CN110825955A - Distributed differential privacy recommendation method based on location based service - Google Patents
Distributed differential privacy recommendation method based on location based service Download PDFInfo
- Publication number
- CN110825955A CN110825955A CN201910567967.0A CN201910567967A CN110825955A CN 110825955 A CN110825955 A CN 110825955A CN 201910567967 A CN201910567967 A CN 201910567967A CN 110825955 A CN110825955 A CN 110825955A
- Authority
- CN
- China
- Prior art keywords
- user
- recommendation
- distributed
- param
- server
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Granted
Links
- 238000000034 method Methods 0.000 title claims abstract description 33
- 238000000354 decomposition reaction Methods 0.000 claims abstract description 7
- 239000011159 matrix material Substances 0.000 claims description 21
- 238000013467 fragmentation Methods 0.000 claims description 17
- 238000006062 fragmentation reaction Methods 0.000 claims description 17
- 239000013598 vector Substances 0.000 claims description 17
- 239000012634 fragment Substances 0.000 claims description 11
- 238000001914 filtration Methods 0.000 claims description 6
- 238000011156 evaluation Methods 0.000 claims description 5
- 238000012545 processing Methods 0.000 claims description 5
- 238000012216 screening Methods 0.000 claims description 4
- 230000007246 mechanism Effects 0.000 claims description 3
- 230000035945 sensitivity Effects 0.000 claims description 3
- 238000012360 testing method Methods 0.000 claims description 3
- 238000012549 training Methods 0.000 claims description 3
- 238000003672 processing method Methods 0.000 claims description 2
- 238000013461 design Methods 0.000 abstract description 3
- 238000005516 engineering process Methods 0.000 description 4
- 238000010586 diagram Methods 0.000 description 2
- 230000003993 interaction Effects 0.000 description 2
- 230000008569 process Effects 0.000 description 2
- 238000011160 research Methods 0.000 description 2
- YOETUEMZNOLGDB-UHFFFAOYSA-N 2-methylpropyl carbonochloridate Chemical compound CC(C)COC(Cl)=O YOETUEMZNOLGDB-UHFFFAOYSA-N 0.000 description 1
- 238000004458 analytical method Methods 0.000 description 1
- 230000008901 benefit Effects 0.000 description 1
- 238000004364 calculation method Methods 0.000 description 1
- 238000011161 development Methods 0.000 description 1
- 230000000694 effects Effects 0.000 description 1
- 238000002474 experimental method Methods 0.000 description 1
- 238000004519 manufacturing process Methods 0.000 description 1
- 238000012986 modification Methods 0.000 description 1
- 230000004048 modification Effects 0.000 description 1
- 238000005457 optimization Methods 0.000 description 1
- 238000011084 recovery Methods 0.000 description 1
- 238000012795 verification Methods 0.000 description 1
Images
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F16/00—Information retrieval; Database structures therefor; File system structures therefor
- G06F16/90—Details of database functions independent of the retrieved data types
- G06F16/95—Retrieval from the web
- G06F16/953—Querying, e.g. by the use of web search engines
- G06F16/9535—Search customisation based on user profiles and personalisation
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F16/00—Information retrieval; Database structures therefor; File system structures therefor
- G06F16/90—Details of database functions independent of the retrieved data types
- G06F16/95—Retrieval from the web
- G06F16/953—Querying, e.g. by the use of web search engines
- G06F16/9537—Spatial or temporal dependent retrieval, e.g. spatiotemporal queries
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/602—Providing cryptographic facilities or services
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0407—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/50—Network services
- H04L67/52—Network services specially adapted for the location of the user terminal
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/50—Network services
- H04L67/55—Push-based network services
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2111—Location-sensitive, e.g. geographical location, GPS
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Databases & Information Systems (AREA)
- General Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- General Physics & Mathematics (AREA)
- Physics & Mathematics (AREA)
- Health & Medical Sciences (AREA)
- Signal Processing (AREA)
- Computer Networks & Wireless Communication (AREA)
- Computer Hardware Design (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Data Mining & Analysis (AREA)
- Software Systems (AREA)
- Computing Systems (AREA)
- Medical Informatics (AREA)
- Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
Abstract
The invention discloses a distributed differential privacy recommendation method based on location-based services, which can solve the problems that the traditional recommendation system cannot be well adapted to the location-based recommendation services and privacy disclosure is faced. The method utilizes a distributed privacy protection recommendation framework and a differential privacy protection theory to design a singular value decomposition recommendation algorithm based on the distributed framework, and utilizes an order-preserving encryption function to realize the protection of the position requested by a user, thereby achieving the purpose of privacy protection.
Description
Technical Field
The invention relates to the field of recommendation systems and privacy protection, in particular to a distributed differential privacy recommendation method based on location-based service.
Background
With the rapid development of mobile internet and smart terminal technologies, location-based services (LBS) has been widely researched and applied. At present, a mobile user can sense the geographical position of the mobile user by using a GPS technology in an intelligent terminal, and simultaneously request personalized services, most common point-of-interest recommendation, map navigation and the like from a service provider by sending the position information of the mobile user to an LBS service provider.
The user needs to provide own position information to the service provider while acquiring personalized service, and meanwhile, the service provider can calculate the preference of the user according to the historical consumption record of the user and recommend items which are potentially interesting to the user and meet the position constraint requirement of the user from a plurality of items. Therefore, in the process, the user faces two threats of privacy disclosure: firstly, the problem of privacy disclosure of the geographic position of a user is solved; and secondly, the risk of leakage of user preference information.
At present, privacy protection methods for location-based service recommendation systems are mainly divided into three types, namely generalization, data disturbance and encryption. The position information of the user is subjected to generalization processing, so that the problem of low safety exists when a novel attack is faced; the data disturbing party has the problem of insufficient protection capability; the homomorphic encryption algorithm also has the problems of high calculation complexity and low recommendation efficiency in large-scale data set application.
Disclosure of Invention
Aiming at the problems that the traditional recommendation system can not be well adapted to the recommendation service based on the position and privacy leakage is faced, the invention realizes a distributed privacy protection recommendation framework, designs a singular value decomposition recommendation algorithm based on the distributed framework by utilizing a differential privacy protection theory, and simultaneously realizes the protection of the position requested by the user by utilizing an order-preserving encryption function.
In order to achieve the purpose, the invention adopts the technical scheme that: the distributed differential privacy recommendation method based on the location service comprises the following steps:
step S11, forming a distributed recommendation system architecture to carry out privacy protection on historical scoring data and position privacy information;
step S12, the formed distributed recommendation system framework uses a cloud computing service mode, and the scoring information of the user is stored in the recommendation servers of all the cloud ends after being subjected to distributed protection processing;
step S13, noise is added to realize differential privacy protection;
step S14, realizing order-preserving encryption through four functions of Gen, Der, Enc and Cmp;
step S15, the user terminal executes an unconstrained random slicing algorithm;
step S16, the user terminal executes a level random slicing algorithm with constraints;
step S17, sending the slicing scores to each distributed recommendation server, and executing the recommendation request of the user in the second stage;
step S18, executing an input disturbance random gradient descent algorithm to obtain a user and item potential feature vector matrix P added with privacy protectionk m×fAnd Qk n×f;
And step S19, implementing privacy protection of the location request service by the location server side privacy protection model.
In step S11, the distributed recommendation system architecture is mainly constructed based on a singular value decomposition method, and the model is as in formula 1:
where Test represents the training set of the evaluation set of user u for item i, puAnd q isiLatent factor features representing users and itemsThe value vector, Ψ represents a template function, r represents a prediction score variable, p represents a user potential eigenfactor variable, q represents a project potential eigenfactor variable, T represents a matrix transpose, and λ represents a regularization parameter.
In step S12, the operation flow of the distributed recommendation system architecture includes:
1) first user uiFor post-consumption recommended item poijScore rijThen executing a random slicing algorithm, and dividing the scores into K parts according to the number of the distributed recommendation serversAdding interference noise based on differential privacy to each piece of data and sending the interference noise to each recommendation server;
2) after receiving the grading fragment data, the distributed recommendation server k periodically executes a gradient descent algorithm according to the objective function in the formula 1 to update the potential factor characteristic value vectors of the users and the itemsAndusing equation 2:
3) when user uiWhen the point of interest recommendation service is requested, the geographic coordinate (x) of the user is obtained through the positioning of the intelligent terminali,yi) Then setting own address request interval (x) according to the request range requirement of the useri-Δxi1,xi+Δxi2),(yi-Δyi1,yi+Δyi2) The method comprises the steps that the information is sent to a position server, the position server screens recommended items meeting requirements of user requests through matching with geographical positions of the recommended items, and a grading prediction request is sent to a distributed recommendation server;
4) distributed recommendation serviceAfter receiving the request of the position server, the device calculates the prediction score through the characteristic value vectors of the potential factors of the user and the project, and adopts a formula 3:
each distributed recommendation server sends the own fragment prediction score to the user, and the user calculates
In step S14, the function is expressed as follows:
the Gen function: given a security parameter k and a range parameter N, k ∈ N and N ∈ N, we output an encryption parameter param and a master key mkey by inputting k and N, Gen, where: (param, mkey) ═ Gen (k, n);
the Enc function: given parameters param and a master key mkey, a plaintext num is input, and the function may output a ciphertext ciph, which is Enc (param, mkey, num);
the Der function: given the parameters param and master key mkey, the plaintext num is input, and the function may generate a token, token ═ Der (param, mkey, num);
the Cmp function: given the parameters param, two ciphertexts cip and cip 'and the token, the function can output { -1,0,1}, and Cmp (param, cip', token) ∈ { -1,0,1 };
given ciphertexts cip ═ Enc (param, mkey, num) and ciph ═ Enc (param, mkey, num'), secret comparison can be achieved by a Cmp function;
in the step S15, the random sharding algorithm scores r according to the number K of the distributed recommendation servers by using an unconstrained principleijAnd dividing into K parts randomly and sending the K parts to DRS correspondingly.
In the step 16, the random sharding algorithm adopts the original geometric constraint according to the number K of the distributed recommendation serversThen, the score rijAnd dividing the scores into K parts according to the proportion set by the user, and correspondingly sending the K parts to the DRS.
In step S13, noise is first added to the score data according to Laplace mechanism, where the global sensitivity Δ r ═ r of the score ismax-rminIf the added noise is Laplace (delta r/epsilon), then a random fragmentation algorithm is executed at the user side, and after the grading fragmentation data is sent to each DRS, each DRS obtains a user-item fragmentation grading matrixAnd satisfy
The processing method of step S19 is as follows:
1) user uiFirstly, generating security parameters k and n, and generating an encryption parameter param and a comparison key mkey by utilizing a Gen function; then request range (x) for iti-Δxi1,xi+Δxi2),(yi-Δyi1,yi+Δyi2) Encrypting to obtain Enc (x)i-Δxi1,xi+Δxi2),Enc(yi-Δyi1,yi+Δyi2),Der(xi-Δxi1,xi+Δxi2) And Der (y)i-Δyi1,yi+Δyi2) User uiAnd transmitting the encrypted data to the LBS together with param and mkey;
2) after the position server receives the position request of the user, the operation of filtering the interest points by the comparable encryption protocol is executed, firstly, the position server traverses all the interest points, each interest point poijGeographic coordinates (lon)j,latj) Adding the interest points meeting the screening condition into the set R to be recommendedPThe specific comparison conditions performed are as follows:
the position server will recommend the set RPThe interest point number in the data is sent to a DRS, and the DRS is requested to execute prediction recommendation;
3) each DRS executes the recommended prediction request of the position server after receiving the recommended prediction requestEach prediction scoring fragment is sent to a user RU;
4) after receiving the scores of the recommendation server, the user executesAnd selecting the Top-N recommended results with the highest scores.
The invention innovatively provides a distributed differential privacy recommendation method based on location-based services, comprehensively considers the overall rights and interests, ensures recommendation performance, has strong privacy protection capability, and contributes to academic research and practical application.
Drawings
The following is a brief description of the contents of each figure in the description of the present invention:
FIG. 1 is a flowchart of a method for constructing a distributed differential privacy recommendation method research based on location-based services according to an embodiment of the present invention;
FIG. 2 is a diagram of a distributed system architecture according to an embodiment of the present disclosure;
FIG. 3 is a diagram of hotel experimental data in Beijing, a portable network, disclosed in an embodiment of the present invention;
fig. 4 is a graph of food experiment data of the popular comment network beijing city disclosed by the embodiment of the invention.
Detailed Description
The following description of the embodiments with reference to the drawings is provided to describe the embodiments of the present invention, and the embodiments of the present invention, such as the shapes and configurations of the components, the mutual positions and connection relationships of the components, the functions and working principles of the components, the manufacturing processes and the operation and use methods, etc., will be further described in detail to help those skilled in the art to more completely, accurately and deeply understand the inventive concept and technical solutions of the present invention.
The invention provides a distributed privacy protection recommendation framework, which is used for realizing privacy protection on historical scoring data and position privacy information of a user by using a distributed recommendation system architecture in order to prevent the historical scoring data and the position privacy information of the user from being leaked, and the scoring information of the user is stored in recommendation servers of various cloud ends after being subjected to distributed protection processing by using a cloud computing service mode. The method comprises the steps of designing a singular value decomposition recommendation algorithm based on a distributed framework by using a differential privacy protection theory, and realizing the protection of a user request position by using an order-preserving encryption function. The invention provides an unconstrained random slicing algorithm and a constrained hierarchical random slicing algorithm, and the performance of each slicing algorithm is verified by examples.
In order to further improve the security of the distributed privacy protection framework, a differential privacy protection method is integrated on the basis of a random fragmentation algorithm, and noise is added, so that better privacy protection capability can be achieved under the condition that a distributed recommendation server colludes; obtaining a user and item potential feature vector matrix P added with privacy protection by inputting a disturbance random gradient descent algorithmk m×fAnd Qk n×fWhile a comparable encryption scheme is employed between the user and the location server.
As shown in fig. 1, the specific embodiment is as follows:
step S11, in order to prevent the leakage of the historical scoring data and the position privacy information of the user, the invention uses a distributed recommendation system architecture to realize privacy protection of the two information.
And step S12, the distributed structure uses a cloud computing service mode, and the scoring information of the user is stored in recommendation servers of all cloud ends after being subjected to distributed protection processing.
And step S13, adding noise to realize differential privacy protection.
Step S14, order preserving encryption is an inquiry encryption scheme which does not reveal inquiry value when inquiring for solving the scope, the invention uses the scheme of comparable encryption, can get the inquiry result through a round of interaction, can also meet the user' S position security at the same time, realize through four functions of Gen, Der, Enc and Cmp.
And step S15, the user side executes an unconstrained random slicing algorithm.
Step S16, the user side executes a hierarchical random slicing algorithm with constraints.
And step S17, sending the slicing scores to each distributed recommendation server, and executing the recommendation request of the user in the second stage.
Step S18, executing an input disturbance random gradient descent algorithm to obtain a user and item potential feature vector matrix P added with privacy protectionk m×fAnd Qk n×f。
And step S19, the location server side privacy protection model realizes the privacy protection of the location request service and analyzes the demonstration result.
The distributed privacy protection recommendation framework in step S11 is mainly based on a Singular Value Decomposition (SVD) method, which can efficiently process a large-scale data set, and has a greater advantage in performance compared with a conventional collaborative filtering method, and the model thereof is as shown in formula (1).
In the above formula, Text represents a training set of the evaluation set of item i by user u, puAnd q isiA vector of potential factor eigenvalues representing users and items. Ψ is an objective function, and the optimal solution can be found by a gradient descent optimization algorithm.
Based on the system architecture in fig. 2, the operation flow of each object entity is as follows:
1) first user uiFor post-consumption recommended item poijScore rijThen executeA random slicing algorithm, dividing the score into K parts according to the number of the distributed recommendation serversAnd adding interference noise based on differential privacy to each piece of data and sending the interference noise to each recommendation server.
2) After receiving the grading fragment data, the distributed recommendation server k periodically executes a gradient descent algorithm according to the objective function in the formula (1) to update the potential factor characteristic value vectors of the users and the itemsAnd
3) when user uiWhen the point of interest recommendation service is requested, the geographic coordinate (x) of the user is obtained through the positioning of the intelligent terminali,yi) Then setting own address request interval (x) according to the request range requirement of the useri-Δxi1,xi+Δxi2),(yi-Δyi1,yi+Δyi2) And sending the information to a position server, screening the recommended items meeting the requirement of the user request by the position server through matching with the geographical positions of the recommended items, and sending a grading prediction request to a distributed recommendation server.
4) After receiving the request of the location server, the distributed recommendation server calculates the prediction score through the characteristic value vectors of the potential factors of the users and the items:
each distributed recommendation server sends the own fragment prediction score to the user, and the user calculates
Order Preserving Encryption (OPE) is a query Encryption scheme which does not leak query values when a range is queried, the invention uses a comparable Encryption scheme to obtain a query result through one round of interaction,
meanwhile, the guarantee of the safety of the user position can be met. The scheme is realized by four functions of Gen, Der, Enc and Cmp, and the specific functions are as follows:
the Gen function: given a security parameter k and a range parameter N, k ∈ N and N ∈ N, Gen outputs an encryption parameter param and a master key mkey by inputting k and N. Namely:
param,mkey)=Gen(k,n) (4)
the Enc function: given the parameter param and the master key mkey, the plaintext num is input and the function can output the ciphertext ciph.
ciph=Enc(param,mkey,num) (5)
The Der function: given the parameter param and the master key mkey, the plaintext num is entered, and the function may generate a token.
token=Der(param,mkey,num) (6)
The Cmp function: given the parameter param, the two ciphertexts cip and cip' and the token, the function can output { -1,0,1 }.
Cmp(param,ciph,ciph′,token)∈{-1,0,1} (7)
Given the ciphertexts cip ═ Enc (param, mkey, num) and ciph ═ Enc (param, mkey, num'), secret comparison can be achieved by the Cmp function.
Further, the distributed privacy protection recommendation method is divided into two stages, wherein the first stage executes a fragmentation algorithm of a user side and executes a matrix factorization algorithm at each distributed recommendation server side to update potential characteristic factors of the user and the project; second phase execution of user recommendationsAnd (6) requesting. Suppose user uiFor post-consumption recommended item poijIs given a score of rijAnd executing a fragmentation algorithm at the user side, and then sending the fragmentation scores to each distributed recommendation server. The invention provides two random fragmentation algorithms:
the random sharding algorithm 1 scores r according to the number K of the distributed recommendation servers by adopting an unconstrained principleijAnd randomly dividing into K parts, and correspondingly sending the K parts to DRS (Dry data recovery System), wherein a specific algorithm is as algorithm 1.
Step 2, generating (0, r)ij) And a random number in between, to the variable r.
Step 3, comparing variables r and rij-r, and selecting the number of which the value is small as the slice score.
Step 4, repeating the steps until the score r is obtainedijK slices were scored.
The random sharding algorithm 2 scores r according to the number K of the distributed recommendation servers by adopting an equal ratio constraint principleijAnd dividing the scores into K parts according to the proportion set by the user, and correspondingly sending the K parts to the DRS. The specific steps are that a user firstly randomly initializes K proportional parameters w1,w2,…,wKAnd satisfyThe user saves the parameter as private information, and the proportion parameter is adopted in the subsequent fragmentation algorithm; the score r is then segmented according to the scale parameterijThe specific steps are shown in algorithm 2.
Algorithm 2 constrained random fragmentation algorithm
Step 3, each random number { w1,w2,…,wKR and user scoreijThe K slice scores are obtained.
In order to further improve the security of the distributed privacy protection framework, the invention integrates a differential privacy protection method on the basis of the random fragmentation algorithm, thereby ensuring that better privacy protection capability can be achieved under the condition of collusion of the distributed recommendation server. The invention firstly adds noise to the scoring data according to a Laplace mechanism, wherein the global sensitivity of the scoring is delta r-rmax-rminIf the added noise is Laplace (delta r/epsilon), then a random fragmentation algorithm is executed at the user side, and after the grading fragmentation data is sent to each DRS, each DRS obtains a user-item fragmentation grading matrixAnd satisfy
The DRS actually acquires a fragmentation matrix to which interference noise is added. Let the scoring matrix obtained by the kth DRS be actuallyThe potential feature vector matrix P of the users and items with added privacy protection can be obtained through the algorithm 3k m×fAnd Qk n×f。
Algorithm 3 random gradient descent algorithm with disturbance added
Step 2, adding a scoring matrix R 'with noise'kAre all controlled at [0, rmax]Within the range.
Step 3, according to the objective functionPerforming matrix factorization by using a random gradient descent algorithm to calculate a user and project characteristic vector matrix Pk m×fAnd Qk n×f;
In actual use, after each DRS receives the user fragment, the IPSGD algorithm is periodically executed, and the P is updatedk m×fAnd Qk n×fThe matrix, therefore, can predict other segment scores through the user and item latent factor eigenvalue vector value matrix, namely:
the location server mainly stores the geographical location coordinates of each point of interest and accepts the location service request of the user. In order to avoid the disclosure of the location privacy of the user, this section adopts a scheme of comparable encryption between the user and the location server, and the privacy protection protocol for implementing the location request service is specifically as follows:
1. (@ RU): user uiFirstly, generating security parameters k and n, and generating an encryption parameter param and a comparison key mkey by utilizing a Gen function; then request range (x) for iti-Δxi1,xi+Δxi2), (yi-Δyi1,yi+Δyi2) Encrypting to obtain Enc (x)i-Δxi1,xi+Δxi2),Enc(yi-Δyi1,yi+Δyi2), Der(xi-Δxi1,xiΔxi2) And Der (y)i-Δyi1,yi+Δyi2) User uiAnd transmits the encrypted data to the lbs along with param and mkey.
2. (@ lbs): after receiving the location request of the user, the location server executes the operation of filtering the interest points by the comparable encryption protocol. First, the location server traverses all the points of interest, each point of interest poijGeographic coordinates (lon)j,latj) Adding the interest points meeting the screening condition into the set R to be recommendedPIn (1). Specific comparison conditions were performed as follows:
the position server will recommend the set RPThe point of interest numbers in (1) are sent to the DRS, and the DRS is requested to execute prediction recommendation.
3. (@ DRS): each DRS executes the recommended prediction request of the position server after receiving the recommended prediction requestAnd sends each prediction score segment to a user RU.
4. (@ RU): after receiving the scores of the recommendation server, the user executesAnd selecting the Top-N recommended results with the highest scores.
Finally, the invention selects the following four algorithms to compare with the model proposed by the invention:
(1) UBCF Model: the model adopts a user-based collaborative filtering method to realize the scoring prediction of user items, and does not have the privacy protection function.
(2) IBCF Model: the model adopts a project-based collaborative filtering method to realize the scoring prediction of user projects, and does not have the privacy protection function.
(3) SVD Model: the model obtains potential factor characteristic value vectors of users and projects through a matrix factorization technology, and score prediction of the user projects is achieved. The model has no privacy protection function.
(4) DP-SVD Model: the model adds Laplace noise to a user-item scoring matrix by applying a differential privacy technology on the basis of an SVD recommendation model, achieves the purpose of protecting the scoring privacy of a user while recommending, and does not have the function of protecting the geographical position of the user.
(5) DDP-SVD Model: the distributed privacy protection model provided by the invention can protect the geographic position of the user while realizing the protection of the scoring privacy of the user.
The invention adopts two domestic famous website data sets for verification analysis, namely hotel data in Beijing City of a portable network and food data in Beijing City of a public comment network, wherein the two data sets are data which are captured on line by a web crawler and comprise user evaluation (evaluation grades are divided into 1 to 5) on a project and geographic coordinates of the project. After the hotel data of the portable network and the food data of the public commenting network are cleaned, the data with sparse scores are filtered, and the data meeting the testing requirements of the invention are screened out, as shown in fig. 3 and 4.
Firstly, based on the knowledge background of the mobile internet location service, the traditional recommendation system is considered to be incapable of well adapting to the location-based recommendation service, and meanwhile, the problem of privacy disclosure is also faced; secondly, a distributed privacy protection recommendation frame is provided, a singular value decomposition recommendation algorithm based on the distributed frame is designed, and the protection of the user request position is realized by using an order-preserving encryption function; finally, the differential privacy protection theory is creatively added, so that the privacy protection is effectively realized, and a better recommendation effect is achieved. The invention effectively improves the privacy protection capability and enables the obtained comprehensive performance to reach a better level.
Those of skill would further appreciate that the various illustrative logical blocks, steps, and operations described in connection with the embodiments disclosed herein may be implemented as electronic hardware, computer software, or combinations of both, and that such functions may be performed by any suitable means including hardware and software, depending on the particular application and design constraints imposed on the technical solution. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present invention.
The invention has been described above with reference to the accompanying drawings, it is obvious that the invention is not limited to the specific implementation in the above-described manner, and it is within the scope of the invention to apply the inventive concept and solution to other applications without substantial modification.
Claims (8)
1. The distributed differential privacy recommendation method based on the location service is characterized by comprising the following steps:
step S11, forming a distributed recommendation system architecture to carry out privacy protection on historical scoring data and position privacy information;
step S12, the formed distributed recommendation system framework uses a cloud computing service mode, and the scoring information of the user is stored in the recommendation servers of all the cloud ends after being subjected to distributed protection processing;
step S13, noise is added to realize differential privacy protection;
step S14, realizing order-preserving encryption through four functions of Gen, Der, Enc and Cmp;
step S15, the user terminal executes an unconstrained random slicing algorithm;
step S16, the user terminal executes a level random slicing algorithm with constraints;
step S17, sending the slicing scores to each distributed recommendation server, and executing the recommendation request of the user in the second stage;
step S18, executing input disturbance random gradient descent algorithm to obtain privacy protectionUser and project latent feature vector matrix Pk m×fAnd Qk n×f;
And step S19, implementing privacy protection of the location request service by the location server side privacy protection model.
2. The distributed differential privacy recommendation method based on location based services according to claim 1, characterized in that: in step S11, the distributed recommendation system architecture is mainly constructed based on a singular value decomposition method, and the model is as in formula 1:
3. The distributed differential privacy recommendation method based on location services according to claim 1 or 2, characterized in that: in step S12, the operation flow of the distributed recommendation system architecture includes:
1) first user uiFor post-consumption recommended item poijScore rijThen executing a random slicing algorithm, and dividing the scores into K parts according to the number of the distributed recommendation serversAdding interference noise based on differential privacy to each piece of data and sending the interference noise to each recommendation server;
2) after receiving the grading fragment data, the distributed recommendation server k periodically executes a gradient descent algorithm according to the objective function in the formula 1 to update the potential factor characteristic value vectors of the users and the itemsAndusing equation 2:
3) when user uiWhen the point of interest recommendation service is requested, the geographic coordinate (x) of the user is obtained through the positioning of the intelligent terminali,yi) Then setting own address request interval (x) according to the request range requirement of the useri-Δxi1,xi+Δxi2),(yi-Δyi1,yi+Δyi2) The method comprises the steps that the information is sent to a position server, the position server screens recommended items meeting requirements of user requests through matching with geographical positions of the recommended items, and a grading prediction request is sent to a distributed recommendation server;
4) after receiving the request of the location server, the distributed recommendation server calculates a prediction score through the user and project potential factor characteristic value vectors, and adopts a formula 3:
4. The distributed differential privacy recommendation method based on location based services according to claim 3, characterized in that: in step S14, the function is expressed as follows:
the Gen function: given a security parameter k and a range parameter N, k ∈ N and N ∈ N, we output an encryption parameter param and a master key mkey by inputting k and N, Gen, where: (param, mkey) ═ Gen (k, n);
the Enc function: given parameters param and a master key mkey, a plaintext num is input, and the function may output a ciphertext ciph, which is Enc (param, mkey, num);
the Der function: given the parameters param and master key mkey, the plaintext num is input, and the function may generate a token, token ═ Der (param, mkey, num);
the Cmp function: given the parameters param, two ciphertexts cip and cip 'and the token, the function can output { -1,0,1}, and Cmp (param, cip', token) ∈ { -1,0,1 };
given ciphertexts cip ═ Enc (param, mkey, num) and ciph ═ Enc (param, mkey, num'), secret comparison can be achieved by a Cmp function;
5. the distributed differential privacy recommendation method based on location based services according to claim 4, characterized in that: in the step S15, the random sharding algorithm scores r according to the number K of the distributed recommendation servers by using an unconstrained principleijAnd dividing into K parts randomly and sending the K parts to DRS correspondingly.
6. The distributed differential privacy recommendation method based on location based services according to claim 5, characterized in that: in the step 16, the random sharding algorithm scores r according to the number K of the distributed recommendation servers by adopting an equal ratio constraint principleijAnd dividing the scores into K parts according to the proportion set by the user, and correspondingly sending the K parts to the DRS.
7. The distributed differential privacy recommendation method based on location based services according to claim 6, characterized in that: in step S13, noise is first added to the score data according to Laplace mechanism, where the global sensitivity Δ r ═ r of the score ismax-rminIf the added noise is Laplace (Δ r/ε), then the random fragmentation algorithm is performed at the user end, and the result will beAfter the grading fragment data are sent to each DRS, each DRS can obtain a user-project fragment grading matrixAnd satisfy
8. The distributed differential privacy recommendation method based on location based services according to claims 1, 2, 4, 5, 6 or 7, characterized by: the processing method of step S19 is as follows:
1) user uiFirstly, generating security parameters k and n, and generating an encryption parameter param and a comparison key mkey by utilizing a Gen function; then request range (x) for iti-Δxi1,xi+Δxi2),(yi-Δyi1,yi+Δyi2) Encrypting to obtain Enc (x)i-Δxi1,xi+Δxi2),Enc(yi-Δyi1,yi+Δyi2),Der(xi-Δxi1,xi+Δxi2) And Der (y)i-Δyi1,yi+Δyi2) User uiAnd transmitting the encrypted data to the LBS together with param and mkey;
2) after the position server receives the position request of the user, the operation of filtering the interest points by the comparable encryption protocol is executed, firstly, the position server traverses all the interest points, each interest point poijGeographic coordinates (lon)j,latj) Adding the interest points meeting the screening condition into the set R to be recommendedPThe specific comparison conditions performed are as follows:
the position server will recommend the set RPThe interest point number in the data is sent to a DRS, and the DRS is requested to execute prediction recommendation;
3) each DRS executes the recommended prediction request of the position server after receiving the recommended prediction requestEach prediction scoring fragment is sent to a user RU;
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201910567967.0A CN110825955B (en) | 2019-06-27 | 2019-06-27 | Distributed differential privacy recommendation method based on location service |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201910567967.0A CN110825955B (en) | 2019-06-27 | 2019-06-27 | Distributed differential privacy recommendation method based on location service |
Publications (2)
Publication Number | Publication Date |
---|---|
CN110825955A true CN110825955A (en) | 2020-02-21 |
CN110825955B CN110825955B (en) | 2024-06-25 |
Family
ID=69547583
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN201910567967.0A Active CN110825955B (en) | 2019-06-27 | 2019-06-27 | Distributed differential privacy recommendation method based on location service |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN110825955B (en) |
Cited By (6)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN112165693A (en) * | 2020-09-28 | 2021-01-01 | 贵州大学 | Safe and efficient privacy protection data fusion method |
CN112395643A (en) * | 2020-11-23 | 2021-02-23 | 中国人民大学 | Data privacy protection method and system of neural network |
CN112652375A (en) * | 2021-01-08 | 2021-04-13 | 北京工业大学 | Medicine recommendation method and device, electronic equipment and storage medium |
CN112700067A (en) * | 2021-01-14 | 2021-04-23 | 安徽师范大学 | Method and system for predicting service quality under unreliable mobile edge environment |
CN113051587A (en) * | 2021-03-10 | 2021-06-29 | 中国人民大学 | Privacy protection intelligent transaction recommendation method, system and readable medium |
CN113221178A (en) * | 2021-06-03 | 2021-08-06 | 河南科技大学 | Interest point recommendation method based on location privacy protection in social networking service |
Citations (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN105592085A (en) * | 2015-12-23 | 2016-05-18 | 西安电子科技大学 | Privacy protection method specific to location awareness recommendation system |
US20170053282A1 (en) * | 2015-08-21 | 2017-02-23 | Pitney Bowes Inc. | Fraud risk score using location information while preserving privacy of the location information |
CN106658490A (en) * | 2016-11-08 | 2017-05-10 | 南京邮电大学 | Wireless sensor network homomorphic encryption privacy protection method |
CN106940801A (en) * | 2016-01-04 | 2017-07-11 | 中国科学院声学研究所 | A kind of deeply for Wide Area Network learns commending system and method |
CN107133527A (en) * | 2017-04-20 | 2017-09-05 | 河南科技大学 | A kind of personalized recommendation method based on location privacy protection |
-
2019
- 2019-06-27 CN CN201910567967.0A patent/CN110825955B/en active Active
Patent Citations (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20170053282A1 (en) * | 2015-08-21 | 2017-02-23 | Pitney Bowes Inc. | Fraud risk score using location information while preserving privacy of the location information |
CN105592085A (en) * | 2015-12-23 | 2016-05-18 | 西安电子科技大学 | Privacy protection method specific to location awareness recommendation system |
CN106940801A (en) * | 2016-01-04 | 2017-07-11 | 中国科学院声学研究所 | A kind of deeply for Wide Area Network learns commending system and method |
CN106658490A (en) * | 2016-11-08 | 2017-05-10 | 南京邮电大学 | Wireless sensor network homomorphic encryption privacy protection method |
CN107133527A (en) * | 2017-04-20 | 2017-09-05 | 河南科技大学 | A kind of personalized recommendation method based on location privacy protection |
Cited By (12)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN112165693A (en) * | 2020-09-28 | 2021-01-01 | 贵州大学 | Safe and efficient privacy protection data fusion method |
CN112165693B (en) * | 2020-09-28 | 2022-07-01 | 贵州大学 | Safe and efficient privacy protection data fusion method |
CN112395643A (en) * | 2020-11-23 | 2021-02-23 | 中国人民大学 | Data privacy protection method and system of neural network |
CN112395643B (en) * | 2020-11-23 | 2023-06-20 | 中国人民大学 | Data privacy protection method and system for neural network |
CN112652375A (en) * | 2021-01-08 | 2021-04-13 | 北京工业大学 | Medicine recommendation method and device, electronic equipment and storage medium |
CN112652375B (en) * | 2021-01-08 | 2024-08-27 | 北京工业大学 | Medicine recommendation method, device, electronic equipment and storage medium |
CN112700067A (en) * | 2021-01-14 | 2021-04-23 | 安徽师范大学 | Method and system for predicting service quality under unreliable mobile edge environment |
CN112700067B (en) * | 2021-01-14 | 2024-05-24 | 安徽师范大学 | Method and system for predicting service quality in unreliable mobile edge environment |
CN113051587A (en) * | 2021-03-10 | 2021-06-29 | 中国人民大学 | Privacy protection intelligent transaction recommendation method, system and readable medium |
CN113051587B (en) * | 2021-03-10 | 2024-02-02 | 中国人民大学 | Privacy protection intelligent transaction recommendation method, system and readable medium |
CN113221178A (en) * | 2021-06-03 | 2021-08-06 | 河南科技大学 | Interest point recommendation method based on location privacy protection in social networking service |
CN113221178B (en) * | 2021-06-03 | 2022-09-06 | 河南科技大学 | Interest point recommendation method based on location privacy protection in social networking service |
Also Published As
Publication number | Publication date |
---|---|
CN110825955B (en) | 2024-06-25 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN110825955B (en) | Distributed differential privacy recommendation method based on location service | |
Mishra et al. | Delphi: A cryptographic inference system for neural networks | |
Li et al. | Blockchain for federated learning toward secure distributed machine learning systems: a systemic survey | |
Barik et al. | FogGIS: Fog Computing for geospatial big data analytics | |
Luo et al. | pRide: Privacy-preserving ride matching over road networks for online ride-hailing service | |
Luo et al. | A large-scale web QoS prediction scheme for the Industrial Internet of Things based on a kernel machine learning algorithm | |
Zhu et al. | Similarity-maintaining privacy preservation and location-aware low-rank matrix factorization for QoS prediction based web service recommendation | |
Zhang et al. | Location privacy-preserving task recommendation with geometric range query in mobile crowdsensing | |
Li et al. | A privacy-preserving high-order neuro-fuzzy c-means algorithm with cloud computing | |
Badsha et al. | Privacy preserving location-aware personalized web service recommendations | |
Ma et al. | APPLET: A privacy-preserving framework for location-aware recommender system | |
Liu et al. | Secure multi-label data classification in cloud by additionally homomorphic encryption | |
JP2018530172A (en) | System and method for improving the accuracy of a position sensor | |
CN105592085A (en) | Privacy protection method specific to location awareness recommendation system | |
CN108197491B (en) | Subgraph retrieval method based on ciphertext | |
CN114981793A (en) | Secure matching and identification of patterns | |
Ravi et al. | SECRECSY: A secure framework for enhanced privacy-preserving location recommendations in cloud environment | |
Anand et al. | An enhanced bacterial foraging optimization algorithm for secure data storage and privacy-preserving in cloud | |
Han et al. | Fully privacy-preserving location recommendation in outsourced environments | |
CN118170985A (en) | Privacy protection track similarity range query method under single cloud server | |
Eltarjaman et al. | Private retrieval of POI details in top-K queries | |
Ogunseyi et al. | Survey and analysis of cryptographic techniques for privacy protection in recommender systems | |
Xu et al. | Practical and privacy-preserving geo-social-based POI recommendation | |
Kumar et al. | Secure fog computing system using emoticon technique | |
Zhao et al. | Privacy-preserving lightweight data monitoring in internet of things environments |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
GR01 | Patent grant | ||
GR01 | Patent grant |