A Collaborative Filtering Recommendation Method Satisfied with Differential Privacy

A collaborative filtering recommendation and differential privacy technology, applied in the field of privacy security, can solve the problems of insufficient privacy protection and neglect of recommendation accuracy, achieve good recommendation results, resist KNN attacks, and strengthen user privacy protection.

Active Publication Date: 2020-01-24
CENT SOUTH UNIV
View PDF4 Cites 0 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0004] In the current privacy-preserving recommendation methods, there are problems that only consider the unilateral enhancement of privacy protection effect while ignoring the recommendation accuracy, and the problem that the recommendation accuracy is guaranteed but the privacy protection is not strong enough.

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • A Collaborative Filtering Recommendation Method Satisfied with Differential Privacy
  • A Collaborative Filtering Recommendation Method Satisfied with Differential Privacy
  • A Collaborative Filtering Recommendation Method Satisfied with Differential Privacy

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0032] The recommendation method proposed by the present invention adds a user grouping item disturbance process on the basis of the traditional collaborative filtering recommendation method, such as figure 2 As shown, the differential privacy collaborative filtering first groups the user's preference items into random groups and neighbor groups. Items in the random group will be arbitrarily replaced by items in the entire project space of the system, and items in the neighbor group are replaced by neighbor items of the original preference item With the replacement, the reconstruction preference is formed after the replacement, the user's neighbors are obtained using the reconstruction preference, and the user's neighbors are selected by the index mechanism, and the recommendation result of the neighbor users is further obtained, and the recommendation result is finally obtained.

[0033] The algorithm flow of the differential privacy recommendation proposed by the present inventi...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a collaborative filtering recommendation method satisfying differential privacy. The method comprises the steps of firstly, calculating a grouping probability of a preference project of a target user, and according to the value of the grouping probability, determining whether the project is classified into a random set or a neighbor set; secondly, according to a replacement probability P', determining to execute three processes including arbitrary project replacement, neighbor project replacement and existing project retaining separately to complete the reconstruction of user's preference, and choosing neighbors of the target user according to a reconstructed preference application index mechanism; finally, generating a recommendation result according to the neighbors. The collaborative filtering recommendation method satisfying the differential privacy can ensure that the privacy of the user is not disclosed in the best way.

Description

Technical field [0001] The invention relates to the field of privacy security, in particular to a collaborative filtering recommendation method that satisfies differential privacy. Background technique [0002] According to the KNN attack model, it is known that the attacker modifies the historical record information twice to speculate whether the recommendation result exists in the historical item set of the attacked user. Even without considering the accuracy, after simply applying differential privacy protection in collaborative filtering recommendation, any attacker or malicious user cannot know whether a particular user has a score record for an item. However, an attacker or malicious user is very likely to use the recommendation system to infer whether an item is similar to an item with a scoring record. Therefore, the attacker or malicious user can infer more accurate user preference information without knowing exactly which items the user has evaluated. Therefore, in th...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Patents(China)
IPC IPC(8): G06F21/62G06F16/9535
CPCG06F16/9535G06F21/6245
Inventor 邝砾冯文韬余龙
Owner CENT SOUTH UNIV
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products