Computer Science ›› 2017, Vol. 44 ›› Issue (8): 134-139.doi: 10.11896/j.issn.1002-137X.2017.08.024

Previous Articles     Next Articles

Research of Privacy-preserving Tag-based Recommendation Algorithm

CAO Chun-ping and XU Bang-bing   

  • Online:2018-11-13 Published:2018-11-13

Abstract: In tag-based recommendation,tags play a role in the link between users and information resources.However,compared to rating data,since the semantic properties of the tag data,tag data reflects user preferences more directly,so the privacy issues in tag-based recommendation are more serious.Recommender server collects user history tag records,once an attacker accesses the user information by attacking the recommender server,it will cause serious leakage of user privacy.A resource recommendation method (CDP k-meansRA) based on tag k-means clustering with privacy protection is proposed.Sender anonymity protection is provided by using Crowds network and ε-differential privacy are fused into an improved tag clustering based recommendation algorithm.The experiments show that compared to k-meansRA and so on,the CDP k-meansRA can keep the quality of the recommendation under the premise of user privacy preservation.

Key words: Privacy preservation,Tag clustering,Crowds network,Sender anonymity,ε-differential privacy

[1] BILENKO M,RICHARDSON M.Predictive client-side profiles for personalized advertising[C]∥Proceedings of the 17th ACM SIGKDD international conference on Knowledge discovery and data mining(KDD’11).San Diego,California,USA,2011:413-421.
[2] CHEN C L,XIONG J,CHEN L,et al.Personalized Privacy Pre-servation Algorithm in Weighted Social Networks[J].Computer Technology and Development,2016,6(8):88-92.(in Chinese) 陈春玲,熊晶,陈琳,等.加权社会网络中的个性化隐私保护算法[J].计算机技术与发展,2016,6(8):88-92.
[3] LIU H W,LIANG F,ZHU H.On secure two-party protocol for privacy protection recommendation system[J].Computer Applications and Software,2014,1(8):17-19.(in Chinese) 刘洪伟,梁飞,朱慧.面向隐私保护推荐系统的安全两方协议研究[J].计算机应用与软件,2014,1(8):17-19.
[4] CRONJ S,MANDALA N.Fully homomorphic encryption over the integers with shorter public keys [M]∥Advances in Cryptology-CRYPTO 2011.Berlin:Springer,2011:94-145.
[5] DWORK C.Difference Privacy[C]∥Proc of the 33rd International Colloquium on Automata,Languages and Programming,Part II.2006:1-12.
[6] PENG F,ZENG X W,LIU L,et al.Privacy preserving recommendation method based on groups[J].Application Research of Computers,2015,2(3):869-871.(in Chinese) 彭飞,曾学文,刘磊,等.一种基于群组推荐的用户隐私保护方法[J].计算机应用与研究,2015,2(3):869-871.
[7] ZHANG F Z,LIU T,FENG S S.Improved Privacy-preserving Collaborative Filtering Recommendation Algorithm[J].Computer Engineering,2010,6(16):126-134.(in Chinese) 张付志,刘亭,封素石.一种改进的隐私保持协同过滤推荐算法[J].计算机工程,2010,6(16):126-134.
[8] DWORK C.Difference privacy:a survey of results[C]∥Theory and Applications of Models of Computation.2008:1-9.
[9] XIONG P,ZHU T Q,WANG X F.A Survey on Differential Pri-vacy and Applications[J].Chinese Journal of Computers,2014,7(1):101-122.(in Chinese) 熊平,朱天清,王晓峰.差分隐私保护及其应用[J].计算机学报,2014,7(1):101-122.
[10] ZHOU J,CHEN C,YU N H.Tag Clustering Algorithm Using Object-based Feature Vector[J].Journal of Chinese Computer Systems,2012,3(3):525-530.(in Chinese) 周津,陈超,俞能海.采用对象特征向量表示法的标签聚类算法[J].小型微型计算机系统,2012,3(3):525-530
[11] AGGARWAL C C.On randomization,public information and thecurse of dimensionality[C]∥Proc of the 23rd IEEE International Conference on Data Engineering.IEEE Computer Society,2007:136-145.
[12] ZHANG J C,TANG X,SUN Y.Study of Crowds Anonymous Communication System[J].Microcomputer Information,2012,8(7):128-130.(in Chinese) 章敬崇,唐旭,孙宇.Crowds匿名通信系统研究[J].微计算机信息,2012,8(7):128-130.
[13] DWORK C.A Firm Foundation for Private Data Analysis[C]∥Communications of the ACM.2011:86-95.
[14] LI Y,HAO Z F,WEN W,et al.Research on Differential Privacy Preserving k-means Clustering[J].Computer Science,2013,0(3):287-290.(in Chinese) 李杨,郝志峰,温雯,等.差分隐私保护 k-means聚类方法研究[J].计算机科学,2013,0(3):287-290.
[15] LONG J.Research on Hybrid Privacy Models and Algorithms for Collaborative Filtering [D].Guilin:Guangxi Normal University,2015.(in Chinese) 龙军.面向协同过滤推荐的混合隐私保护技术和算法研究[D].桂林:广西师范大学,2015.
[16] MCSHERRY F,MIRONOV I.Differential private recommender system:building privacy into Netflix prize conteders[C]∥Proc.of KDD.2009:627-636
[17] XIAN Z Z,LI Q L.Research on application of differential privacy in recommender system[J].Application Research of Compu-ters,2016,3(5):1549-1557.(in Chinese) 鲜征征,李启良.差分隐私保护在推荐系统中的应用研究[J].计算机应用研究,2016,3(5):1549-1557.

No related articles found!
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!