2012 International Conference on Collaboration Technologies and Systems (CTS) 2012
DOI: 10.1109/cts.2012.6261088
|View full text |Cite
|
Sign up to set email alerts
|

Privacy-preserving collaborative filtering based on horizontally partitioned dataset

Abstract: Nowadays, recommender systems have been increasingly used by companies to improve their services. Such systems are employed by companies in order to satisfy their existing customers and attract new ones. However, many small or medium companies do not possess adequate customer data to generate satisfactory recommendations. To solve this problem, we propose that the companies should generate recommendations based on a joint set of customer data. For this purpose, we present a privacy-preserving collaborative fil… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
7
0

Year Published

2013
2013
2019
2019

Publication Types

Select...
5
2
1

Relationship

1
7

Authors

Journals

citations
Cited by 21 publications
(8 citation statements)
references
References 21 publications
(26 reference statements)
0
7
0
Order By: Relevance
“…For example, the solutions from [2, 8, 9, 12-15, 20, 24, 25, 28, 32, 36] fall into this category. More specifically, the solutions from [2,8,9,12,15,20,32] focus on distributed setting where every individual user is expected to participate in the recommendation computation, while those from [13,14,24,25,28,36] focus on partitioned dataset, where several organizations wish to compute recommendations for their own users by joining their private dataset. These solutions typically assume semi-honest attackers and apply existing cryptographic primitives to secure the procedures in standard recommender protocols.…”
Section: State-of-the-artmentioning
confidence: 99%
“…For example, the solutions from [2, 8, 9, 12-15, 20, 24, 25, 28, 32, 36] fall into this category. More specifically, the solutions from [2,8,9,12,15,20,32] focus on distributed setting where every individual user is expected to participate in the recommendation computation, while those from [13,14,24,25,28,36] focus on partitioned dataset, where several organizations wish to compute recommendations for their own users by joining their private dataset. These solutions typically assume semi-honest attackers and apply existing cryptographic primitives to secure the procedures in standard recommender protocols.…”
Section: State-of-the-artmentioning
confidence: 99%
“…However, corporate privacy is the biggest obstacle to such cooperation, since collected data is a valuable and confidential asset of a company. Besides confidentiality concerns based on legal regulations, companies might hesitate to collaborate due to financial fears [15], [23]. Various PPDCF schemes are proposed enabling data holders' collaboration without jeopardizing their privacy.…”
Section: Related Workmentioning
confidence: 99%
“…The strict notion of perfect privacy-preservation is sometimes relaxed by allowing some leakage of information, if such a relaxation enables a more efficient computation and if the leakage of information is characterized (in order to decide, in any given application setting, whether the gain in efficiency justifies the reduction in privacy-preservation). There are many examples of studies that relax perfect privacy in order to allow practical solutions, from various domains such as distributed association rule mining [4,5], anonymization of distributed datasets [6][7][8], collaborative filtering [9,10], distributed graph mining [11], and distributed constraint optimization problems [12][13][14].…”
Section: Introductionmentioning
confidence: 99%