Variable Weighted BSVD-Based Privacy-Preserving Collaborative Filtering

被引:5
|
作者
Wu, Jue [1 ,2 ]
Yang, Lei [2 ]
Li, Zhihui [3 ]
机构
[1] Southwest Jiaotong Univ, Sch Informat Sci & Technol, Chengdu, Peoples R China
[2] Southwest Univ Sci & Technol, Sch Comp Sci & Technol, Mianyang, Peoples R China
[3] Hyperveloc Aerodynam Inst China, Aerodynam Res & Dev Ctr, Mianyang, Peoples R China
关键词
collaborative filterng; privacy-preservig; Slope One algorithm; singular value decomposition;
D O I
10.1109/ISKE.2015.25
中图分类号
TP18 [人工智能理论];
学科分类号
081104 ; 0812 ; 0835 ; 1405 ;
摘要
Recommender systems typically use collaborative filtering to make sense of huge and growing volumes of data. However, sharing user-item preferential data for use in collaborative filtering poses significant privacy and security challenges. In recent years, privacy has attracted a lot of attention. There are many existing works on privacy-preserving collaborative filtering. However, while these schemes are theoretically feasible, there are many practical implementation difficulties on real world. In this paper, a privacy-preserving collaborative filtering algorithm based on weighted singular value decomposition is proposed. The users' needs are considered in the algorithm, and the user can disturb their original data with different weights according to their needs. At the privacy-preserving stage, the variable weighted-based BSVD scheme is used to protect the data privacy. At the prediction stage, the improved Slope One algorithm is used to get the prediction. Some experiments are performed using the proposed algorithm. The results indicate a good performance of the scheme in comparison with the Slope One algorithm. Meanwhile, it is shown that the algorithm can preserve the data privacy efficiently with high data usability.
引用
收藏
页码:144 / 148
页数:5
相关论文
共 50 条
  • [1] Privacy-preserving collaborative filtering
    Polat, H
    Du, WL
    [J]. INTERNATIONAL JOURNAL OF ELECTRONIC COMMERCE, 2005, 9 (04) : 9 - 35
  • [2] Privacy-preserving distributed collaborative filtering
    Boutet, Antoine
    Frey, Davide
    Guerraoui, Rachid
    Jegou, Arnaud
    Kermarrec, Anne-Marie
    [J]. COMPUTING, 2016, 98 (08) : 827 - 846
  • [3] Privacy-preserving distributed collaborative filtering
    Antoine Boutet
    Davide Frey
    Rachid Guerraoui
    Arnaud Jégou
    Anne-Marie Kermarrec
    [J]. Computing, 2016, 98 : 827 - 846
  • [4] Privacy-preserving Eigentaste-based collaborative filtering
    Yakut, Ibrahim
    Polat, Huseyin
    [J]. ADVANCES IN INFORMATION AND COMPUTER SECURITY, PROCEEDINGS, 2007, 4752 : 169 - +
  • [5] Privacy-Preserving Collaborative Filtering Schemes
    Kikuchi, Hiroaki
    Kizawa, Hiroyasu
    Tada, Minako
    [J]. 2009 INTERNATIONAL CONFERENCE ON AVAILABILITY, RELIABILITY, AND SECURITY (ARES), VOLS 1 AND 2, 2009, : 911 - 916
  • [6] Privacy-preserving collaborative filtering algorithm based on local differential privacy
    Bao, Ting
    Xu, Lei
    Zhu, Liehuang
    Wang, Lihong
    Li, Ruiguang
    Li, Tielei
    [J]. CHINA COMMUNICATIONS, 2021, 18 (11) : 42 - 60
  • [7] Privacy-Preserving Collaborative Filtering Algorithm Based on Local Differential Privacy
    Ting Bao
    Lei Xu
    Liehuang Zhu
    Lihong Wang
    Ruiguang Li
    Tielei Li
    [J]. China Communications, 2021, 18 (11) : 42 - 60
  • [8] Randomization-based Privacy-preserving Frameworks for Collaborative Filtering
    Batmaz, Zeynep
    Polat, Huseyin
    [J]. KNOWLEDGE-BASED AND INTELLIGENT INFORMATION & ENGINEERING SYSTEMS: PROCEEDINGS OF THE 20TH INTERNATIONAL CONFERENCE KES-2016, 2016, 96 : 33 - 42
  • [9] A Practical System for Privacy-Preserving Collaborative Filtering
    Chow, Richard
    Pathak, Manas A.
    Wang, Cong
    [J]. 12TH IEEE INTERNATIONAL CONFERENCE ON DATA MINING WORKSHOPS (ICDMW 2012), 2012, : 547 - 554
  • [10] Reliable Medical Recommendation Based on Privacy-Preserving Collaborative Filtering
    Hou, Mengwei
    Wei, Rong
    Wang, Tiangang
    Cheng, Yu
    Qian, Buyue
    [J]. CMC-COMPUTERS MATERIALS & CONTINUA, 2018, 56 (01): : 137 - 149