Skip to main content

Improved Collaborative Filtering Algorithm Incorporating User Information and Using Differential Privacy

  • Conference paper
  • First Online:
Computer Supported Cooperative Work and Social Computing (ChineseCSCW 2019)

Part of the book series: Communications in Computer and Information Science ((CCIS,volume 1042))

Abstract

Collaborative filtering algorithm is one of the most popular recommendation algorithms. There is, however, the risk of privacy leakage when making effective recommendation. Differential privacy is a relatively new privacy protection mechanism in the field, and has been used in recommendation systems. To this end, the existing research still has some disadvantages. Particularly, they do not have satisfactory performance and have difficulty in solving the cold start scenarios. In this paper, we propose an improved differential privacy enabled collaborative filtering algorithm incorporating user information. The algorithm improves similarity calculation, and solves the user cold start problem by making effective use of user information (related attributes). Experiments show that with the same privacy guarantee, the proposed algorithm improves the performance of the recommendation system and indeed solves the problem of cold start to some good extent.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Schafer, J.B., Frankowski, D., Herlocker, J., et al.: Collaborative filtering recommender systems. ACM Trans. Inf. Syst. 22(1), 5–53 (2004)

    Article  Google Scholar 

  2. Shi, Y., Larson, M., Hanjalic, A.: Collaborative filtering beyond the user-item matrix: a survey of the state of the art and future challenges. ACM Comput. Surv. 47(1), 1–45 (2014)

    Article  Google Scholar 

  3. Dwork, C.: Differential privacy. Lect. Notes Comput. Sci. 26(2), 1–12 (2006)

    MathSciNet  MATH  Google Scholar 

  4. Mcsherry F., Mcsherry F., Mironov, I., et al.: Differentially private recommender systems: building privacy into the net. In: ACM SIGKDD International Conference on Knowledge Discovery & Data Mining. ACM (2009)

    Google Scholar 

  5. Friedman, A., Berkovsky, S., Kaafar, M.A.: A differential privacy framework for matrix factorization recommender systems. User Model. User-Adap. Inter. 26(5), 425–458 (2016)

    Article  Google Scholar 

  6. Xian, Z., Li, Q., Huang, X., et al.: New SVD-based collaborative filtering algorithms with differential privacy. J. Intell. Fuzzy Syst. 33(4), 2133–2144 (2017)

    Article  Google Scholar 

  7. Zhu, T., Li, G., Ren, Y., et al.: Differential privacy for neighborhood-based collaborative filtering. In: Proceedings of the 2013 IEEE/ACM International Conference on Advances in Social Networks Analysis and Mining, pp. 752–759. ACM (2013)

    Google Scholar 

  8. Chen, Z., Wang, Y., Zhang, S., et al.: Differentially private user-based collaborative filtering recommendation based on K-means clustering. arXiv preprint arXiv:1812.01782 2018)

  9. Wei, D., Haung, Y.: Incorporating User Attribute Data in Recommendation System. Appl. Electron. Tech. 5(137–140), 144 (2017)

    Google Scholar 

  10. Shao, Y., Xie, Y.: Research on cold-start problem of collaborative filtering algorithm. Comput. Syst. Appl. 28(2), 246–252 (2019)

    Google Scholar 

  11. Nissim, K., Raskhodnikova, S.: Smooth sensitivity and sampling in private data analysis. In: Thirty-Ninth ACM Symposium on Theory of Computing (2007)

    Google Scholar 

  12. Mcsherry, F., Talwar, K.: Mechanism design via differential privacy. In: IEEE Symposium on Foundations of Computer Science (2007)

    Google Scholar 

  13. Calandrino, J.A., Kilzer, A., Narayanan, A., et al.: “You might also like:” privacy risks of collaborative filtering. In: Security & Privacy. IEEE (2012)

    Google Scholar 

  14. Mcsherry, F.: Privacy integrated queries: an extensible platform for privacy-preserving data analysis. Commun. ACM 53(9), 89–97 (2010)

    Article  Google Scholar 

Download references

Acknowledgement

The research was supported in part by NSF China (61872142; 61772200; 61702334; 61572318), NSF Shanghai (17ZR140690017ZR1429700), ECUST Research Fund for Education (ZH1726108), Shanghai Pu Jiang (17PJ1401900), Special Funds for Information Developing by SEIC (201602008). We thank Tao Huang for checking the paper.

Author information

Authors and Affiliations

Authors

Corresponding authors

Correspondence to Jiahui Ren , Xian Xu or Huiqun Yu .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Ren, J., Xu, X., Yu, H. (2019). Improved Collaborative Filtering Algorithm Incorporating User Information and Using Differential Privacy. In: Sun, Y., Lu, T., Yu, Z., Fan, H., Gao, L. (eds) Computer Supported Cooperative Work and Social Computing. ChineseCSCW 2019. Communications in Computer and Information Science, vol 1042. Springer, Singapore. https://doi.org/10.1007/978-981-15-1377-0_36

Download citation

  • DOI: https://doi.org/10.1007/978-981-15-1377-0_36

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-15-1376-3

  • Online ISBN: 978-981-15-1377-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics