection in graphs[J].Phys Reps,2010,486(3):75-174.
[12] DINH N T,LI X,THAI M T.Network Clustering via Maximizing Modularity:Approximation Algorithms and Theoretical Limits[C]∥2015 IEEE Int Conf on Data Mining (ICDM 2015).2015:101-110.
[13] MCSHERRY F.Privacy Integrated Queries:An Extensible Plat-form for Privacy-Preserving Data Analysis[C]∥Proc of the ACM SIGMOD Int Conf on Management of Data (SIGMOD 2009).2009:19-30.
[14] JARVELIN K,KEKALAINEN J.Cumulated gain-based evaluation of ir techniques[J].TOIS,2002,20(4):422-446.
[15] LIBEN-NOWELL D,KLEINBERG J.The Link-Prediction Pro-blem for Social Networks[J].JASIST,2007,58(7):1019-1031.

No related articles found!
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!