Please use this identifier to cite or link to this item: https://hdl.handle.net/2440/112198
Citations
Scopus Web of Science® Altmetric
?
?
Full metadata record
DC FieldValueLanguage
dc.contributor.authorWei, R.-
dc.contributor.authorShen, H.-
dc.contributor.authorTian, H.-
dc.date.issued2017-
dc.identifier.citationProceedings of the IEEE Global Communications Conference (GLOBECOM 2017), 2017, pp.1-6-
dc.identifier.isbn9781509050192-
dc.identifier.issn2334-0983-
dc.identifier.urihttp://hdl.handle.net/2440/112198-
dc.description.abstractCollaborative Filtering (CF) is a successful technique that has been implemented in recommender systems and Privacy Preserving Collaborative Filtering (PPCF) aroused increasing concerns of the society. Current solutions mainly focus on cryptographic methods, obfuscation methods, perturbation methods and differential privacy methods. But these methods have some shortcomings, such as unnecessary computational cost, lower data quality and hard to calibrate the magnitude of noise. This paper proposes a (k, p, I)-anonymity method that improves the existing k-anonymity method in PPCF. The method works as follows: First, it applies Latent Factor Model (LFM) to reduce matrix sparsity. Then it improves Maximum Distance to Average Vector (MDAV) microaggregation algorithm based on importance partitioning to increase homogeneity among records in each group which can retain better data quality and (p, I)-diversity model where p is attacker's prior knowledge about users' ratings and I is the diversity among users in each group to improve the level of privacy preserving. Theoretical and experimental analyses show that our approach ensures a higher level of privacy preserving based on lower information loss.-
dc.description.statementofresponsibilityRuoxuan Wei, Hong Shen, Hui Tian-
dc.language.isoen-
dc.publisherIEEE-
dc.relation.ispartofseriesIEEE Global Communications Conference; 2017-
dc.rights©2017 IEEE-
dc.source.urihttps://ieeexplore.ieee.org/xpl/mostRecentIssue.jsp?punumber=8253768-
dc.titleAn improved (k, p, l)-anonymity method for privacy preserving collaborative filtering-
dc.typeConference paper-
dc.contributor.conferenceIEEE Global Communications Conference (GLOBECOM 2017) (4 Dec 2017 - 8 Dec 2017 : Singapore, SINGAPORE)-
dc.identifier.doi10.1109/GLOCOM.2017.825508-
dc.relation.granthttp://purl.org/au-research/grants/arc/DP150104871-
pubs.publication-statusPublished-
dc.identifier.orcidShen, H. [0000-0002-3663-6591] [0000-0003-0649-0648]-
Appears in Collections:Aurora harvest 8
Computer Science publications

Files in This Item:
There are no files associated with this item.


Items in DSpace are protected by copyright, with all rights reserved, unless otherwise indicated.