An improved matrix factorization with local differential privacy based on piecewise mechanism for recommendation systems
暂无分享,去创建一个
Y. Wang | L. Zhang | Jun Ma | Mingxing Gao | Xun Ran
[1] Yang Xiang,et al. A Lightweight Matrix Factorization for Recommendation With Local Differential Privacy in Big Data , 2023, IEEE Transactions on Big Data.
[2] L. Zhang,et al. A differentially private matrix factorization based on vector perturbation for recommender system , 2022, Neurocomputing.
[3] L. Zhang,et al. A differentially private nonnegative matrix factorization for recommender system , 2022, Inf. Sci..
[4] Yonglong Luo,et al. A Matrix Factorization Recommendation System-Based Local Differential Privacy for Protecting Users' Sensitive Data , 2022, IEEE Transactions on Computational Social Systems.
[5] Lei Xu,et al. Privacy-preserving collaborative filtering algorithm based on local differential privacy , 2021, China Communications.
[6] Xingjuan Cai,et al. An improved matrix factorization based model for many-objective optimization recommendation , 2021, Inf. Sci..
[7] Mo Nguyen,et al. Attentional matrix factorization with context and co-invocation for service recommendation , 2021, Expert Syst. Appl..
[8] Quanwang Wu,et al. A Hybrid Probabilistic Multiobjective Evolutionary Algorithm for Commercial Recommendation Systems , 2021, IEEE Transactions on Computational Social Systems.
[9] Zhong Ming,et al. FCMF: Federated collective matrix factorization for heterogeneous collaborative filtering , 2021, Knowl. Based Syst..
[10] Lin Chen,et al. Differentially Private User-based Collaborative Filtering Recommendation Based on K-means Clustering , 2018, Expert Syst. Appl..
[11] Ge Yu,et al. Collecting and Analyzing Multidimensional Data with Local Differential Privacy , 2019, 2019 IEEE 35th International Conference on Data Engineering (ICDE).
[12] Ayoub Ait Lahcen,et al. FRAIPA version 2: A fast recommendation approach based on self-adaptation and multi-thresholding , 2019, Expert Syst. Appl..
[13] Jin Wang,et al. Improved collaborative filtering recommendation algorithm based on differential privacy protection , 2018, The Journal of Supercomputing.
[14] Shun Zhang,et al. Probabilistic Matrix Factorization with Personalized Differential Privacy , 2018, Knowl. Based Syst..
[15] Shou-De Lin,et al. Towards a More Reliable Privacy-preserving Recommender System , 2017, Inf. Sci..
[16] Kim-Kwang Raymond Choo,et al. Jo-DPMF: Differentially private matrix factorization learning through joint optimization , 2018, Inf. Sci..
[17] Xiaokui Xiao,et al. Privacy Enhanced Matrix Factorization for Recommendation with Local Differential Privacy , 2018, IEEE Transactions on Knowledge and Data Engineering.
[18] Mohamed Ali Kâafar,et al. A differential privacy framework for matrix factorization recommender systems , 2016, User Modeling and User-Adapted Interaction.
[19] Somesh Jha,et al. Model Inversion Attacks that Exploit Confidence Information and Basic Countermeasures , 2015, CCS.
[20] Jingyu Hua,et al. Differentially Private Matrix Factorization , 2015, IJCAI.
[21] Ting Yu,et al. Conservative or liberal? Personalized differential privacy , 2015, 2015 IEEE 31st International Conference on Data Engineering.
[22] Aaron Roth,et al. The Algorithmic Foundations of Differential Privacy , 2014, Found. Trends Theor. Comput. Sci..
[23] Martin J. Wainwright,et al. Local privacy and statistical minimax rates , 2013, 2013 51st Annual Allerton Conference on Communication, Control, and Computing (Allerton).
[24] Stratis Ioannidis,et al. BlurMe: inferring and obfuscating user gender based on ratings , 2012, RecSys.
[25] Vitaly Shmatikov,et al. 2011 IEEE Symposium on Security and Privacy “You Might Also Like:” Privacy Risks of Collaborative Filtering , 2022 .
[26] Yehuda Koren,et al. Matrix Factorization Techniques for Recommender Systems , 2009, Computer.
[27] Ilya Mironov,et al. Differentially private recommender systems: building privacy into the net , 2009, KDD.
[28] Cynthia Dwork,et al. Differential Privacy , 2006, ICALP.
[29] John Riedl,et al. E-Commerce Recommendation Applications , 2004, Data Mining and Knowledge Discovery.
[30] John F. Canny,et al. Collaborative filtering with privacy , 2002, Proceedings 2002 IEEE Symposium on Security and Privacy.
[31] W. B. Johnson,et al. Extensions of Lipschitz mappings into Hilbert space , 1984 .