Please use this identifier to cite or link to this item: https://hdl.handle.net/2440/113021
Citations
Scopus Web of Science® Altmetric
?
?
Full metadata record
DC FieldValueLanguage
dc.contributor.authorWei, R.-
dc.contributor.authorTian, H.-
dc.contributor.authorShen, H.-
dc.date.issued2018-
dc.identifier.citationComputers and Electrical Engineering, 2018; 67:509-519-
dc.identifier.issn0045-7906-
dc.identifier.issn1879-0755-
dc.identifier.urihttp://hdl.handle.net/2440/113021-
dc.descriptionAvailable online 9 March 2018-
dc.description.abstractCollaborative Filtering (CF) is applied in recommender systems to predict users’ preference through filtering the information or patterns. Privacy Preserving Collaborative Filtering (PPCF) aims to achieve privacy protection in the recommendation process, which has an increasing significance in recommender systems and thus attracted much interests in recent years. Existing PPCF methods are mainly based on cryptography, obfuscation, perturbation and differential privacy. They have high computational cost, low data quality and difficulties in calibrating the magnitude of noise. This paper proposes a (p, l, α)-diversity method that improves the existing k-anonymity method in PPCF, where p is attacker's prior knowledge about users’ ratings and (l, α) is the diversity among users in each group to improve the level of privacy preserving. To achieve (l, α)-diversity, users in each equivalence class shall come from at least l (l < k) clusters in α clustering results. Therefore, we firstly apply Latent Factor Model (LFM) to reduce matrix sparsity. Then we propose an improved Maximum Distance to Average Vector (MDAV) microaggregation algorithm based on importance partitioning to increase the homogeneity among the records in each group which can retain better data quality in (p, l, α)-diversity model. Finally, we apply t-closeness in PPCF. Theoretical analysis and experimental results demonstrate our approach assures a higher level of privacy preserving and less information loss than existing methods.-
dc.description.statementofresponsibilityRuoxuan Wei, Hui Tian, Hong Shen-
dc.language.isoen-
dc.publisherElsevier-
dc.rights© 2018 Elsevier Ltd. All rights reserved.-
dc.source.urihttp://dx.doi.org/10.1016/j.compeleceng.2018.02.017-
dc.subjectRecommender system; collaborative filtering; privacy preserving; anonymity-
dc.titleImproving k-anonymity based privacy preservation for collaborative filtering-
dc.typeJournal article-
dc.identifier.doi10.1016/j.compeleceng.2018.02.017-
dc.relation.granthttp://purl.org/au-research/grants/arc/DP150104871-
pubs.publication-statusPublished-
dc.identifier.orcidShen, H. [0000-0002-3663-6591] [0000-0003-0649-0648]-
Appears in Collections:Aurora harvest 8
Computer Science publications

Files in This Item:
There are no files associated with this item.


Items in DSpace are protected by copyright, with all rights reserved, unless otherwise indicated.