Font Size: a A A

Research On Collaborative Filtering Recommendation Algorithm Based On Differential Privacy Protection

Posted on:2022-09-17Degree:MasterType:Thesis
Country:ChinaCandidate:R ZhangFull Text:PDF
GTID:2518306554471284Subject:Master of Engineering
Abstract/Summary:PDF Full Text Request
The potential consumption trends of users are discovered by the recommendation system,which through mining the relationship between user data.And personalized information recommendations are provided for users,which the efficiency of users is greatly improved by obtaining information from massive data.However,when user data are mined by recommendation system,because the data involved contains user privacy information,there is a risk of privacy leakage.At the same time,the accuracy of the recommendation system may be affected by some factors,such as one-sided rating,strong subjectivity and sparsity of scoring matrix.At present,how to improve the recommendation accuracy of the recommendation system and protect the privacy information of users are the key problems that the recommendation system needs to solve.To solve the above problems,based on the idea of collaborative filtering recommendation algorithm,this paper mainly studies the user feature similarity optimization method and adopts differential privacy to realize privacy protection.The main research contents are given as follows:(1)Aiming at the above problems of accuracy and privacy leakage in collaborative filtering recommendation algorithm,a collaborative filtering recommendation algorithm based on hybrid similarity and differential privacy is proposed.The hybrid similarity is constructed by weighted calculation on the basis of various similarity degrees to improve the recommendation accuracy.Then,by using the mixed similarity as the centroid update and classification condition,the improved K-means algorithm is used to cluster the users with high similarity to the target users.Secondly,the target user set is divided into subsets by the method of enumeration,and the utility function is constructed based on the mixed similarity.The differential privacy index mechanism is used to select the neighbor set in each subset to protect user privacy.Finally,the item with the highest score selected from the neighborhood collection is recommended.The experimental data mean that the privacy of users is protected and the recommendation accuracy is improved effectively by the proposed algorithm.(2)In order to solve the sparse matrix problem better,a new hybrid collaborative filtering recommendation algorithm based on differential privacy is proposed by combining the basic ideas of two collaborative filtering algorithms(i.e.,item-based and user-based).Firstly,the algorithm combines the item attribute similarity and the item similarity to calculate the item similarity by considering the item tag attribute similarity and the item similarity.Then,Laplace noise is added to the project average score and original score matrix by using differential privacy technology to protect user privacy.And the missing values in the scoring matrix are calculated and filled by using the weighted average method to solve the sparsity problem.Finally,the collaborative filtering algorithm of user-based will select the corresponding neighbor of the user and make a personalized recommendation.And the experimental data indicate that the algorithm can not only protect users' privacy effectively,but also has better recommendation accuracy.
Keywords/Search Tags:Recommendation system, privacy protection, collaborative filtering algorithm, differential privacy, hybrid similarity
PDF Full Text Request
Related items