浏览全部资源
扫码关注微信
1. 苏州大学 计算机科学与技术学院,江苏 苏州 215000
2. 江苏省软件新技术与产业化协同创新中心,江苏 南京 211102
[ "刘曙曙(1992-),女,江苏南通人,苏州大学硕士生,主要研究方向为数据安全与隐私和推荐系统。" ]
[ "刘安(1981-),男,安徽泾县人,博士,苏州大学副教授、硕士生导师,主要研究方向为数据安全与隐私、时空数据库、云计算与服务计算以及图数据库等。" ]
[ "赵雷(1972-),男,江苏无锡人,博士,苏州大学教授,主要研究方向为数据库及数据仓库、图数据库、空间数据库、数据挖掘、并行及分布式系统、高性能计算等。" ]
[ "刘冠峰(1982-),男,山东青岛人,博士,苏州大学副教授、硕士生导师,主要研究方向为可信计算、社交网络信息挖掘、图数据库等。" ]
[ "李直旭(1983-),男,安徽泾县人,博士,苏州大学副教授、硕士生导师,主要研究方向为数据库、机器学习与数据挖掘、大数据应用、信息检索与信息抽取、数据质量以及移动计算等。" ]
[ "郑凯(1983-),男,山东淄博人,博士,苏州大学特聘教授、博士生导师,主要研究方向为大数据管理、社交媒体数据分析、时空数据库、不确定数据库、内存数据库、数据挖掘等。" ]
[ "周晓方(1963-),男,江苏无锡人,博士,苏州大学特聘教授,主要研究方向为空间数据库、多媒体数据库、数据质量、高性能数据处理及网络信息系统,以及这些技术在生物信息学、地理信息系统、移动对象管理、水文信息系统、医疗卫生系统、Web查询及视频数据检索等方面的应用。" ]
网络出版日期:2015-12,
纸质出版日期:2015-12-25
移动端阅览
刘曙曙, 刘安, 赵雷, 等. 数据隐私保护的社会化推荐协议[J]. 通信学报, 2015,36(12):131-138.
Shu-shu LIU, An LIU, Lei ZHAO, et al. Preserving data privacy in social recommendation[J]. Journal on communications, 2015, 36(12): 131-138.
刘曙曙, 刘安, 赵雷, 等. 数据隐私保护的社会化推荐协议[J]. 通信学报, 2015,36(12):131-138. DOI: 10.11959/j.issn.1000-436x.2015322.
Shu-shu LIU, An LIU, Lei ZHAO, et al. Preserving data privacy in social recommendation[J]. Journal on communications, 2015, 36(12): 131-138. DOI: 10.11959/j.issn.1000-436x.2015322.
基于邻域的社会化推荐需要同时依赖用户的历史行为数据和完善的社交网络拓扑图,但通常这些数据分别属于不同平台,如推荐系统服务提供商和社交网络服务提供商。出于维护自身数据价值及保护用户隐私的考虑,他们并不愿意将数据信息提供给其他方。针对这一现象,提出了2种数据隐私保护的社会化推荐协议,可以在保护推荐系统服务提供商和社交网络服务提供商的数据隐私的同时,为用户提供精准的推荐服务。其中,基于不经意传输的社会化推荐,计算代价较小,适用于对推荐效率要求较高的应用;基于同态加密的社会化推荐,安全程度更高,适用于对数据隐私要求较高的应用。在4组真实数据集上的实验表明,提出的2种方案切实可行,用户可以根据自身需求选择合适的方案。
Social recommendation is a method which requires the participants of both user’s historical behavior data and social network
which generally belong to different parties
such as recommendation system service provider and social network service provider.Considering the fact that in order to maintain the value of their own data interests and user’s privacy
none of them will provide data information to the other
two privacy preserving protocols are proposed for efficient computation of social recommendation which needs the cooperation of two parties (recommendation system service provider and social network service provider).Both protocols enable two parties to compute the social recommendation without revealing their private data to each other.The protocol based on the well-known oblivious transfer multiplication has a low cost
and is suitable for the application of high efficiency requirements.And the one based on homomorphic cryptosystem has a better privacy preserving
and is more suitable for the application of higher data privacy requirements.Experimental results on the four real datasets show those two protocols are efficient and practical.Users are suggested to choose the appropriate protocol according to their own need.
KONSTAS I , STATHOPOULOS V , JOSE J M . On social networks and collaborative recommendation [A ] . 32nd International ACM SIGIR Conference on Research and Development in Information Retrieval [C ] . ACM , 2009 . 195 - 202 .
YUAN Q , ZHAO S , CHEN L , et al . Augmenting collaborative recommender by fusing explicit social relationships [A ] . Workshop on Recommender Systems and the Social Web [C ] . 2009 .2009.
JORGENSEN Z , YU T . A privacy-preserving framework for personalized,social recommendations [A ] . EDBT [C ] . 2014 . 571 - 582 .
HAN S , NG W K , YU P S . Privacy-preserving singular value decomposition [A ] . ICDE [C ] . 2009 .
CANNY J . Collaborative filtering with privacy [A ] . Security and Privacy,Proceedings of 2002 IEEE Symposium [C ] . IEEE , 2002 . 45 - 57 .
MILLER B N , KONSTAN J A , RIEDL J . PocketLens:toward a personal recommender system [J ] . ACM Transactions on Information Systems (TOIS) , 2004 , 22 ( 3 ): 437 - 476 .
POLAT H , DU W . Privacy-preserving collaborative filtering [J ] . International Journal of Electronic Commerce , 2005 , 9 ( 4 ): 9 - 35 .
BERKOVSKY S , EYTANI Y , KUFLIK T , et al . Enhancing privacy and preserving accuracy of a distributed collaborative filtering [A ] . 2007 ACM Conference on Recommender Systems [C ] . ACM , 2007 . 9 - 16 .
YAO A . How to generate and exchange secrets [A ] . Foundations of Computer Science 27th Annual Symposium on [C ] . 1986 . 162 - 167 .
LINDELL Y , PINKAS B . A proof of security of Yao’s protocol for two-party computation [J ] . Journal of Cryptology , 2009 , 22 ( 2 ): 161 - 188 .
HUANG Y , EVANS D , KATZ J , et al . Faster secure two-party computation using garbled circuits [A ] . USENIX Security Symposium [C ] . 2011 , 201 ( 1 ).
NAOR M , PINKAS B . Efficient oblivious transfer protocols [A ] . Proceedings of the Twelfth Annual ACM-SIAM Symposium on Discrete Algorithms,Society for Industrial and Applied Mathematics [C ] . 2001 . 448 - 457 .
GILBOA N . Two party RSA key generation [A ] . Advances in Cryptology—CRYPTO’99 [C ] . Springer Berlin Heidelberg , 1999 . 116 - 129 .
CORMEN T H . Introduction to Algorithms [M ] . MIT Press , 2009 .
0
浏览量
666
下载量
1
CSCD
关联资源
相关文章
相关作者
相关机构