Skip to main content

Differentially Private Recommender System

  • Chapter
  • First Online:
  • 2799 Accesses

Part of the book series: Advances in Information Security ((ADIS,volume 69))

Abstract

Recommender systems is a promising solution to the problem of information overload as they attempt to provide personalized recommendations based on the historical records of users’ activities. Although people’s tastes vary, they do follow patterns so a recommender system can estimate these patterns of taste and discover new and desirable items people didn’t already know. It is an important issue in both academics and industries. The main objective of this chapter is to present the design of a number of recommender systems that are able to provide comprehensive privacy for individuals while minimizing the accuracy loss of recommendations based on differential privacy. In particular, this chapter shows three such applications of differential privacy in providing privacy preserving capabilities for building differentially private recommender systems: (1) differentially private untrustworthy recommender system, (2) differentially private trustworthy recommender system, and (3) private neighborhood-based collaborative filtering (PNCF) method, with an emphasis on the PNCF method.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   129.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   169.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD   169.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Notes

  1. 1.

    http://www.netflixprize.com.

  2. 2.

    http://www.grouplens.org.

References

  1. G. Adomavicius and A. Tuzhilin. Toward the next generation of recommender systems: a survey of the state-of-the-art and possible extensions. Knowledge and Data Engineering, IEEE Transactions on, 17(6):734–749, June 2005.

    Article  Google Scholar 

  2. S. Berkovsky, Y. Eytani, T. Kuflik, and F. Ricci. Enhancing privacy and preserving accuracy of a distributed collaborative filtering. RecSys ’07, pages 9–16, New York, NY, USA, 2007. ACM.

    Google Scholar 

  3. R. Bhaskar, S. Laxman, A. Smith, and A. Thakurta. Discovering frequent patterns in sensitive data. In SIGKDD, pages 503–512, 2010.

    Google Scholar 

  4. J. A. Calandrino, A. Kilzer, A. Narayanan, E. W. Felten, and V. Shmatikov. ”you might also like: ” privacy risks of collaborative filtering. In SP’11, pages 231–246, 2011.

    Google Scholar 

  5. J. Canny. Collaborative filtering with privacy via factor analysis. SIGIR ’02, pages 238–245, New York, NY, USA, 2002. ACM.

    Google Scholar 

  6. A. Friedman, S. Berkovsky, and M. A. Kaafar. A differential privacy framework for matrix factorization recommender systems. User Modeling and User-Adapted Interaction, 26(5):425–458, 2016.

    Article  Google Scholar 

  7. A. Machanavajjhala, A. Korolova, and A. D. Sarma. Personalized social recommendations - accurate or private? PVLDB, 4(7):440–450, 2011.

    Google Scholar 

  8. F. McSherry and I. Mironov. Differentially private recommender systems: Building privacy into the net. In SIGKDD, pages 627–636, 2009.

    Google Scholar 

  9. R. Parameswaran and D. Blough. Privacy preserving collaborative filtering using data obfuscation. In Granular Computing, 2007. GRC 2007. IEEE International Conference on Granular Computing, page 380, Nov. 2007.

    Google Scholar 

  10. H. Polat and W. Du. Privacy-preserving collaborative filtering using randomized perturbation techniques. In ICDM 2003, pages 625–628, nov. 2003.

    Google Scholar 

  11. Y. Ren, G. Li, and W. Zhou. Learning rating patterns for top-n recommendations. In ASONAM, pages 472–479, 2012.

    Google Scholar 

  12. Y. Ren, G. Li, and W. Zhou. A learning method for top-n recommendations with incomplete data. Social Network Analysis and Mining, pages 1–14, 2013.

    Google Scholar 

  13. X. Su and T. M. Khoshgoftaar. A survey of collaborative filtering techniques. Advances in artificial intelligence, 2009:4, 2009.

    Google Scholar 

  14. J. Zhan, C.-L. Hsieh, I.-C. Wang, T. sheng Hsu, C.-J. Liau, and D.-W. Wang. Privacy-preserving collaborative recommender systems. Systems, Man, and Cybernetics, Part C: Applications and Reviews, IEEE Transactions on, 40(4):472 –476, july 2010.

    Google Scholar 

  15. T. Zhu, Y. Ren, W. Zhou, J. Rong, and P. Xiong. An effective privacy preserving algorithm for neighborhood-based collaborative filtering. Future Generation Comp. Syst., 36:142–155, 2014.

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

Copyright information

© 2017 Springer International Publishing AG

About this chapter

Cite this chapter

Zhu, T., Li, G., Zhou, W., Yu, P.S. (2017). Differentially Private Recommender System. In: Differential Privacy and Applications. Advances in Information Security, vol 69. Springer, Cham. https://doi.org/10.1007/978-3-319-62004-6_10

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-62004-6_10

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-62002-2

  • Online ISBN: 978-3-319-62004-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics