A multi-objective recommendation method based on localized differential privacy protection

A recommendation method and differential privacy technology, applied in digital data protection, instruments, network data retrieval, etc., can solve problems such as poor user data security, achieve the effect of maintaining accuracy, improving diversity, and ensuring rationality

Active Publication Date: 2022-07-15
GREEN IND INNOVATION RES INST OF ANHUI UNIV
View PDF3 Cites 0 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0004] In order to solve the shortcomings of the above existing technologies, the present invention proposes a multi-objective recommendation method based on localized differential privacy protection, in order to effectively solve the problem of poor security of user data in the existing multi-objective recommendation scheme. In this way, the privacy of user data can be better protected and the balance between the accuracy and diversity of recommendation results can be maintained.

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • A multi-objective recommendation method based on localized differential privacy protection
  • A multi-objective recommendation method based on localized differential privacy protection
  • A multi-objective recommendation method based on localized differential privacy protection

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0046] In this embodiment, a multi-target recommendation method based on localized differential privacy protection is suitable for protecting user privacy in the process of multi-target recommendation. First, the user's score for the item is obtained from the website, the score is mapped, and then random The response mechanism perturbs the score after mapping, and then uses the probability propagation algorithm to predict the score of the user's unrated items, and finally completes the recommendation through the NSGA-II algorithm. Specifically, such as figure 1 shown, proceed as follows:

[0047] Step 1. Obtain the rating information of visiting users on the item from the website:

[0048] Suppose there are n visiting users on the website, denoted as U={u 1 ,u 2 ,...,u i ,...,u n }, u i Indicates the i-th visiting user, 1≤i≤n; there are m items on the website, denoted as V={v 1 ,v 2 ,...,v j ,...,v m }, v j Indicates the jth item, 1≤j≤m; let the ith access user u i ...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a multi-target recommendation method based on localized differential privacy protection, the steps of which include: 1. Obtaining scoring information of visiting users on items from a website to obtain a scoring matrix; 2. Mapping the scoring matrix into an 01 matrix; 3. , Use the random response mechanism to perturb the 01 matrix; 4. Use the probability propagation algorithm to obtain the weight matrix for the perturbed 01 matrix; 5. Initialize the population according to the weight matrix; 6. Iteratively cross, mutate and update the population; 7. Generate multiple recommendation results based on the iterative population. The present invention can effectively protect user privacy while maintaining the balance between recommendation accuracy and diversity.

Description

technical field [0001] The invention belongs to the field of multi-target recommendation, in particular to a multi-target recommendation method based on localized differential privacy protection. Background technique [0002] With the advent of the era of big data, people are faced with a huge amount and variety of information every day. This information may be text, audio, and files on social APPs; it may also be a dazzling array of products on shopping malls. Faced with this information, users often fall into the dilemma of information overload, unable to find the most valuable one from the many choices. Recommender systems are considered to be the most promising technology for alleviating information overload, because they can actively analyze users' historical behaviors and quickly recommend items that meet their preferences from massive amounts of data. However, with the gradual development of the recommendation system, people have further expectations for the recomme...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Patents(China)
IPC IPC(8): G06F16/958G06F16/9535G06F21/62G06N3/00
CPCG06F16/958G06F16/9535G06F21/6245G06N3/006
Inventor 张顺何稳刘星雨崔小娟邹铭敏
Owner GREEN IND INNOVATION RES INST OF ANHUI UNIV
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products