Computer Science ›› 2017, Vol. 44 ›› Issue (Z6): 395-398.doi: 10.11896/j.issn.1002-137X.2017.6A.089

Previous Articles     Next Articles

Social Recommendations Method Based on Differential Privacy

PENG Hui-li, ZHANG Xiao-jian and JIN Kai-zhong   

  • Online:2017-12-01 Published:2018-12-01

Abstract: User-item recommendation technique may disclose the user preferences in social network.Classical methods based on anonymization are ill-suited for the scenario because of special background knowledge.This paper proposed an efficient social item recommendation method,called DPSR (Differentially Private Social Recommendation),and this method employed clustering techniques to obtain different user social groups,used the noise generated from Laplace mechanism to perturb the weight of user-item edge.To handle the outliers in edge weights,DPSR combines the k-medianand exponential mechanism to boost the results of recommendation.The experimental results show that DPSR outperforms its competitors,and achieves accurate results.

Key words: Social network,Recommendation system,Differential privacy

[1] SWEENEY L.k-anonymity:A model for protecting privacy[J].International Journal of Uncertainty,Fuzziness and Knowledge-Based Systems,2002,10(5):557-570.
[2] DWORK C.Differential Privacy[C]∥Proc of the 33rd Int Colloquium on Automata,Languages and Programming (ICALP 2009).2006:1-12.
[3] DWORK C.Differential Privacy:A Survey of Results[C]∥Proc of the 5th Int Conf on Theory and Applications of Models of Computation (TAMC 2008).2008:1-19.
[4] DWORK C,MCSHERRY F,NISSIM K,et al.Calibrating noise to sensitivity in private data analysis[C]∥Proc.of the 3rd Theo-ry of Cryptography Conf (TCC 2006).2006:265-284.
[5] MCSHERRY F,MIRONOV I.Differentially Private Recom-mender Systems:Building Privacy into the Netflix Prize Con-tenders [C]∥Proc.of the 15th ACM SIGKDD Int Conf on Knowledge Discovery and Data Mining (KDD 2009).2009:627-636.
[6] RIBONI D,BETTINI C.Differentially-private release of check-in data for venue recommendation[C]∥Proc of IEEE Int Conf on Pervasive Computing and Communications (PerCom 2014).2014:190-198.
[7] GUERRAOUI R,KERMARREC A,PATRA R,et al.D2P:Distance-Based Differential Privacy in Recommenders[J].PVLDB,2015,8(8):862-873.
[8] MACHANAVAJJHALA A,KOROLOVA A,SARMA A.Personalized social recommendations:accurate or private[J].PVLDB,2011,4(7):440-450.
[9] JORGENSEN Z,YU T.A Privacy-Preserving Framework forPersonalized,Social Recommendations[C]∥Proc of the Int Conf on Extending Database Technology (EDBT 2014).2014:571-582.
[10] MCSHERRY F,TALWAR K.Mechanism Design via Differen-tial Privacy[C]∥Proc of the 48th Annual IEEE Symp on Foundations of Computer Science (FOCS 2007).2007:94-103.
[11] Fortunato S.Community detection in graphs[J].Phys Reps,2010,486(3):75-174.
[12] DINH N T,LI X,THAI M T.Network Clustering via Maximizing Modularity:Approximation Algorithms and Theoretical Limits[C]∥2015 IEEE Int Conf on Data Mining (ICDM 2015).2015:101-110.
[13] MCSHERRY F.Privacy Integrated Queries:An Extensible Plat-form for Privacy-Preserving Data Analysis[C]∥Proc of the ACM SIGMOD Int Conf on Management of Data (SIGMOD 2009).2009:19-30.
[14] JARVELIN K,KEKALAINEN J.Cumulated gain-based evaluation of ir techniques[J].TOIS,2002,20(4):422-446.
[15] LIBEN-NOWELL D,KLEINBERG J.The Link-Prediction Pro-blem for Social Networks[J].JASIST,2007,58(7):1019-1031.

No related articles found!
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!