Privacy-preserving collaborative filtering based on horizontally partitioned dataset

Nowadays, recommender systems have been increasingly used by companies to improve their services. Such systems are employed by companies in order to satisfy their existing customers and attract new ones. However, many small or medium companies do not possess adequate customer data to generate satisfactory recommendations. To solve this problem, we propose that the companies should generate recommendations based on a joint set of customer data. For this purpose, we present a privacy-preserving collaborative filtering algorithm, which allows one company to generate recommendations based on its own customer data and the customer data from other companies. The security property is based on rigorous cryptographic techniques, and guarantees that no company will leak its customer data to others. In practice, such a guarantee not only protects companies' business incentives but also makes the operation compliant with privacy regulations. To obtain precise performance figures, we implement a prototype of the proposed solution in C++. The experimental results show that the proposed solution achieves significant accuracy difference in the generated recommendations.

[1]  Debmalya Biswas,et al.  Performance Comparison of Secure Comparison Protocols , 2009, 2009 20th International Workshop on Database and Expert Systems Application.

[2]  John F. Canny,et al.  Collaborative filtering with privacy via factor analysis , 2002, SIGIR '02.

[3]  Nathan Srebro,et al.  Fast maximum margin matrix factorization for collaborative prediction , 2005, ICML.

[4]  Patrick Seemann,et al.  Matrix Factorization Techniques for Recommender Systems , 2014 .

[5]  John Riedl,et al.  GroupLens: an open architecture for collaborative filtering of netnews , 1994, CSCW '94.

[6]  Jaideep Vaidya,et al.  Privacy-preserving weighted Slope One predictor for Item-based Collaborative Filtering , 2011 .

[7]  Wenliang Du,et al.  Privacy-preserving top-N recommendation on distributed data , 2008, J. Assoc. Inf. Sci. Technol..

[8]  Gilles Brassard,et al.  Alambic: a privacy-preserving recommender system for electronic commerce , 2008, International Journal of Information Security.

[9]  Vitaly Shmatikov,et al.  Robust De-anonymization of Large Sparse Datasets , 2008, 2008 IEEE Symposium on Security and Privacy (sp 2008).

[10]  Juan A. Garay,et al.  Practical and Secure Solutions for Integer Comparison , 2007, Public Key Cryptography.

[11]  Pascal Paillier,et al.  Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.

[12]  Ahmad-Reza Sadeghi,et al.  Improved Garbled Circuit Building Blocks and Applications to Auctions and Computing Minima , 2009, IACR Cryptol. ePrint Arch..

[13]  Jaideep Vaidya,et al.  Efficient Privacy-Preserving Collaborative Filtering Based on the Weighted Slope One Predictor , 2011, J. Internet Serv. Inf. Secur..

[14]  Wenliang Du,et al.  SVD-based collaborative filtering with privacy , 2005, SAC '05.

[15]  Andrew Chi-Chih Yao,et al.  Protocols for secure computations , 1982, FOCS 1982.

[16]  Zekeriya Erkin,et al.  Efficiently computing private recommendations , 2011, 2011 IEEE International Conference on Acoustics, Speech and Signal Processing (ICASSP).

[17]  Ramakrishnan Srikant,et al.  Privacy-preserving data mining , 2000, SIGMOD '00.

[18]  John Riedl,et al.  An algorithmic framework for performing collaborative filtering , 1999, SIGIR '99.

[19]  Tsvi Kuflik,et al.  Enhancing privacy and preserving accuracy of a distributed collaborative filtering , 2007, RecSys '07.

[20]  Ilya Mironov,et al.  Differentially private recommender systems: building privacy into the net , 2009, KDD.

[21]  John F. Canny,et al.  Collaborative filtering with privacy , 2002, Proceedings 2002 IEEE Symposium on Security and Privacy.