A Local-Clustering-Based Personalized Differential Privacy Framework for User-Based Collaborative Filtering

The Collaborative Filtering (CF) algorithm plays an essential role in recommender systems. However, the CF algorithm relies on the user’s direct information to provide good recommendations, which may cause major privacy issues. To address these problems, Differential Privacy (DP) has been introduced into CF recommendation algorithms. In this paper, we propose a novel framework called Local-clustering-based Personalized Differential Privacy (LPDP) as an extension of DP. In LPDP, we take the privacy requirements specified at the item-level into consideration instead of employing the same level of privacy guarantees for all users. Moreover, we introduce a local-similarity-based item clustering process into the LPDP scheme, which leads to the result that any items within the same local cluster are hidden. We conduct a theoretical analysis of the privacy guarantees provided within the proposed LPDP scheme. We experimentally evaluate the LPDP scheme on real datasets and demonstrate the superior performance in recommendation quality.

[1]  Cynthia Dwork,et al.  Calibrating Noise to Sensitivity in Private Data Analysis , 2006, TCC.

[2]  Moses Charikar,et al.  Similarity estimation techniques from rounding algorithms , 2002, STOC '02.

[3]  Yuqing Sun,et al.  Differential Privacy for Collaborative Filtering Recommender Algorithm , 2016, IWSPA@CODASPY.

[4]  Andrew McGregor,et al.  Optimizing linear counting queries under differential privacy , 2009, PODS.

[5]  Sherman S. M. Chow,et al.  Privacy Preserving Collaborative Filtering from Asymmetric Randomized Encoding , 2015, Financial Cryptography.

[6]  Aaron Roth,et al.  Beating randomized response on incoherent matrices , 2011, STOC '12.

[7]  Ilya Mironov,et al.  Differentially private recommender systems: building privacy into the net , 2009, KDD.

[8]  Kenneth Y. Goldberg,et al.  Eigentaste: A Constant Time Collaborative Filtering Algorithm , 2001, Information Retrieval.

[9]  Assaf Schuster,et al.  Data mining with differential privacy , 2010, KDD.

[10]  John Riedl,et al.  Recommender systems: from algorithms to user experience , 2012, User Modeling and User-Adapted Interaction.

[11]  Roberto Turrin,et al.  Performance of recommender algorithms on top-n recommendation tasks , 2010, RecSys '10.

[12]  Ting Yu,et al.  Conservative or liberal? Personalized differential privacy , 2015, 2015 IEEE 31st International Conference on Data Engineering.

[13]  Oliver Günther,et al.  Privacy in e-commerce: stated preferences vs. actual behavior , 2005, CACM.

[14]  Cynthia Dwork,et al.  Differential Privacy , 2006, ICALP.

[15]  Taghi M. Khoshgoftaar,et al.  A Survey of Collaborative Filtering Techniques , 2009, Adv. Artif. Intell..

[16]  Delbert Dueck,et al.  Clustering by Passing Messages Between Data Points , 2007, Science.

[17]  Jiajin Le,et al.  A Privacy-Preserving Book Recommendation Model Based on Multi-agent , 2009, 2009 Second International Workshop on Computer Science and Engineering.

[18]  Nicole Immorlica,et al.  Locality-sensitive hashing scheme based on p-stable distributions , 2004, SCG '04.

[19]  Anne-Marie Kermarrec,et al.  D2P: Distance-Based Differential Privacy in Recommenders , 2015, Proc. VLDB Endow..