当前位置: X-MOL 学术Wirel. Commun. Mob. Comput. › 论文详情
Our official English website, www.x-mol.net, welcomes your feedback! (Note: you will need to create a separate account there.)
Achieving Privacy-Preserving Group Recommendation with Local Differential Privacy and Random Transmission
Wireless Communications and Mobile Computing Pub Date : 2020-09-05 , DOI: 10.1155/2020/8836351
Hanyi Wang 1, 2 , Kun He 1, 2 , Ben Niu 1 , Lihua Yin 3 , Fenghua Li 1, 2
Affiliation  

Group activities on social networks are increasing rapidly with the development of mobile devices and IoT terminals, creating a huge demand for group recommendation. However, group recommender systems are facing an important problem of privacy leakage on user’s historical data and preference. Existing solutions always pay attention to protect the historical data but ignore the privacy of preference. In this paper, we design a privacy-preserving group recommendation scheme, consisting of a personalized recommendation algorithm and a preference aggregation algorithm. With the carefully introduced local differential privacy (LDP), our personalized recommendation algorithm can protect user’s historical data in each specific group. We also propose an Intra-group transfer Privacy-preserving Preference Aggregation algorithm (IntPPA). IntPPA protects each group member’s personal preference against either the untrusted servers or other users. It could also defend long-term observation attack. We also conduct several experiments to measure the privacy-preserving effect and usability of our scheme with some closely related schemes. Experimental results on two datasets show the utility and privacy of our scheme and further illustrate its advantages.

中文翻译:

通过局部差分隐私和随机传输来实现隐私保护小组建议

随着移动设备和物联网终端的发展,社交网络上的团体活动正在迅速增加,这对团体推荐产生了巨大的需求。但是,团体推荐系统面临着一个重要的问题,即隐私泄露会影响用户的历史数据和偏好。现有解决方案始终注意保护历史数据,但忽略了优先权的隐私。本文设计了一种隐私保护的团体推荐方案,该方案由个性化推荐算法和偏好集合算法组成。通过精心引入的本地差分隐私(LDP),我们的个性化推荐算法可以保护每个特定组中的用户历史数据。我们还提出了一种组内转移保护隐私首选项聚合算法(IntPPA)。IntPPA保护每个组成员的个人偏爱,使其不受不受信任的服务器或其他用户的攻击。它还可以防御长期的观察攻击。我们还进行了一些实验,以通过一些紧密相关的方案来衡量我们方案的隐私保护效果和可用性。在两个数据集上的实验结果表明了该方案的实用性和保密性,并进一步说明了其优势。
更新日期:2020-09-07
down
wechat
bug