Skip to main content

A Local-Clustering-Based Personalized Differential Privacy Framework for User-Based Collaborative Filtering

  • Conference paper
  • First Online:
Database Systems for Advanced Applications (DASFAA 2017)

Part of the book series: Lecture Notes in Computer Science ((LNISA,volume 10177))

Included in the following conference series:

Abstract

The Collaborative Filtering (CF) algorithm plays an essential role in recommender systems. However, the CF algorithm relies on the user’s direct information to provide good recommendations, which may cause major privacy issues. To address these problems, Differential Privacy (DP) has been introduced into CF recommendation algorithms. In this paper, we propose a novel framework called Local-clustering-based Personalized Differential Privacy (LPDP) as an extension of DP. In LPDP, we take the privacy requirements specified at the item-level into consideration instead of employing the same level of privacy guarantees for all users. Moreover, we introduce a local-similarity-based item clustering process into the LPDP scheme, which leads to the result that any items within the same local cluster are hidden. We conduct a theoretical analysis of the privacy guarantees provided within the proposed LPDP scheme. We experimentally evaluate the LPDP scheme on real datasets and demonstrate the superior performance in recommendation quality.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Binary ratings are considered for the sake of simplicity: this scheme can be generalized to numerical ratings.

  2. 2.

    http://eigentaste.berkeley.edu/dataset/.

  3. 3.

    http://grouplens.org/datasets/hetrec-2011/.

References

  1. Konstan, J.A., Riedl, J.: Recommender systems: from algorithms to user experience. User Model. User-Adap. Interact. 22(1–2), 101–123 (2012)

    Article  Google Scholar 

  2. Su, X., Khoshgoftaar, T.M.: A survey of collaborative filtering techniques. Adv. Artif. Intell. 4, 1–19 (2009). doi:10.1155/2009/421425

    Article  Google Scholar 

  3. Dwork, C.: Differential privacy. In: Encyclopedia of Cryptography and Security, pp. 338–340 (2011)

    Google Scholar 

  4. Dwork, C.: Differential privacy. In: Bugliesi, M., Preneel, B., Sassone, V., Wegener, I. (eds.) ICALP 2006. LNCS, vol. 4052, pp. 1–12. Springer, Heidelberg (2006). doi:10.1007/11787006_1

    Chapter  Google Scholar 

  5. McSherry, F., Mironov, I.: Differentially private recommender systems: building privacy into the net. In: Proceedings of the 15th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, pp. 627–636 (2009)

    Google Scholar 

  6. Hardt, M., Roth, A.: Beating randomized response on incoherent matrices. In: Proceedings of the Forty-fourth Annual ACM Symposium on Theory of Computing, pp. 1255–1268 (2012)

    Google Scholar 

  7. Guerraoui, R., Kermarrec, A.M., Patra, R., et al.: D2P: distance-based differential privacy in recommenders. Proc. VLDB Endowment 8(8), 862–873 (2015)

    Article  Google Scholar 

  8. Berendt, B., Günther, O., Spiekermann, S.: Privacy in e-commerce: stated preferences vs. actual behavior. Commun. ACM 48(4), 101–106 (2005)

    Article  Google Scholar 

  9. Jorgensen, Z., Yu, T., Cormode, G.: Conservative or liberal? Personalized differential privacy. In: IEEE International Conference on Data Engineering, pp. 1023–1034 (2015)

    Google Scholar 

  10. Luo, Y., Le, J., Chen, H.: A privacy-preserving book recommendation model based on multi-agent. In: Computer Science and Engineering, pp. 323–327 (2009)

    Google Scholar 

  11. Zhao, Y., Chow, S.S.M.: Privacy preserving collaborative filtering from asymmetric randomized encoding. In: International Conference on Financial Cryptography and Data Security, pp. 459–477 (2015)

    Google Scholar 

  12. Mcsherry, F.D.: Privacy integrated queries: an extensible platform for privacy-preserving data analysis. Commun. ACM 53(9), 89–97 (2010)

    Article  Google Scholar 

  13. Friedman, A., Schuster, A.: Data mining with differential privacy. In: SIGKDD, pp. 493–502 (2010)

    Google Scholar 

  14. Xiao, X., Wang, G., Gehrke, J.: Differential privacy via wavelet transforms. IEEE Trans. Knowl. Data Eng. 23(8), 1200–1214 (2011)

    Article  Google Scholar 

  15. Zhu, X., Sun, Y.: Differential privacy for collaborative filtering recommender algorithm. In: ACM on International Workshop on Security and Privacy Analytics (2016)

    Google Scholar 

  16. Datar, M., Immorlica, N., Indyk, P., et al.: Locality-sensitive hashing scheme based on p-stable distributions. In: Twentieth Symposium on Computational Geometry, pp. 253–262 (2004)

    Google Scholar 

  17. Charikar, M.S.: Similarity estimation techniques from rounding algorithms. In: Applied and Computational Harmonic Analysis, pp. 380–388 (2002)

    Google Scholar 

  18. Li, C., Hay, M., Rastogi, V., et al.: Optimizing linear counting queries under differential privacy. In: Proceedings of the Twenty-ninth ACM SIGMOD-SIGACT-SIGART Symposium on Principles of Database Systems, pp. 123–134 (2010)

    Google Scholar 

  19. Dwork, C., McSherry, F., Nissim, K., Smith, A.: Calibrating noise to sensitivity in private data analysis. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 265–284. Springer, Heidelberg (2006). doi:10.1007/11681878_14

    Chapter  Google Scholar 

  20. Frey, B.J., Dueck, D.: Clustering by passing messages between data points. Science 315(5814), 972–6 (2007)

    Article  MathSciNet  MATH  Google Scholar 

  21. Goldberg, K., Roeder, T., Gupta, D., et al.: Eigentaste: a constant time collaborative filtering algorithm. Inf. Retrieval J. 4(2), 133–151 (2001)

    Article  MATH  Google Scholar 

  22. Cantador, I., Brusilovsky, P., Kuflik, T.: HetRec 2011: Second Workshop on Information Heterogeneity and Fusion in Recommender Systems, Chicago (2011)

    Google Scholar 

  23. Cremonesi, P., Koren, Y., Turrin, R.: Performance of recommender algorithms on top-n recommendation tasks. In: RecSys, pp. 39–46 (2010)

    Google Scholar 

Download references

Acknowledgement

This work was supported by the National Natural Science Foundation of China (Grant no. 41671443); the Fundamental Research Funds for the Central Universities under Grant no. 2015211020201.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Shubo Liu .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2017 Springer International Publishing AG

About this paper

Cite this paper

Li, Y., Liu, S., Wang, J., Liu, M. (2017). A Local-Clustering-Based Personalized Differential Privacy Framework for User-Based Collaborative Filtering. In: Candan, S., Chen, L., Pedersen, T., Chang, L., Hua, W. (eds) Database Systems for Advanced Applications. DASFAA 2017. Lecture Notes in Computer Science(), vol 10177. Springer, Cham. https://doi.org/10.1007/978-3-319-55753-3_34

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-55753-3_34

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-55752-6

  • Online ISBN: 978-3-319-55753-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics