1,652 research outputs found

    User's Privacy in Recommendation Systems Applying Online Social Network Data, A Survey and Taxonomy

    Full text link
    Recommender systems have become an integral part of many social networks and extract knowledge from a user's personal and sensitive data both explicitly, with the user's knowledge, and implicitly. This trend has created major privacy concerns as users are mostly unaware of what data and how much data is being used and how securely it is used. In this context, several works have been done to address privacy concerns for usage in online social network data and by recommender systems. This paper surveys the main privacy concerns, measurements and privacy-preserving techniques used in large-scale online social networks and recommender systems. It is based on historical works on security, privacy-preserving, statistical modeling, and datasets to provide an overview of the technical difficulties and problems associated with privacy preserving in online social networks.Comment: 26 pages, IET book chapter on big data recommender system

    Privacy-preserving collaborative recommendations based on random perturbations

    Get PDF
    © 2016 Elsevier Ltd Collaborative recommender systems offer a solution to the information overload problem found in online environments such as e-commerce. The use of collaborative filtering, the most widely used recommendation method, gives rise to potential privacy issues. In addition, the user ratings utilized in collaborative filtering systems to recommend products or services must be protected. The purpose of this research is to provide a solution to the privacy concerns of collaborative filtering users, while maintaining high accuracy of recommendations. This paper proposes a multi-level privacy-preserving method for collaborative filtering systems by perturbing each rating before it is submitted to the server. The perturbation method is based on multiple levels and different ranges of random values for each level. Before the submission of each rating, the privacy level and the perturbation range are selected randomly from a fixed range of privacy levels. The proposed privacy method has been experimentally evaluated with the results showing that with a small decrease of utility, user privacy can be protected, while the proposed approach offers practical and effective results

    Survey Paper on Generating Customer Relationship Management Efficiently using Homomorphic Encryption and Data Packing

    Get PDF
    In recommender systems, recommendations are generated based on the data collected from the user. The important requirement of the basic Information Filtering architectures is to protect the privacy of all the users. By using the Homomorphic encryption and data packing the recommender system provides good privacy of customer data. The data protection system gives security from malicious third parties, but does not provide security from the service provider. In this paper, our aim is to generate the dynamic recommendations and protect the confidential data of user against the service provider while protecting the functionality of the system. This system is very useful to generate dynamic recommendations by preserving the privacy of the users

    Multi-Agent Modeling of Risk-Aware and Privacy-Preserving Recommender Systems

    Get PDF
    Recent progress in the field of recommender systems has led to increases in the accuracy and significant improvements in the personalization of recommendations. These results are being achieved in general by gathering more user data and generating relevant insights from it. However, user privacy concerns are often underestimated and recommendation risks are not usually addressed. In fact, many users are not sufficiently aware of what data is collected about them and how the data is collected (e.g., whether third parties are collecting and selling their personal information). Research in the area of recommender systems should strive towards not only achieving high accuracy of the generated recommendations but also protecting the user’s privacy and making recommender systems aware of the user’s context, which involves the user’s intentions and the user’s current situation. Through research it has been established that a tradeoff is required between the accuracy, the privacy and the risks in a recommender system and that it is highly unlikely to have recommender systems completely satisfying all the context-aware and privacy-preserving requirements. Nonetheless, a significant attempt can be made to describe a novel modeling approach that supports designing a recommender system encompassing some of these previously mentioned requirements. This thesis focuses on a multi-agent based system model of recommender systems by introducing both privacy and risk-related abstractions into traditional recommender systems and breaking down the system into three different subsystems. Such a description of the system will be able to represent a subset of recommender systems which can be classified as both risk-aware and privacy-preserving. The applicability of the approach is illustrated by a case study involving a job recommender system in which the general design model is instantiated to represent the required domain-specific abstractions

    Privacy and Confidentiality in an e-Commerce World: Data Mining, Data Warehousing, Matching and Disclosure Limitation

    Full text link
    The growing expanse of e-commerce and the widespread availability of online databases raise many fears regarding loss of privacy and many statistical challenges. Even with encryption and other nominal forms of protection for individual databases, we still need to protect against the violation of privacy through linkages across multiple databases. These issues parallel those that have arisen and received some attention in the context of homeland security. Following the events of September 11, 2001, there has been heightened attention in the United States and elsewhere to the use of multiple government and private databases for the identification of possible perpetrators of future attacks, as well as an unprecedented expansion of federal government data mining activities, many involving databases containing personal information. We present an overview of some proposals that have surfaced for the search of multiple databases which supposedly do not compromise possible pledges of confidentiality to the individuals whose data are included. We also explore their link to the related literature on privacy-preserving data mining. In particular, we focus on the matching problem across databases and the concept of ``selective revelation'' and their confidentiality implications.Comment: Published at http://dx.doi.org/10.1214/088342306000000240 in the Statistical Science (http://www.imstat.org/sts/) by the Institute of Mathematical Statistics (http://www.imstat.org
    • …
    corecore