Font Size: a A A

High-performance Collaborative Filtering Recommendation Scheme Based On Differential Privacy Protection

Posted on:2020-01-06Degree:MasterType:Thesis
Country:ChinaCandidate:Y WangFull Text:PDF
GTID:2428330575463026Subject:Computer Science and Technology
Abstract/Summary:PDF Full Text Request
With the advent of the era of big data,the problem of information overload has become increasingly prominent in the network,and it is often difficult for users to quickly locate the resources they need from massive amounts of data.The recommendation algorithm solves this problem by mining the binary relationship between the user and the information product.However,the recommendation algorithm often needs to use the user's historical information in the process of recommending to the user,which poses a great threat to the user's privacy.As a new way to protect privacy in recent years,differential privacy has attracted wide attention due to its high privacy protection efficiency,provable security,and controllable security level.The current research on differential privacy focuses on the direction of data distribution,but the advantages of differential privacy make it equally suitable for solving user privacy protection problems in recommendation systems.Therefore,it is meaningful to apply differential privacy protection to protect user privacy in recommendation system.By investigating the existing differential privacy protection technology and the classic recommendation algorithm,this paper focuses on the application of differential privacy protection technology to solve the privacy problem in the collaborative filtering recommendation algorithm.The main contributions include:(1)Aiming at the problem of user privacy protection in collaborative filtering recommendation algorithm,this paper proposes an efficient and feasible privacy protection method based on differential privacy protection technology.The specific method is to use K-means clustering algorithm to cluster all users,then optimize the clustering results,and finally perform user-based collaborative filtering recommendation on the optimized results.In order to protect the privacy of users,we introduced the exponential mechanism of differential privacy in the recommendation process.At the same time,in order to reduce the impact of differential privacy on the recommendation accuracy,the exponential mechanism directly outputs the entire neighbor set instead of outputting neighbors one by one.This practice greatly reduces the number of times the exponential mechanism is used,avoids introducing a large amount of unnecessary noise into the scheme,and improves the accuracy of the recommendation.Finally,we theoretically prove that our algorithm satisfies the security of differential privacy,and uses real data to conduct comparative experiments,and the experimental results prove that our scheme is feasible.(2)This paper designs a user privacy protection scheme(RLAS)based on the recommendation agent.On the basis of local differential privacy protection,combined with the advantages of different privacy protection methods,the accuracy of the recommendation system can be taken into account while ensuring the privacy security of users.Specifically,this article first selects a user from the same group of users requesting recommendation services as a agent,and other users send their anonymized data to it,the agent needs to use local differential privacy to perturb own privacy,insert it into the anonymous user data set,and finally send all data set to the recommendation service provider.During the entire recommendation process,the user does not directly interact with the recommendation service provider,but allows the agent to communicate with the recommendation service provider.This has the advantage of reducing the risk of user privacy leakage.At the same time,in order to protect the privacy of the agent user,we use local differential privacy to perform the disturbance processing.Finally,we still experimented to verify our ideas,and the experimental results did meet our expectations.
Keywords/Search Tags:Differential Privacy, Privacy Protection, Recommendation System, Collaborative Filtering
PDF Full Text Request
Related items