中国综合性科技类核心期刊(北大核心)

中国科学引文数据库来源期刊(CSCD)

美国《化学文摘》(CA)收录

美国《数学评论》(MR)收录

俄罗斯《文摘杂志》收录

留言板

尊敬的读者、作者、审稿人, 关于本刊的投稿、审稿、编辑和出版的任何问题, 您可以本页添加留言。我们将尽快给您答复。谢谢您的支持!

姓名
邮箱
手机号码
标题
留言内容
验证码

高效可验证的隐私保护推荐系统

宋春芝 董晓蕾 曹珍富

宋春芝, 董晓蕾, 曹珍富. 高效可验证的隐私保护推荐系统[J]. 华东师范大学学报(自然科学版), 2018, (2): 41-51, 62. doi: 10.3969/j.issn.1000-5641.2018.02.005
引用本文: 宋春芝, 董晓蕾, 曹珍富. 高效可验证的隐私保护推荐系统[J]. 华东师范大学学报(自然科学版), 2018, (2): 41-51, 62. doi: 10.3969/j.issn.1000-5641.2018.02.005
SONG Chun-zhi, DONG Xiao-lei, CAO Zhen-fu. Efficient verifiable privacy-preserving recommendation system[J]. Journal of East China Normal University (Natural Sciences), 2018, (2): 41-51, 62. doi: 10.3969/j.issn.1000-5641.2018.02.005
Citation: SONG Chun-zhi, DONG Xiao-lei, CAO Zhen-fu. Efficient verifiable privacy-preserving recommendation system[J]. Journal of East China Normal University (Natural Sciences), 2018, (2): 41-51, 62. doi: 10.3969/j.issn.1000-5641.2018.02.005

高效可验证的隐私保护推荐系统

doi: 10.3969/j.issn.1000-5641.2018.02.005
基金项目: 

国家自然科学基金 61602180

国家自然科学基金 61632012

国家自然科学基金 61672239

上海市自然科学基金 16ZR1409200

上海市高新技术领域项目 16511101400

详细信息
    作者简介:

    宋春芝, 女, 硕士研究生, 研究方向为密码学与网络安全.E-mail:734974276@qq.com

    通讯作者:

    董晓蕾, 女, 教授, 博士生导师, 研究方向为密码学与网络安全.E-mail:dongxiaolei@sei.ecnu.edu.cn

  • 中图分类号: TP309.7

Efficient verifiable privacy-preserving recommendation system

  • 摘要: 针对个性化推荐服务系统存在的隐私泄露问题,提出了一个高效可验证的隐私保护推荐系统,能在保护用户数据隐私的前提下,实现用户对云端计算出的推荐模型的正确性验证;利用脊回归实现对用户数据的拟合;利用Yao的混淆电路技术实现推荐模型的计算以及对模型的正确性验证.用户端和云端使用一种新的数据聚合算法AGG(Aggregation)来替换大多数已有工作中使用的公钥同态加密算法,减少了用户端和云端的计算开销,使得系统效率更高.给出了方案的安全性分析以及效率分析.
  • 图  1  系统网络架构

    Fig.  1  Network architecture of the system

    图  2  混淆电路

    Fig.  2  Example of a garbled gate

    图  3  系统详述

    Fig.  3  High-level description of the system

  • [1] ZHAO Z D, SHANG M S. User-based collaborative-filtering recommendation algorithms on hadoop[C]//Knowledge Discovery and Data Mining, WKDD'10, 3rd International Conference on. IEEE, 2010: 478-481.
    [2] 邓爱林, 朱扬勇, 施伯乐.基于项目评分预测的协同过滤推荐算法[J].软件学报, 2003, 14(9):1621-1628. http://kns.cnki.net/KCMS/detail/detail.aspx?filename=rjxb200309017&dbname=CJFD&dbcode=CJFQ
    [3] SARWAR B, KARYPIS G, KONSTAN J, et al. Item-based collaborative filtering recommendation algorithms[C]//Proceedings of the 10th International Conference on World Wide Web. ACM, 2001: 285-295.
    [4] PAVLOV D, PENNOCK D M. A maximum entropy approach to collaborative filtering in dynamic, sparse, high-dimensional domains[C]//NIPS. 2002, 2: 1441-1448.
    [5] MARLIN B M. Modeling user rating profiles for collaborative filtering[C]//Advances in Neural Information Processing Systems. 2004: 627-634.
    [6] NIKOLAENKO V, IOANNIDIS S, WEINSBERG U, et al. Privacy-preserving matrix factorization[C]//Proceedings of the 2013 ACM SIGSAC Conference on Computer & Communications Security. ACM, 2013: 801-812.
    [7] SHYONG K, FRANKOWSKI D, RIEDL J. Do you trust your recommendations? An exploration of security and privacy issues in recommender systems[M]//Emerging Trends in Information and Communication Security. Berlin: Springer, 2006: 14-29.
    [8] AÏMEUR E, BRASSARD G, FERNANDEZ J M, et al. Alambic:A privacy-preserving recommender system for electronic commerce[J]. International Journal of Information Security, 2008, 7(5):307-334. doi:  10.1007/s10207-007-0049-3
    [9] MCSHERRY F, MIRONOV I. Differentially private recommender systems: Building privacy into the net[C]//Proceedings of the 15th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining. ACM, 2009: 627-636.
    [10] MOBASHER B, BURKE R, BHAUMIK R, et al. Toward trustworthy recommender systems:An analysis of attack models and algorithm robustness[J]. ACM Transactions on Internet Technology (TOIT), 2007, 7(4):23-38. doi:  10.1145/1278366
    [11] POLAT H, DU W. Privacy-preserving collaborative filtering using randomized perturbation techniques[C]//IEEE Internatioal Conference on Data Mining. IEEE, 2005: 625-628.
    [12] GENTRY C. Fully homomorphic encryption using ideal lattices[C]//Proceedings of the 41st Annual ACM Symposium on Theory of Computing. 2009: 169-178.
    [13] YAO A C C. Protocols for secure computations[C]//Foundations of Computer Science, 1982, SFCS'08, 23rd Annual Symposium on. IEEE, 1982: 160-164.
    [14] YAO A C C. How to generate and exchange secrets[C]//Foundations of Computer Science, 1986, 27th Annual Symposium on. IEEE, 1986: 162-167.
    [15] GENNARO R, GENTRY C, PARNO B. Non-interactive verifiable computing: Outsourcing computation to untrusted workers[C]//Annual Cryptology Conference. Berlin: Springer, 2010: 465-482.
    [16] ZHOU J, CAO Z F, DONG X L, et al. Security and privacy for cloud-based IoT:Challenges[J]. IEEE Communications Magazine, 2017, 55(1):26-33. doi:  10.1109/MCOM.2017.1600363CM
    [17] NIKOLAENKO V, WEINSBERG U, IOANNIDIS S, et al. Privacy-preserving ridge regression on hundreds of millions of records[C]//Security and Privacy (SP), 2013 IEEE Symposium on. IEEE, 2013: 334-348.
    [18] PAILLIER P. Public-key cryptosystems based on composite degree residuosity classes[C]//International Conference on the Theory and Applications of Cryptographic Techniques. Berlin: Springer, 1999: 223-238.
  • 加载中
图(3)
计量
  • 文章访问数:  184
  • HTML全文浏览量:  65
  • PDF下载量:  402
  • 被引次数: 0
出版历程
  • 收稿日期:  2017-06-25
  • 刊出日期:  2018-03-25

目录

    /

    返回文章
    返回