DPLCF: Differentially Private Local Collaborative Filtering

Most existing recommender systems leverage users' complete original behavioral logs, which are collected from mobile devices and stored by the service provider and further fed into recommendation models. This may lead to a high risk of privacy leakage since the recommendation service provider may be trustless. Despite many research efforts on privacy-aware recommendation, the problem of building an effective recommender system completely preserving user privacy is still open. In this work, we propose a general framework named differentially private local collaborative filtering for recommendation. The designed workflow consists of three steps. First, for accumulated behavioral logs saved on users' devices, a differentially private protection mechanism is adopted to help obfuscate the real interactions before reporting them to the server. Second, after collecting all obfuscated records from all users, the server runs an estimation model to calculate similarities between each pair of items. This step requires no user-relevant data, and thus it does not introduce any auxiliary privacy risk. Last, the server sends the estimated user-irrelevant item-similarity matrix to each user device, and the recommendation results are inferred locally based on item similarities with each user's locally stored original behavioral data. To verify our method's efficacy, we conduct extensive experiments on three real-world datasets, demonstrating that our proposed method achieves the best performance compared with the state-of-the-art baselines. We further demonstrate that our method still works well under various privacy budgets and different data sparsity level.

[1]  Catuscia Palamidessi,et al.  Geo-indistinguishability: differential privacy for location-based systems , 2012, CCS.

[2]  Peter J. Haas,et al.  Large-scale matrix factorization with distributed stochastic gradient descent , 2011, KDD.

[3]  Masatoshi Yoshikawa,et al.  Quantifying Differential Privacy in Continuous Data Release Under Temporal Correlations , 2017, IEEE Transactions on Knowledge and Data Engineering.

[4]  Jun Zhou,et al.  Privacy Preserving Point-of-Interest Recommendation Using Decentralized Matrix Factorization , 2018, AAAI.

[5]  Wenliang Du,et al.  Privacy-preserving top-N recommendation on horizontally partitioned data , 2005, The 2005 IEEE/WIC/ACM International Conference on Web Intelligence (WI'05).

[6]  Ameet Talwalkar,et al.  Federated Multi-Task Learning , 2017, NIPS.

[7]  Donghan Yu,et al.  Smartphone App Usage Prediction Using Points of Interest , 2017, Proc. ACM Interact. Mob. Wearable Ubiquitous Technol..

[8]  Ilya Mironov,et al.  Differentially private recommender systems: building privacy into the net , 2009, KDD.

[9]  Pramod Viswanath,et al.  Extremal Mechanisms for Local Differential Privacy , 2014, J. Mach. Learn. Res..

[10]  Anne-Marie Kermarrec,et al.  D2P: Distance-Based Differential Privacy in Recommenders , 2015, Proc. VLDB Endow..

[11]  Ting Yu,et al.  Distributed Cardinality Estimation of Set Operations with Differential Privacy , 2017, 2017 IEEE Symposium on Privacy-Aware Computing (PAC).

[12]  Yin Yang,et al.  Heavy Hitter Estimation over Set-Valued Data with Local Differential Privacy , 2016, CCS.

[13]  Jun Wang,et al.  Optimizing top-n collaborative filtering via dynamic negative item sampling , 2013, SIGIR.

[14]  Qing Ling,et al.  Decentralized low-rank matrix completion , 2012, 2012 IEEE International Conference on Acoustics, Speech and Signal Processing (ICASSP).

[15]  Vitaly Shmatikov,et al.  2011 IEEE Symposium on Security and Privacy “You Might Also Like:” Privacy Risks of Collaborative Filtering , 2022 .

[16]  Roksana Boreli,et al.  Applying Differential Privacy to Matrix Factorization , 2015, RecSys.

[17]  Kotagiri Ramamohanarao,et al.  A Joint Context-Aware Embedding for Trip Recommendations , 2019, 2019 IEEE 35th International Conference on Data Engineering (ICDE).

[18]  Tat-Seng Chua,et al.  Neural Collaborative Filtering , 2017, WWW.

[19]  Arun Rajkumar,et al.  A Differentially Private Stochastic Gradient Descent Algorithm for Multiparty Classification , 2012, AISTATS.

[20]  Cynthia Dwork,et al.  Differential Privacy: A Survey of Results , 2008, TAMC.

[21]  Úlfar Erlingsson,et al.  RAPPOR: Randomized Aggregatable Privacy-Preserving Ordinal Response , 2014, CCS.

[22]  Tommi S. Jaakkola,et al.  Controlling privacy in recommender systems , 2014, NIPS.

[23]  Masatoshi Yoshikawa,et al.  Quantifying Differential Privacy under Temporal Correlations , 2016, 2017 IEEE 33rd International Conference on Data Engineering (ICDE).

[24]  Xiang Cheng,et al.  Differentially private multi-party high-dimensional data publishing , 2016, 2016 IEEE 32nd International Conference on Data Engineering (ICDE).

[25]  Gilles Brassard,et al.  Alambic: a privacy-preserving recommender system for electronic commerce , 2008, International Journal of Information Security.

[26]  Wenliang Du,et al.  SVD-based collaborative filtering with privacy , 2005, SAC '05.

[27]  John Riedl,et al.  Item-based collaborative filtering recommendation algorithms , 2001, WWW '01.

[28]  Jianqiang Li,et al.  Enforcing Differential Privacy for Shared Collaborative Filtering , 2017, IEEE Access.

[29]  Claudio Bettini,et al.  Private context-aware recommendation of points of interest: An initial investigation , 2012, 2012 IEEE International Conference on Pervasive Computing and Communications Workshops.

[30]  Yuqing Sun,et al.  Differential Privacy for Collaborative Filtering Recommender Algorithm , 2016, IWSPA@CODASPY.

[31]  Tianqing Zhu,et al.  Differential privacy for neighborhood-based Collaborative Filtering , 2013, 2013 IEEE/ACM International Conference on Advances in Social Networks Analysis and Mining (ASONAM 2013).

[32]  Chao Li,et al.  Differentially Private Trajectory Analysis for Points-of-Interest Recommendation , 2017, 2017 IEEE International Congress on Big Data (BigData Congress).

[33]  Cyrus Shahabi,et al.  A Framework for Protecting Worker Location Privacy in Spatial Crowdsourcing , 2014, Proc. VLDB Endow..

[34]  Paul Resnick,et al.  Recommender systems , 1997, CACM.

[35]  Xiang Cheng,et al.  Differentially private frequent subgraph mining , 2016, 2016 IEEE 32nd International Conference on Data Engineering (ICDE).

[36]  Benjamin C. M. Fung,et al.  Publishing set-valued data via differential privacy , 2011, Proc. VLDB Endow..

[37]  Yang Cao,et al.  PriSTE: From Location Privacy to Spatiotemporal Event Privacy , 2018, 2019 IEEE 35th International Conference on Data Engineering (ICDE).