Article ID Journal Published Year Pages File Type
6883474 Computers & Electrical Engineering 2018 11 Pages PDF
Abstract
Collaborative Filtering (CF) is applied in recommender systems to predict users' preference through filtering the information or patterns. Privacy Preserving Collaborative Filtering (PPCF) aims to achieve privacy protection in the recommendation process, which has an increasing significance in recommender systems and thus attracted much interests in recent years. Existing PPCF methods are mainly based on cryptography, obfuscation, perturbation and differential privacy. They have high computational cost, low data quality and difficulties in calibrating the magnitude of noise. This paper proposes a (p, l, α)-diversity method that improves the existing k-anonymity method in PPCF, where p is attacker's prior knowledge about users' ratings and (l, α) is the diversity among users in each group to improve the level of privacy preserving. To achieve (l, α)-diversity, users in each equivalence class shall come from at least l (l < k) clusters in α clustering results. Therefore, we firstly apply Latent Factor Model (LFM) to reduce matrix sparsity. Then we propose an improved Maximum Distance to Average Vector (MDAV) microaggregation algorithm based on importance partitioning to increase the homogeneity among the records in each group which can retain better data quality in (p, l, α)-diversity model. Finally, we apply t-closeness in PPCF. Theoretical analysis and experimental results demonstrate our approach assures a higher level of privacy preserving and less information loss than existing methods.
Related Topics
Physical Sciences and Engineering Computer Science Computer Networks and Communications
Authors
, , ,