一种基于隐私保护的协同过滤推荐算法
A Collaborative Filtering Recommender Algorithm Based on Privacy Preserving
DOI: 10.12677/CSA.2016.67055, PDF, HTML, XML, 下载: 2,464  浏览: 11,100  科研立项经费支持
作者: 李晨晨, 张乐峰, 惠慧, 熊平:中南财经政法大学信息与安全工程学院,湖北 武汉
关键词: 隐私保护协同过滤推荐系统代换加密Privacy Preserving Collaborative Filtering Recommender System Substitution Encryption
摘要: 推荐系统中的用户隐私保护问题是当前的一个研究热点。以推荐系统服务器不可信为前提,提出了一种基于代换加密的隐私保护协同过滤算法。用户在客户端对评分信息进行代换加密并提交给推荐服务器,服务器则根据收集的评分密文信息进行协同过滤推荐。提出了一种无语义条件下的用户模式相似度计算方法,用以在隐私保护协同过滤中确定每个用户的近邻,进而对用户的评分密文进行预测。实验结果验证了该方法相对于传统协同过滤推荐算法的优越性。
Abstract: Privacy preserving in recommender system is a hot research area currently. With the premise that recommender system server is untrusted, we propose a privacy-preserving collaborative filtering algorithm based on substitution encryption. Users encrypt their rating information at the client side and submit it to the recommender server. With the encrypted ratings collected from users, the recommender server predicts the ratings for users on unrated items with collaborative filtering algorithm. We represent a method for computing the similarity of users without knowing the meaning of the ratings, which is used for identifying the nearest neighbors of each user in colla-borative filtering and predicting. The experimental results demonstrate the superiority of the proposed method comparing to the traditional collaborative filtering recommender algorithms.
文章引用:李晨晨, 张乐峰, 惠慧, 熊平. 一种基于隐私保护的协同过滤推荐算法[J]. 计算机科学与应用, 2016, 6(7): 451-458. http://dx.doi.org/10.12677/CSA.2016.67055

参考文献

[1] Melville, P. and Sindhwani, V. (2011) Recommender Systems. In: Encyclopedia of Machine Learning, Springer, 829-838.
[2] 项亮. 推荐系统实践[M]. 北京: 人民邮电出版社, 2012.
[3] Calandrino, J.A., Kilzer, A., Narayanan, A., Felten, E.W. and Shmatikov, V. (2011) You Might Also Like: Privacy Risks of Collaborative Filtering. IEEE Symposium on Security & Privacy, Oakland, 11 December 2011, 231-246.
[4] Kobsa, A. (2007) Privacy-Enhanced Web Personalization. Lecture Notes in Computer Science, 4321, 628-670.
http://dx.doi.org/10.1007/978-3-540-72079-9_21
[5] Bilge, A. and Polat, H. (2013) A Scalable Privacy-Preserving Recommendation Scheme via Bisecting k-Means Clustering. Information Processing & Management, 49, 912-927.
http://dx.doi.org/10.1016/j.ipm.2013.02.004
[6] Zhu, T., Li, G., Zhou, W., Xiong, P. and Yuan, C. (2015) Privacy-Preserving Topic Model for Tagging Recommender Systems. Knowledge & Information Systems, 46, 1-26.
[7] Shokri, R., Pedarsani, P., Theodora-kopoulos, G. and Hubaux, J.-P. (2009) Preserving Privacy in Collaborative Filtering through Distributed Aggregation of Offline Pro-files. Proceedings of the Third ACM Conference on Recommender systems, 2, 157-164.
[8] Hubert, L. and Arabie, P. (1985) Com-paring Partitions. Journal of Classification, 2, 193-218.
http://dx.doi.org/10.1007/BF01908075