@article { , title = {Privacy-preserving collaborative recommendations based on random perturbations}, abstract = {© 2016 Elsevier Ltd Collaborative recommender systems offer a solution to the information overload problem found in online environments such as e-commerce. The use of collaborative filtering, the most widely used recommendation method, gives rise to potential privacy issues. In addition, the user ratings utilized in collaborative filtering systems to recommend products or services must be protected. The purpose of this research is to provide a solution to the privacy concerns of collaborative filtering users, while maintaining high accuracy of recommendations. This paper proposes a multi-level privacy-preserving method for collaborative filtering systems by perturbing each rating before it is submitted to the server. The perturbation method is based on multiple levels and different ranges of random values for each level. Before the submission of each rating, the privacy level and the perturbation range are selected randomly from a fixed range of privacy levels. The proposed privacy method has been experimentally evaluated with the results showing that with a small decrease of utility, user privacy can be protected, while the proposed approach offers practical and effective results.}, doi = {10.1016/j.eswa.2016.11.018}, issn = {0957-4174}, journal = {Expert Systems with Applications}, pages = {18-25}, publicationstatus = {Published}, publisher = {Elsevier}, url = {https://uwe-repository.worktribe.com/output/889764}, volume = {71}, keyword = {collaborative filtering, random perturbations, multi-level privacy, recommender systems}, year = {2017}, author = {Polatidis, Nikolaos and Georgiadis, Christos K. and Pimenidis, Elias and Mouratidis, Haralambos} }