Differential privacy protection method for collusion inference attacks in collaborative filtering

A technology of differential privacy and inference attack, which is applied in the direction of digital data protection, special data processing applications, instruments, etc., and can solve problems affecting the accuracy of recommendations

Pending Publication Date: 2021-03-12
SOUTHEAST UNIV
View PDF0 Cites 0 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0005] Therefore, when defending against user privacy leaks caused by collusion inference attacks, existing work protects users on the premise that users are independent from each other, either adding more noise data or randomizing users into groups. Will seriously affect the recommendation accuracy

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Differential privacy protection method for collusion inference attacks in collaborative filtering
  • Differential privacy protection method for collusion inference attacks in collaborative filtering
  • Differential privacy protection method for collusion inference attacks in collaborative filtering

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0066] The technical solutions of the present invention will be further described below in conjunction with the examples.

[0067] Such as figure 1 As shown, this embodiment provides a differential privacy protection method against collusion inference attacks in collaborative filtering. According to the collaborative filtering recommendation process and privacy protection strategy, the method includes five steps, which are user historical data aggregation, user similarity calculation, user grouping, recommendation calculation and noise addition.

[0068] 1. Collection of user historical data

[0069] user u i (i=1, 2, . . . , n) sends its historical data to the collaborative filtering server for recommendation service. The server collects all user historical data and constructs the user's rating matrix M for the content.

[0070] 2. User similarity calculation

[0071] For any two users u i with u j , the collaborative filtering server calculates u according to the cosi...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a differential privacy protection method for collusion inference attacks in collaborative filtering, which comprises the following steps of: grouping users according to user similarity, recommending the users according to a grouping result, associating strongly similar users into an integral user on the basis, and returning the same recommendation result to the integral user; making sensitivity calculation before differential privacy noise is added, and analyzing the possible maximum influence of user data on any other data recommendation result; adding differential privacy noise to the recommendation functionality, and carrying out recommendation for the user according to the interference functionality. Users who may be subjected to collusion attacks are associatedand subjected to unified interference, inference attacks are prevented, the differential privacy noise is reduced on the basis, and the recommendation accuracy is improved.

Description

technical field [0001] The invention relates to a differential privacy protection method, in particular to a differential privacy protection method against collusion inference attacks in collaborative filtering. Background technique [0002] In recent years, with the rapid development of the Internet, network information resources have grown exponentially, making it difficult for users to effectively obtain useful data from massive resources. Collaborative filtering uses the preferences of groups with similar interests and experiences to recommend content that users are interested in, and has become the most commonly used recommendation technology at present. However, while collaborative filtering helps users discover potentially interesting content from massive information resources, it also brings privacy leakage risks to users. Since each user’s recommendation results come from users with similar preferences, a malicious user can create some fake accounts similar to the ...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): G06F21/62G06F16/9536
CPCG06F21/6245G06F16/9536
Inventor 罗军舟郭桃林董恺杨明
Owner SOUTHEAST UNIV
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products