ommender to collaborate together in the course of recom-
mendation. Specifically, users can take part in the learning
process upon their own ratings, while the recommender can
only have access to non-sensitive ratings, and both parties
interact with each other to make the final recommendation.
In such a semi-centralized manner however, private informa-
tion may still be leaked during each interaction, and elimi-
nating such leakage is necessary yet challenging. Second, to
avoid using expensive cryptographic techniques, differential
privacy (Dwork et al. 2006) can be used to provide prov-
able privacy guarantee with a small computational overhead.
However, differential privacy requires adding noise which
may degrade recommendation effectiveness. This will be ex-
acerbated when non-sensitive ratings are exposed and used
as background knowledge to infer sensitive ratings. Third,
users are often allowed to configure their privacy settings in
practice. Due to idiosyncrasy of different users, their per-
sonalized privacy settings could be quite diverse. Protecting
sensitive ratings based on those personalized diversified pri-
vacy settings is not straightforward.
In this work, we perform an initial study of privacy-
preserving social recommendation based on personalized
privacy settings. In particular, we propose a novel frame-
work, PrivSR, that can protect sensitive ratings of users from
being leaked to untrusted recommender and friends while
retaining the effectiveness of recommendation. Our design
is mainly based on matrix factorization-based social recom-
mendation, a popular social recommendation approach. Our
basic idea is three-fold: 1) We divide the learning process of
user latent vectors into small components for each specific
user, and utilize objective perturbation to provide privacy
guarantee under differential privacy. 2) We divide the ratings
into sensitive and non-sensitive ratings, and only attach sen-
sitive ratings with small privacy budgets, i.e. big magnitude
noises. In this way, the non-sensitive ratings’ modeling will
not be significantly affected, which can help retain recom-
mendation effectiveness. 3) We decouple the components of
noise perturbation into small pieces each of which can be in-
dependently processed by individual users. In this way, each
user can decide his/her own noise magnitude locally. The
entire process can still satisfy the requirement of differential
privacy. We summarize the contributions in the following:
• We are the first to study the problem of privacy-preserving
social recommendation with personalized privacy.
• We propose a novel social recommendation framework
PrivSR. PrivSR works in a semi-centralized manner, and
relies on differential privacy with well-balanced privacy
budgets to handle untrusted recommender and friends
while retaining recommendation effectiveness.
• We theoretically prove that PrivSR can satisfy -
differential privacy, and empirically validate its effective-
ness using real-world datasets. The results are encourag-
ing: PrivSR provides a good balance between privacy pro-
tection and recommendation accuracy.
Preliminaries and Related Work
Differential privacy. Differential privacy (Dwork et al.
2006) is a popular privacy-preserving technique, which ef-
fectively perturbs the raw datasets by injecting noise and
ensures that the output is not significantly affected by re-
moval/addition of a single rating. Considering its provable
privacy guarantee with light computational overhead, we
will use differential privacy in our proposed framework.
Definition 1 -Differential Privacy (Dwork et al. 2006): A
randomized algorithm f satisfies -differential privacy, if for
any two datasets D
1
and D
2
which differ at most one rat-
ing, and for any possible anonymized output dataset
˜
D ∈
Range(f),
P r[f(D
1
) =
˜
D] ≤ e
× P r[f (D
2
) =
˜
D] (1)
where Range(f) denotes the output range of algorithm f.
The probability is taken over the randomness of f, and the
privacy budget defines the magnitude of privacy being
achieved, where is a positive real number and the smaller
the , the harder to infer users’ privacy.
Laplace mechanism (Dwork et al. 2006) is commonly
used to satisfy -differential privacy by adding i.i.d. noise
from Lap(GS(D)/) to each output, where the global sen-
sitivity GS(D) is the maximal change to which any single
rating in the input D can affect the output.
Considering the rare characteristics of Laplace distribu-
tion compared with normal distribution, researchers pro-
posed an effective way (Kotz, Kozubowski, and Podgorski
2012) to transfer it into the combination of exponential and
normal distribution:
Lemma 1 If a random number h ∼ Exp(1), a random
number c ∼ N(0, 1), then for any real number b > 0, there
is b
√
2hc ∼ Lap(b).
Inference and reconstruction attack. Inference attack is
always conducted to infer whether an individual rating is
included in the training set (Shokri et al. 2017), while dif-
ferential privacy is widely used to defend against inference
attack (Tang and Wang 2016) by adding noise to perturb and
reduce each individual’s impact on the trained model.
Reconstruction attack is conducted to predict exact value
of some sensitive features about a target victim based on
some background information. A few existing works ex-
plored how to reconstruct model to predict users’ sen-
sitive information (Fredrikson, Jha, and Ristenpart 2015;
Komarova, Nekipelov, and Yakovlev 2013). For example,
Komarova et al. (Komarova, Nekipelov, and Yakovlev 2013)
attempted to infer the sensitive features of an individual
given fixed statistical estimate from combined public and
private sources. Fredrikson et al. (Fredrikson et al. 2014)
demonstrated that differential privacy mechanisms can mit-
igate reconstruction attacks only when the privacy budget is
very small, which unfortunately will significantly degrade
the effectiveness of the model. Wang et al. (Wang, Si, and
Wu 2015) were the first to propose to balance the utility and
privacy from regression model based on functional mecha-
nism (Zhang et al. 2012).
However, the existing proposed mechanisms can not be
applied to handle the reconstruction attack in social recom-
mendation since the way to reconstruct the recommendation