基于信息差分保护的邻域推荐方法
详细信息    查看全文 | 推荐本文 |
  • 英文篇名:Neighborhood recommendation method based on information differential protection
  • 作者:马彪 ; 李千目
  • 英文作者:MA Biao;LI Qianmu;School of Economics and Management, Nanjing University of Science and Technology;School of Computer Science and Engineering, Nanjing University of Science and Technology;
  • 关键词:差分隐私 ; 协同过滤 ; 推荐系统 ; 偏置项优化 ; 邻域推荐
  • 英文关键词:differential privacy;;collaborative filtering;;recommender system;;bias term optimization;;neighborhood recommendation
  • 中文刊名:JSLG
  • 英文刊名:Journal of Jiangsu University(Natural Science Edition)
  • 机构:南京理工大学经济管理学院;南京理工大学计算机科学与工程学院;
  • 出版日期:2019-07-10
  • 出版单位:江苏大学学报(自然科学版)
  • 年:2019
  • 期:v.40;No.207
  • 基金:中央财政高校自主科研项目(30918012204);; 江苏省重大研发计划社会发展类项目(BE2017739);; 上海航天创新基金资助项目(SAST2018-103)
  • 语种:中文;
  • 页:JSLG201904011
  • 页数:7
  • CN:04
  • ISSN:32-1668/N
  • 分类号:72-78
摘要
为了减少推荐系统在挖掘用户行为大数据时隐私泄漏事件的发生,将差分隐私保护与协同过滤推荐算法结合,构建了一个差分隐私保护模型.采用一种引入偏置项优化的邻域的协同过滤模型,通过对该推荐模型计算过程中的平均值计算、偏置项计算、邻居选择、相似度计算等多环节设计,给出了一种基于差分隐私保护的邻域推荐算法.将平均值预测(IA)、基本的基于邻域推荐算法(BasicKNN)、带偏置项的基于邻域推荐算法(BiasedKNN)、隐私保护预处理邻域推荐算法(PPKNN)进行了试验对比.结果表明,文中提出的差分隐私保护协同过滤算法能够在保证差分隐私保护的前提下取得较好推荐准确度,且在略牺牲隐私保护效果的情况下,可获得更好的推荐效果.
        To reduce the leak of user privacy data in recommendation system during mining user behavior big data, the differential privacy protection was combined with the collaborative filtering recommendation algorithm to construct a differential privacy protection model. The collaborative filtering model of neighborhoods with bias term optimization was introduced. By designing average value calculation, bias term calculation, neighbor selection and similarity calculation in the calculation process of recommendation model, a neighborhood recommendation algorithm was proposed based on differential privacy protection. The algorithms of IA, BasicKNN, BiasedKNN and PPKNN were compared by experiments. The results show that the proposed differential privacy protection collaborative filtering algorithm can achieve better recommendation accuracy and ensure differential privacy protection. The proposed algorithm can obtain good recommendation effect with slight sacrificing of privacy protection effect.
引文
[ 1 ] LI Q M,MENG S M,ZHANG S N,et al.Complex attack linkage decision-making in edge computing networks[J].IEEE Access,doi:10.1109/ACCESS.2019.2891505.
    [ 2 ] LI Q M,MENG S M,ZHANG S N,et al.Safety risk monitoring of cyber-physical power systems based on ensemble learning algorithm[J].IEEE Access,doi:10.1109/ACCESS.2019.2896129.
    [ 3 ] LI Q M,MENG S M,WANG S,et al.CAD:command-level anomaly detection for vehicle-road collaborative charging network[J].IEEE Access,doi:10.1109/ACCESS.2019.2904047.
    [ 4 ] 赵素蕊,高双喜.基于部分重编码的流数据发布隐私保护算法[J].吉林大学学报(理学版),2018,56(1):109-113.ZHAO S R,GAO S X.Privacy preserving algorithm based on partial re-encode of streaming data[J].Journal of Jilin University(Science Edition),2018,56(1):109-113.(in Chinese)
    [ 5 ] 宁子岚.面向云存储基于属性的隐私保护算法[J].吉林大学学报(理学版),2017,55(4):921-926.NING Z L.Attribute based privacy preserving algorithm for cloud storage[J].Journal of Jilin University(Science Edition),2017,55(4):921-926.(in Chinese)
    [ 6 ] LIU X Q,LI Q M,LI T.Private classification with li-mited labeled data[J].Knowledge-Based Systems,2017,133:197-207.
    [ 7 ] 张荣庆,徐光侠.面向多敏感属性的匿名隐私保护方法[J].重庆邮电大学学报(自然科学版),2017,29(4):542-549.ZHANG R Q,XU G X.Method of anonymous privacy preserving for multi-sensitive attributes[J].Journal of Chongqing University of Posts and Telecommunications(Natural Science Edition),2017,29(4):542-549.(in Chinese)
    [ 8 ] XIA B,NI Z,LI T,et al.VRer:context-based venue recommendation using embedded space ranking SVM in location-based social network[J].Expert Systems with Applications,2017,83:18-29.
    [ 9 ] LIU X Q,LI Q M,LI T,et al.Differentially private classification with decision tree ensemble[J].Applied Soft Computing,2018,62:807-816.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700