Neighborhood recommendation method based on differential privacy protection

A technology of differential privacy and recommendation methods, applied in digital data protection, instruments, marketing, etc., can solve the problems of reduced data availability, large noise added to data sets, etc., and achieve good recommendation accuracy and good practical value.

Active Publication Date: 2018-08-21
NANJING UNIV OF SCI & TECH
View PDF5 Cites 23 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

Due to the fact that differential privacy protection is mostly implemented by adding noise to the data set or the output of the meth

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Neighborhood recommendation method based on differential privacy protection
  • Neighborhood recommendation method based on differential privacy protection
  • Neighborhood recommendation method based on differential privacy protection

Examples

Experimental program
Comparison scheme
Effect test

Example Embodiment

[0069] Example 1

[0070] The specific implementation process of the neighborhood recommendation method based on differential privacy protection proposed by the present invention is as follows:

[0071] In the recommendation system, the concept of collaborative filtering (Collaborate Filter) first appeared in 1992 and was first proposed by scholars such as Goldberg. After nearly 20 years of development, it is now not only one of the earliest recommendation techniques applied in the field of recommendation systems, but also the most widely used recommendation technique. The core idea of ​​the collaborative filtering method is to collect users' historical behavior data (evaluation information, purchase information, etc.), and use the preferences of user groups with similar interests and behaviors to make personalized recommendations. In order to establish a recommendation model, the collaborative filtering-based recommendation method needs to establish a certain relationship between...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a neighborhood recommendation method based on differential privacy protection. The neighborhood recommendation method comprises the steps that firstly, collected article evaluations or preferences of users are converted into a user-scoring matrix serving as a training set of a recommendation method model at a training stage; secondly, a scoring prediction model is established by utilizing a neighborhood-based recommendation method, and the article scoring situations of the users are predicted. In the neighborhood-based recommendation method, and an average value under the differential privacy protection, user bias items and article bias items are calculated; at a scoring prediction stage, a differential privacy protection method based on an index mechanism is utilized to select neighbors; the local sensitivity of similarity is utilized to add Lapras noise for differential privacy protection; finally, the scoring prediction model and trained differential privacyprotection model parameters are utilized to predict articles scores of the users. By adopting the neighborhood recommendation method, differential privacy protection can be conducted on the information of the users when recommendation results are provided, and the method has higher recommendation accuracy.

Description

Technical field [0001] The invention relates to the technical field of data analysis and data mining, in particular to a neighborhood recommendation method based on differential privacy protection. Background technique [0002] In today’s society, with the rapid popularization and development of the Internet and mobile Internet, various network applications and mobile apps have been integrated into all aspects of people’s daily work and life, such as instant messaging, social networks, e-commerce, and electronic payments. Work and life are inseparable from the Internet and mobile Internet. While the number of netizens and the number of website applications is growing rapidly, all kinds of information on the Internet are also accelerating. With the huge base of netizens and websites, the amount of information added every moment has exceeded the capacity of ordinary people. This makes it impossible for people to actively and effectively find, process, and use the data they want in...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): G06F21/62G06F17/30G06Q30/02
CPCG06F16/9535G06F21/6245G06Q30/0255G06Q30/0269
Inventor 耿夏琛侯君李千目
Owner NANJING UNIV OF SCI & TECH
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products