CN107491557A - A kind of TopN collaborative filtering recommending methods based on difference privacy - Google Patents

A kind of TopN collaborative filtering recommending methods based on difference privacy Download PDF

Info

Publication number
CN107491557A
CN107491557A CN201710795637.8A CN201710795637A CN107491557A CN 107491557 A CN107491557 A CN 107491557A CN 201710795637 A CN201710795637 A CN 201710795637A CN 107491557 A CN107491557 A CN 107491557A
Authority
CN
China
Prior art keywords
user
topn
project
average score
difference
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201710795637.8A
Other languages
Chinese (zh)
Inventor
胡俊峰
吴响
毛亚青
王换换
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xuzhou Medical University
Original Assignee
Xuzhou Medical University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xuzhou Medical University filed Critical Xuzhou Medical University
Priority to CN201710795637.8A priority Critical patent/CN107491557A/en
Publication of CN107491557A publication Critical patent/CN107491557A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/953Querying, e.g. by the use of web search engines
    • G06F16/9535Search customisation based on user profiles and personalisation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/01Social networking

Landscapes

  • Engineering & Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Primary Health Care (AREA)
  • Marketing (AREA)
  • Human Resources & Organizations (AREA)
  • Strategic Management (AREA)
  • Tourism & Hospitality (AREA)
  • General Health & Medical Sciences (AREA)
  • General Business, Economics & Management (AREA)
  • Economics (AREA)
  • Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • Data Mining & Analysis (AREA)
  • General Engineering & Computer Science (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

The invention discloses a kind of TopN collaborative filtering recommending methods based on difference privacy, it is related to difference secret protection technology and Collaborative Recommendation technical field.This method is first to original input data Rm*nLaplace noises are reasonably added, user, which scores, after being disturbed recordsThen the similarity between targeted customer and other users is calculated using cosine similarity.On the one hand addition Laplce's noise is recorded by being scored to original user, it is met ε difference secret protection models, ensure that it has higher availability while ensureing and issuing data set personal secrets, be effectively protected the original score data of user.On the other hand; it is improved from proposed algorithm itself; solves the problems, such as the privacy of existing TopN recommended models leakage user; prevent attacker from speculating that it browses record so as to obtain the personal like of user according to the recommendation list of targeted customer; effectively user can precisely be recommended while privacy of user is protected.

Description

A kind of TopN collaborative filtering recommending methods based on difference privacy
Technical field
It is specifically a kind of based on difference privacy the present invention relates to difference secret protection technology and Collaborative Recommendation technical field TopN collaborative filtering recommending methods.
Background technology
Proposed algorithm is that a kind of historical data to user carries out Knowledge Discovery, and by these knowledge for predicting user couple The method of related object fancy grade.The application direction of proposed algorithm mainly includes:Predict scoring and utilization of the user to article TopN recommends personalized recommendation list to user.Wherein, it is that domestic and foreign scholars are universally recognized that TopN, which recommends, has actual meaning The recommended models of justice.And in numerous proposed algorithms, collaborative filtering is the most commonly used proposed algorithm, based on cooperateing with The TopN commending systems of filter algorithm are commonly used for major website so as to improve Consumer's Experience.However, collecting substantial amounts of user's letter While breath carries out data analysis with research, there is also the risk of privacy leakage for individual sensitive information.For example, attacker's root Speculate that it browses record so as to obtain the personal like of user, or by knowing personal background according to the recommendation list of targeted customer The research of knowledge can deduce privacy information of user etc..
At present, the method for secret protection based on data distortion (such as k- is anonymous, l- diversity and t- close to model) The attack under specific background knowledge can be tackled, ganging up against for a variety of background knowledges can not be adapted to, there is significant limitation.This Outside, the attacker of commending system often possesses the prerequisite for understanding the substantial amounts of historical behavior record of user, that is, has substantial amounts of Background knowledge, thus using the method based on data distortion effective secret protection can not be carried out to recommendation process.Difference privacy It is a kind of secret protection model that there is strict mathematical to derive being widely used.The model to analysis mainly by tying Noise twisting data is added in fruit to reach the purpose of secret protection, and may insure the accuracy of data analysis.Its advantage is Ignore attacker and possess how many background knowledge, extremely agree with the demand of commending system secret protection.It is it is contemplated that difference is hidden Private is applied to TopN commending systems, prevents the sensitive information leakage of user in TopN recommendation process.
Scholar notices Privacy Protection in commending system at present but its achievement in research is limited.One kind has The Collaborative Filtering Recommendation Algorithm of secret protection is proposed that its secret protection is only that the initial data of collection is carried out at random first Disturbance.Hereafter, there is scholar that difference privacy is applied into commending system, difference privacy is carried out to item-to-item covariance matrixes Processing, it was demonstrated that it is feasible to carry out difference secret protection to recommendation process.On this basis, the personalized recommendation based on agency System CRESDUP is suggested, and more has scholar to apply to Privacy Preservation Mechanism in the collaborative filtering recommending based on social networks.So And the existing document about difference secret protection does not relate to the secret protection of TopN commending systems also.
The content of the invention
The shortcomings that in order to overcome above-mentioned prior art, the present invention provide a kind of TopN collaborative filterings based on difference privacy and pushed away Method is recommended, is improved in terms of data prediction and proposed algorithm two, essence is realized while user privacy information is protected Accurate recommendation.
The present invention is realized with following technical scheme:A kind of TopN collaborative filtering recommending methods based on difference privacy, It is specific as follows including data pre-processing unit, score in predicting unit and TopN recommendation units:
A, data pre-processing unit:User's rating matrix is established by the original scoring record of user, the overall situation after obtaining plus making an uproar Average score, user's average score and project average score;
B, score in predicting unit:Entered using the global average score after making an uproar, user's average score and project average score is added The recovery processing of row score in predicting and data;
C, TopN recommendation units:Similarity between user is calculated according to cosine similarity, found and targeted customer's interest Similar user, recommended candidate list is generated using collaborative filtering, then it is disturbed using Laplce's mechanism, finally The TopN project that selection targeted customer is most interested in is carried out to be recommended.
Preferably, data pre-processing unit comprises the following steps that:
1) original user rating matrix R first, is established according to original user scoring recordm*n, wherein m is number of users, and n is Project sum;
2) global average score G then, is calculated, and noise Lap (△ f/ ε are added to it1), global susceptibility △ f= rmax-rmin, wherein rminAnd rmaxRespectively minimum scoring and highest scoring, ε1For privacy budget, obtain protecting with difference privacy The project average score DPG of shield;
3) next, the number ICnt for first counting the user of participation project i scorings is used for calculating with difference secret protection Project average score IAvg [i];
4) if the project average score IAvg [i] with difference secret protection is less than rminOr more than rmaxThen return and perform Step 3), otherwise directly perform step 5);
5) user's average score UAvg [u] with difference privacy is similarly calculated with step 3), and is controlled in [rmin, rmax] in the range of.
Preferably, score in predicting unit comprises the following steps that:
1) project average score IAvg [i] and user's average score UAvg [u] meter obtained using data pre-processing unit Calculate prediction scoring
2) prediction is scoredCarry out recovery processing;
3) score in predicting unit is repeated, until each score data has difference secret protection, the use after being disturbed Family rating matrix
Preferably, TopN recommendation units comprise the following steps that:
1) basisEstablish item_user to table look-up, and the similarity moment between user is calculated using cosine similarity Battle array Wui, find other K users similar with target interest, then select this K user seen and N that targeted customer has not seen Individual project generates recommended candidate list, and uses Laplce's mechanism random disturbances candidate list, and obtaining one has N number of recommendation Bulleted list Nu;
2) repeat step 1) acquire the recommendation list N with secret protection until each user.
The beneficial effects of the invention are as follows:On the one hand addition Laplce's noise is recorded by being scored to original user, makes it Meet ε-difference secret protection model, ensure that it has higher can use while ensureing and issuing data set personal secrets Property, it is effectively protected the original score data of user;On the other hand, it is improved, solves existing from proposed algorithm itself TopN recommended models reveal the problem of privacy of user, prevent attacker from speculating that it browses note according to the recommendation list of targeted customer Record effectively can precisely be recommended user so as to obtain the personal like of user while privacy of user is protected.
Brief description of the drawings
Fig. 1 is FB(flow block) of the present invention;
Fig. 2 is the recommendation results by data prediction;
Fig. 3 is N, the timings of K mono-, whether there is the Precision that difference processing TopN recommends and compares;
Fig. 4 is N, and regularly, different types of DP-TopN algorithms Precision compares K mono-.
Embodiment
As shown in figure 1, a kind of TopN collaborative filtering recommending methods based on difference privacy, are used for this method below ε-difference concept of privacy and the related notion for adding mechanism of making an uproar.
Define 1 ε-difference privacy definition:Given two datasets D and D' at most differ a record, and Range (A) is to appoint One random data mining algorithm A of meaning span, Pr [Es] represent event EsThe risk that is disclosed of privacy, if algorithm A exists Any output result O (O ∈ Range (A)) on data set D and D' meets following inequality, then A meets ε-difference privacy:
Pr[A(D)∈O]≤eε×Pr[A(D')∈O]
Wherein, ε represents privacy cost parameter, and ε is smaller, and secret protection degree is higher.If it can be seen that certain from defining 1 Individual data processing algorithm meets ε-difference privacy definition, then the algorithm can effectively protect privacy of user.
It is the major technique for realizing difference secret protection to add noise.Conventional noise addition mechanism is suitable for numeric type Laplce's noise addition mechanism of data and the index mechanism suitable for nonumeric type data.Set forth herein DP-TopN push away Recommending algorithm will use Laplce's mechanism to carry out adding pretreatment of making an uproar to initial data, and proposed algorithm is accordingly improved, really Protect whole recommendation and meet that difference privacy defines.
2 are defined for any one function f:D→RdIf algorithm A output result meets following inequality, A meets ε-difference privacy.
A (D)=f (D)+<Lap1(△f/ε),...,Lapd(△f/ε)>
Wherein, △ f are global susceptibilitys, determine to add noise content size, Lapi(△ f/ ε) (1≤i≤d) is mutually solely Vertical Laplace variable, △ f are bigger, and required noise is bigger.
Define 3 global susceptibility definition:Function records in different data sets from two only one and obtains output result Maximum differential.
Wherein | | | |pNorm is represented, the global susceptibility of function is determined in itself by function.Some functions have less Global susceptibility, if the global susceptibility of counting function is 1, average, the global susceptibility of the function such as median it is then larger.
Define the definition of 4 index mechanism:Give a scoring functions u:(D × O) → R, if algorithm A meets following equalities, Then A meets ε-difference privacy.
Wherein, △ u are scoring functions u (D, r) global sensitiveness, and marking is higher, and the probability for being chosen output is bigger.
Based on a kind of defined above, DP-TopN proposed algorithms based on difference secret protection model of present invention proposition, including Data pre-processing unit, score in predicting unit and TopN recommendation units.
Data pre-processing unit:User's rating matrix is established by the original scoring record of user, the overall situation after asking plus making an uproar is averaged Scoring, user's average score and project average score, are comprised the following steps that:
1) original user rating matrix R first, is established according to original user scoring recordm*n, wherein m is number of users, and n is Project sum;
2) global average score G then, is calculated, and noise Lap (△ f/ ε are added to it1), global susceptibility △ f= rmax-rmin, wherein rminAnd rmaxRespectively minimum scoring and highest scoring, ε1For privacy budget, obtain protecting with difference privacy The project average score DPG of shield;
3) next, the number ICnt for first counting the user of participation project i scorings is used for calculating with difference secret protection Project average score IAvg [i];
4) if the project average score IAvg [i] with difference secret protection is less than rminOr more than rmaxThen return and perform Step 3), otherwise directly perform step 5);
5) user's average score UAvg [u] with difference privacy is similarly calculated with step 3), and is controlled in [rmin, rmax] in the range of.
Score in predicting unit:Carried out using the global average score after making an uproar, user's average score and project average score is added The recovery processing of score in predicting and data, is comprised the following steps that:
1) project average score IAvg [i] and user's average score UAvg [u] meter obtained using data pre-processing unit Calculate prediction scoring
2) prediction is scoredCarry out recovery processing;
3) score in predicting unit is repeated, until each score data has difference secret protection, the use after being disturbed Family rating matrix
TopN recommendation units:Similarity between user is calculated according to cosine similarity, found and targeted customer's interest phase As user, using collaborative filtering generate recommended candidate list, then it is disturbed using Laplce's mechanism, it is most laggard Row is chosen the TopN project that targeted customer is most interested in and recommended, and comprises the following steps that:
1) basisEstablish item_user to table look-up, and the similarity moment between user is calculated using cosine similarity Battle array Wui, find other K users similar with target interest, then select this K user seen and N that targeted customer has not seen Individual project generates recommended candidate list, and uses Laplce's mechanism random disturbances candidate list, and obtaining one has N number of recommendation Bulleted list Nu
2) repeat step 1) acquire the recommendation list N with secret protection until each user.
Abbreviation DP-TopN (Differentialprivacy TopN) algorithm of the present invention, from above step, DP- The data pre-processing unit of TopN algorithms, step 1), original user rating matrix R is established according to original user scoring recordm*n, The storage and calculating of data, step 2)~5 can be facilitated), the statistic information of correlation is calculated, and Laplce is added to it and made an uproar Sound, control in [rmin,rmax] in the range of, it is ensured that the availability and privacy of data;Utilize in score in predicting unit and obtain To statistic carry out score in predicting and carrying out recovery processing to it, further increase the availability of data.Recommend in TopN Unit, user's similarity matrix W is calculated using cosine similarityui, other K users similar with targeted customer's interest are found, Then select this K user to see and the generation recommended candidate list of N number of project that targeted customer has not seen, and use Laplce Mechanism random disturbances candidate list, obtaining one has N number of recommended project list Nu.It follows that this method meets that difference is hidden Private model, TopN commending system privacy leakage problems can be efficiently solved, be protected while ensureing issue data set personal secrets Having demonstrate,proved it has higher availability.In addition, the parameter ε in DP-TopN algorithms represents privacy budget, by adjusting ε, Ke Yi Reach balance between protection privacy of user and accurate recommendation.
Experimental verification and interpretation of result
Experimental data set and environment:In order to assess DP-TopN algorithms, experiment uses and comes from http:// Www.grouplens.org/node/ True Data collection MovieLens.The data set includes tri- numbers of 100K, 1M and 10M altogether According to collection, select size to be tested for 1M data set herein, and be 10 parts by data set random division, take 9 parts every time as instruction Practice integrate, 1 part be test set progress 10- folding cross validation.Experimental situation is:Intel Core i5-4210U CPU 2.40GHz Processor, 8GB internal memories, Windows10 operating systems, emulation experiment is carried out using python language.Following obtained experimental data It is the average value that its result is taken on the basis of 10 experiments of operation.
Analysis of experimental results
Fig. 2 is accuracy rate curve map (the parameter ε by data prediction and without data prediction12=0.25, βm =15, βp=20).There it can be seen that data prediction serves the effect that protection is specifically scored, enchancement factor (base is excluded This does not influence the degree of accuracy of recommendation results) find:The accuracy ratio that User-based TopN based on user recommend is based on project Item-based TopN accuracy it is high.
Fig. 3 is K=60, during N=10, the accuracy rate Precision of DP-TopN proposed algorithms and two kinds of basic recommendation algorithms Contrast.For Mostpopular algorithms to select most popular N number of project every time, user-based TopN algorithms are to select time in figure The top n project of list is selected, this paper DP-TopN algorithms select N number of project by difference secret protection.As seen from the figure, when ε3The obvious high accuracy rate with MostPopular algorithms of accuracy rate that >=5, DP-TopN recommend.And as 5≤ε3When≤15, DP- TopN accuracy rate then falls between can be in the equalization point between protection privacy of user and effectively recommendation.Because ε3More Small, secret protection degree is bigger, and the noise of addition is also bigger, and the availability of data is lower.
Fig. 4 gives fixed N=10, during K=60, DP-TopN algorithms based on user (user-based) and based on item The accuracy rate Precision comparison diagrams of the DP-TopN algorithms of mesh (item-based).As shown in Figure 2, recommendation process is without difference During privacy processing, the accuracy rate that project-based TopN recommends is recommended higher than the TopN based on user.And as shown in Figure 4, when pushing away Process is recommended after the processing of difference privacy, project-based TopN recommendation results accuracy rate is still higher than the TopN based on user and pushed away Result is recommended, recommendation effect is also more excellent.Therefore, project-based DP-TopN algorithms are recommended herein to be used for improving Consumer's Experience Degree.
In summary, DP-TopN meets ε-difference secret protection model, can effectively protect the original scoring number of user According to.Solve the problems, such as the privacy of existing TopN recommended models leakage user, prevent attacker from being arranged according to the recommendation of targeted customer Table speculates that it browses record so as to obtain the personal like of user, can still can be to user while privacy of user is protected Efficiently and accurately recommended.

Claims (4)

  1. A kind of 1. TopN collaborative filtering recommending methods based on difference privacy, it is characterised in that:Including data pre-processing unit, comment Divide predicting unit and TopN recommendation units, it is specific as follows:
    A, data pre-processing unit:User's rating matrix is established by the original scoring record of user, the overall situation after obtaining plus making an uproar is averaged Scoring, user's average score and project average score;
    B, score in predicting unit:Commented using the global average score after making an uproar, user's average score and project average score is added Prediction and the recovery of data is divided to handle;
    C, TopN recommendation units:Similarity between user is calculated according to cosine similarity, found similar to targeted customer's interest User, using collaborative filtering generate recommended candidate list, then it is disturbed using Laplce's mechanism, finally carried out The TopN project that targeted customer is most interested in is chosen to be recommended.
  2. A kind of 2. TopN collaborative filtering recommending methods based on difference privacy according to claim 1, it is characterised in that:Number Data preprocess unit comprises the following steps that:
    1) original user rating matrix R first, is established according to original user scoring recordm*n, wherein m is number of users, and n is project Sum;
    2) global average score G then, is calculated, and noise Lap (△ f/ ε are added to it1), global susceptibility △ f=rmax-rmin, Wherein rminAnd rmaxRespectively minimum scoring and highest scoring, ε1For privacy budget, the project with difference secret protection is obtained Average score DPG;
    3) next, the number ICnt for first counting the user of participation project i scorings is used for calculating the project with difference secret protection Average score IAvg [i];
    4) if the project average score IAvg [i] with difference secret protection is less than rminOr more than rmaxThen return and perform step 3) step 5), is otherwise directly performed;
    5) user's average score UAvg [u] with difference privacy is similarly calculated with step 3), and is controlled in [rmin,rmax] model In enclosing.
  3. A kind of 3. TopN collaborative filtering recommending methods based on difference privacy according to claim 2, it is characterised in that:Comment Point predicting unit comprises the following steps that:
    1) the project average score IAvg [i] and user's average score UAvg [u] obtained using data pre-processing unit calculates pre- Test and appraisal point
    2) prediction is scoredCarry out recovery processing;
    3) score in predicting unit is repeated, until each score data has difference secret protection, the user after being disturbed comments Sub-matrix
  4. A kind of 4. TopN collaborative filtering recommending methods based on difference privacy according to claim 3, it is characterised in that: TopN recommendation units comprise the following steps that:
    1) basisEstablish item_user to table look-up, and the similarity matrix W between user is calculated using cosine similarityui, Find other K users similar with target interest, then select this K user seen and N number of item that targeted customer has not seen Mesh generates recommended candidate list, and uses Laplce's mechanism random disturbances candidate list, and obtaining one has N number of recommended project List Nu;
    2) repeat step 1) acquire the recommendation list N with secret protection until each user.
CN201710795637.8A 2017-09-06 2017-09-06 A kind of TopN collaborative filtering recommending methods based on difference privacy Pending CN107491557A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710795637.8A CN107491557A (en) 2017-09-06 2017-09-06 A kind of TopN collaborative filtering recommending methods based on difference privacy

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710795637.8A CN107491557A (en) 2017-09-06 2017-09-06 A kind of TopN collaborative filtering recommending methods based on difference privacy

Publications (1)

Publication Number Publication Date
CN107491557A true CN107491557A (en) 2017-12-19

Family

ID=60652293

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710795637.8A Pending CN107491557A (en) 2017-09-06 2017-09-06 A kind of TopN collaborative filtering recommending methods based on difference privacy

Country Status (1)

Country Link
CN (1) CN107491557A (en)

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108681938A (en) * 2018-05-07 2018-10-19 常熟市第人民医院 A kind of collaborative filtering Top-N methods based on difference privacy and user activity
CN109195098A (en) * 2018-06-20 2019-01-11 苏州大学 A kind of shared collaborative filtering method based on difference privacy
CN109977324A (en) * 2019-03-28 2019-07-05 南京邮电大学 A kind of point of interest method for digging and system
CN111259260A (en) * 2020-03-30 2020-06-09 九江学院 Privacy protection method in personalized recommendation based on sorting classification
CN112214793A (en) * 2020-09-30 2021-01-12 南京邮电大学 Random walk model recommendation method based on fusion of differential privacy
CN112487473A (en) * 2020-11-11 2021-03-12 东南大学 Differential privacy protection method for collusion inference attack in collaborative filtering
CN113204793A (en) * 2021-06-09 2021-08-03 辽宁工程技术大学 Recommendation method based on personalized differential privacy protection
CN113360945A (en) * 2021-06-29 2021-09-07 招商局金融科技有限公司 Noise adding method, device, equipment and medium based on differential privacy

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110064221A1 (en) * 2009-09-11 2011-03-17 Microsoft Corporation Differential privacy preserving recommendation
EP2629248A1 (en) * 2012-02-15 2013-08-21 Thomson Licensing Method of creating content recommendations based on user ratings of content with improved user privacy
CN104156388A (en) * 2014-06-26 2014-11-19 西安邮电大学 Collaborative filtering recommendation method based on trustful privacy maintenance in personalized search
CN104537025A (en) * 2014-12-19 2015-04-22 北京邮电大学 Frequent sequence mining method
CN106557654A (en) * 2016-11-16 2017-04-05 中山大学 A kind of collaborative filtering based on difference privacy technology
CN106610970A (en) * 2015-10-21 2017-05-03 上海文广互动电视有限公司 Collaborative filtering-based content recommendation system and method
CN106909607A (en) * 2017-01-06 2017-06-30 南京邮电大学 A kind of collaborative filtering group recommending method based on random perturbation technology

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110064221A1 (en) * 2009-09-11 2011-03-17 Microsoft Corporation Differential privacy preserving recommendation
EP2629248A1 (en) * 2012-02-15 2013-08-21 Thomson Licensing Method of creating content recommendations based on user ratings of content with improved user privacy
CN104156388A (en) * 2014-06-26 2014-11-19 西安邮电大学 Collaborative filtering recommendation method based on trustful privacy maintenance in personalized search
CN104537025A (en) * 2014-12-19 2015-04-22 北京邮电大学 Frequent sequence mining method
CN106610970A (en) * 2015-10-21 2017-05-03 上海文广互动电视有限公司 Collaborative filtering-based content recommendation system and method
CN106557654A (en) * 2016-11-16 2017-04-05 中山大学 A kind of collaborative filtering based on difference privacy technology
CN106909607A (en) * 2017-01-06 2017-06-30 南京邮电大学 A kind of collaborative filtering group recommending method based on random perturbation technology

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
鲜征征 等: "差分隐私保护在推荐系统中的应用研究", 《计算机应用研究》 *

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108681938A (en) * 2018-05-07 2018-10-19 常熟市第人民医院 A kind of collaborative filtering Top-N methods based on difference privacy and user activity
CN109195098A (en) * 2018-06-20 2019-01-11 苏州大学 A kind of shared collaborative filtering method based on difference privacy
CN109195098B (en) * 2018-06-20 2020-11-03 苏州大学 Shared collaborative filtering method based on differential privacy
CN109977324B (en) * 2019-03-28 2022-09-16 南京邮电大学 Interest point mining method and system
CN109977324A (en) * 2019-03-28 2019-07-05 南京邮电大学 A kind of point of interest method for digging and system
CN111259260A (en) * 2020-03-30 2020-06-09 九江学院 Privacy protection method in personalized recommendation based on sorting classification
CN111259260B (en) * 2020-03-30 2023-06-02 九江学院 Privacy protection method in personalized recommendation based on sorting classification
CN112214793A (en) * 2020-09-30 2021-01-12 南京邮电大学 Random walk model recommendation method based on fusion of differential privacy
CN112487473A (en) * 2020-11-11 2021-03-12 东南大学 Differential privacy protection method for collusion inference attack in collaborative filtering
CN112487473B (en) * 2020-11-11 2024-06-07 东南大学 Differential privacy protection method for collusion inference attack in collaborative filtering
CN113204793A (en) * 2021-06-09 2021-08-03 辽宁工程技术大学 Recommendation method based on personalized differential privacy protection
CN113360945A (en) * 2021-06-29 2021-09-07 招商局金融科技有限公司 Noise adding method, device, equipment and medium based on differential privacy
CN113360945B (en) * 2021-06-29 2023-04-07 招商局金融科技有限公司 Noise adding method, device, equipment and medium based on differential privacy

Similar Documents

Publication Publication Date Title
CN107491557A (en) A kind of TopN collaborative filtering recommending methods based on difference privacy
Becker et al. Weights and importance in composite indicators: mind the gap
Pinto et al. Using early view patterns to predict the popularity of youtube videos
Zhang et al. Latent factor transition for dynamic collaborative filtering
CN108920503A (en) A kind of micro- video personalized recommendation algorithm based on social networks degree of belief
Shang Forecasting intraday S&P 500 index returns: A functional time series approach
CN106126549A (en) A kind of community&#39;s trust recommendation method decomposed based on probability matrix and system thereof
CN113688252B (en) Safe cross-domain recommendation method based on multi-feature collaborative knowledge graph and blockchain
CN103500228A (en) Similarity measuring method improved through collaborative filtering recommendation algorithm
CN108470052B (en) Anti-trust attack recommendation algorithm based on matrix completion
CN105760649A (en) Big-data-oriented creditability measuring method
CN111125517A (en) Implicit matrix decomposition recommendation method based on differential privacy and time perception
Gao et al. Item anomaly detection based on dynamic partition for time series in recommender systems
Inuzuka et al. Recommendation system based on prediction of user preference changes
CN110598126A (en) Cross-social network user identity recognition method based on behavior habits
Ji et al. Portfolio diversification strategy via tail‐dependence clustering and ARMA‐GARCH Vine Copula approach
Yang et al. A differential privacy framework for collaborative filtering
Aliaj et al. Nowcasting inflation with Lasso‐regularized vector autoregressions and mixed frequency data
Iacus et al. How to exploit big data from social networks: a subjective well-being indicator via Twitter
CN105447087A (en) Video recommendation method and apparatus
CN110727867A (en) Semantic entity recommendation method based on fuzzy mechanism
Su et al. An item-based music recommender system using music content similarity
CN113204793A (en) Recommendation method based on personalized differential privacy protection
Wiedermann Decisions concerning the direction of effects in linear regression models using fourth central moments
Zhang et al. A Robust Collaborative Recommendation Algorithm Based on Least Median Squares Estimator.

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20171219

WD01 Invention patent application deemed withdrawn after publication