共查询到20条相似文献,搜索用时 0 毫秒
1.
Microdata protection is a hot topic in the field of Statistical Disclosure Control, which has gained special interest after the disclosure of 658,000 queries by the America Online (AOL) search engine in August 2006. Many algorithms, methods and properties have been proposed to deal with microdata disclosure. One of the emerging concepts in microdata protection is k-anonymity, introduced by Samarati and Sweeney. k-Anonymity provides a simple and efficient approach to protect private individual information and is gaining increasing popularity. k-Anonymity requires that every record in the microdata table released be indistinguishably related to no fewer than k respondents.In this paper, we apply the concept of entropy to propose a distance metric to evaluate the amount of mutual information among records in microdata, and propose a method of constructing dependency tree to find the key attributes, which we then use to process approximate microaggregation. Further, we adopt this new microaggregation technique to study k-anonymity problem, and an efficient algorithm is developed. Experimental results show that the proposed microaggregation technique is efficient and effective in the terms of running time and information loss. 相似文献
2.
The collection, processing, and selling of personal data is an integral part of today’s electronic markets, either as means for operating business, or as an asset itself. However, the exchange of sensitive information between companies is limited by two major issues: Firstly, regulatory compliance with laws such as SOX requires anonymization of personal data prior to transmission to other parties. Secondly, transmission always implicates some loss of control over the data since further dissemination is possible without knowledge of the owner. In this paper, we extend an approach based on the utilization of k-anonymity that aims at solving both concerns in one single step - anonymization and fingerprinting of microdata such as database records. Furthermore, we develop criteria to achieve detectability of colluding attackers, as well as an anonymization strategy that resists combined efforts of colluding attackers on reducing the anonymization-level. Based on these results we propose an algorithm for the generation of collusion-resistant fingerprints for microdata. 相似文献
3.
Data publishing has generated much concern on individual privacy. Recent work has shown that different background knowledge can bring various threats to the privacy of published data. In this paper, we study the privacy threat from the full functional dependency (FFD) that is used as part of adversary knowledge. We show that the cross-attribute correlations by FFDs (e.g., Phone → Zipcode) can bring potential vulnerability. Unfortunately, none of the existing anonymization principles (e.g., k-anonymity, ?-diversity, etc.) can effectively prevent against an FFD-based privacy attack. We formalize the FFD-based privacy attack and define the privacy model, ( d, ?) -inference, to combat the FD-based attack. We distinguish the safe FFDs that will not jeopardize privacy from the unsafe ones. We design robust algorithms that can efficiently anonymize the microdata with low information loss when the unsafe FFDs are present. The efficiency and effectiveness of our approach are demonstrated by the empirical study. 相似文献
4.
对数据发布中传统方法脱敏多元组关系-集值数据可能导致信息泄露以及产生较高信息损失的问题进行研究,提出基于(K,L)-多样性模型的多元组关系-集值数据的脱敏方法PAHI.根据准标识符将多元组数据转换为单元组数据;用信息增益比优化分割方法,实现集值数据K-匿名;引入敏感度值建立集值指纹桶,采用敏感度距离优化剩余元组的处理,... 相似文献
5.
An efficient algorithm for performing multiple pattern match in a string is described. The match algorithm combines the concept of deterministic finite state automata (DFSA) and the Boyer-Moore algorithm to achieve better performance. Experimental results indicate that in the average case, the algorithm is able to perform pattern match operations sublinearly, i.e. it does not need to inspect every character of the string to perform pattern match operations. The analysis shows that the number of characters to be inspected decreases as the length of patterns increases, and increases slightly as the total number of patterns increases. To match an eight-character pattern in an English string using the algorithm, only about 17% of all characters of the strong and 33% of all characters of the string, when the number of patterns is seven, are inspected. In an actual testing, the algorithm running on SUN 3/160 takes only 3.7 s to search seven eight-character patterns in a 1.4-Mbyte English text file 相似文献
6.
The Journal of Supercomputing - Since Osman Abul et al. first proposed the k-anonymity-based privacy protection for trajectory data, researchers have proposed a variety of trajectory... 相似文献
8.
Color vision deficiency (CVD) affects a high percentage of the population worldwide. When seeing a volume visualization result, persons with CVD may be incapable of discriminating the classification information expressed in the image if the color transfer function or the color blending used in the direct volume rendering is not appropriate. Conventional methods used to address this problem adopt advanced image recoloring techniques to enhance the rendering results frame-by-frame; unfortunately, problematic perceptual results may still be generated. This paper proposes an alternative solution that complements the image recoloring scheme by reconfiguring the components of the direct volume rendering (DVR) pipeline. Our approach optimizes the mapped colors of a transfer function to simulate CVD-friendly effect that is generated by applying the image recoloring to the results with the initial transfer function. The optimization process has a low computational complexity, and only needs to be performed once for a given transfer function. To achieve detail-preserving and perceptually natural semi-transparent effects, we introduce a new color composition mode that works in the color space of dichromats. Experimental results and a pilot study demonstrates that our approach can yield dichromats-friendly and consistent volume visualization in real-time. 相似文献
9.
Periodic broadcast is a cost-effective solution for large-scale distribution of popular videos. Regardless of the number of
video requests, this strategy guarantees a constant worst service latency to all clients, making it possible to serve a large
community with a minimal amount of broadcast bandwidth. Although many efficient periodic broadcast techniques have been proposed,
most of them impose rigid requirements on client receiving bandwidth. They either demand clients to have the same bandwidth
as the video server, or limit them to receive no more than two video streams at any one time. In our previous work, we addressed
this problem with a Client-Centric Approach (CCA). This scheme takes into consideration both server broadcast bandwidth and client receiving bandwidth and allows clients
to use all their receiving capability for prefetching broadcast data. As a result, given a fixed broadcast bandwidth, a shorter
broadcast period can be achieved with an improved client communication capability. In this paper, we present an enhanced version
of CCA to further leverage client bandwidth for more efficient video broadcast. The new scheme reduces the broadcast latency
up to 50% as compared to CCA. We prove the correctness of this new technique and provide an analytical evaluation to show
its performance advantage as compared with some existing techniques.
相似文献
10.
Many real-world applications require the simultaneous prediction of multiple target attributes. The techniques currently available for these problems either employ a global model that simultaneously predicts all target attributes or rely on the aggregation of individual models, each predicting one target. This paper introduces a novel solution. Our approach employs an iterative classification strategy to exploit the relationships among multiple target attributes to achieve higher accuracy. The computation scheme is developed as a wrapper in which many standard single-target classification algorithms can be simply “plugged-in” to simultaneously predict multiple targets. An empirical evaluation using eight data sets shows that the proposed method outperforms (1) an approach that constructs independent classifiers for each target, (2) a multitask neural network method, and (3) ensembles of multi-objective decision trees in terms of simultaneously predicting all target attributes correctly. 相似文献
11.
An efficient algorithm of the edge detection according to integrating the edge gradient with the average filter is proposed, which can significantly reduce sensitivity of the background subtraction method to noise and illumination. Taking into account the features of the target such as color, size, etc., a new modified Nearest Neighbor (NN) algorithm for data association using the target features is designed. A designed Interacting Multiple Model (IMM) filter is utilized to track the maneuvering target motion, i.e. the feature point (called the centroid of the target) motion of the target. The algorithms are validated via an example with natural video sequences. The results show the algorithms are performances and validity for visual tracking. In complex environment, the algorithm can still work well. 相似文献
12.
In the basic setting of formal concept analysis, a many-valued attribute needs to be replaced with several one-valued attributes. These one-valued attributes can be interpreted as a certain level of granularity of the corresponding many-valued attribute. In this paper, we explore theoretical relationships between concepts before and after increasing the granularity level of one attribute, based on which we introduce an efficient method of concept classification. Moreover, a new preprocessing routine is proposed to help generate new concepts and restore lattice order relation. These two procedures can considerably reduce the comparisons between sets, compared to the original Zoom-In algorithm. By employing these two procedures, we introduce an efficient algorithm, referred to as Unfold, to increase the granularity levels of attributes. The algorithm can perform a Zoom-In operation on a concept lattice associated with a coarser data granularity to obtain a new one that consists of finer formal concepts without building the new lattice from scratch. We describe the algorithm and present an experimental evaluation of its performance and comparison with another Zoom-In algorithm. Empirical analyses demonstrate that our algorithm is superior when applied to various types of datasets. 相似文献
13.
Most distributed systems proposed on the basis of the concept of atomic action or transaction strongly limit parallelism, thus reducing their level of efficiency. In this paper, features of efficiency in a distributed transaction system are investigated. Two mechanisms are proposed in order to enhance potential concurrency both among different transactions and within a single transaction during the commit phase: - a synchronization mechanism has been designed which suggests an approach to concurrency control by allowing the release of acquired locks before transaction completion. The possibility of exploiting this mechanism to implement nested transactions is also discussed. - a distributed commit protocol is developed which enhances concurrency among the participants in an atomic action, thus achieving quick execution with high modularity. 相似文献
14.
There is a great demand of automatic face recognition in the society. The methods of face recognition are performed satisfactorily in controlled environment. The challenging benchmarks demonstrate that these methods may not adequately work in unconstrained environment. In this paper, we develop a novel framework of face recognition system that outperforms in unconstrained environment. The framework works on features based method that extracts facial landmarks from images. After quality check the patch experts are generated and used to model the appearance of landmarks of interests. The effect of discriminatory features is further enhanced by assigning weights to them that are to be set to the ratio of the interclass variance to the intraclass variance. The result shows that the proposed framework achieves better recognition accuracy in comparison to other known methods on publically available challenging datasets. 相似文献
15.
The application of reliability-based design optimization (RBDO) is hindered by the unbearable computational cost in the structure reliability evaluating process. This study proposes an optimal shifting vector (OSV) approach to enhance the efficiency of RBDO. In OSV, the idea of using an optimal shifting vector in the decoupled method and the notation of conducting reliability analysis in the super-sphere design space are proposed. The shifted limit state function, instead of the specific performance function, is used to identify the inverse most probable point (IMPP) and derive the optimal shifting vector for accelerating the optimization process. The super-sphere design space is applied to reduce the number of constraints and design variables for the novel reliability analysis model. OSV is very efficient for highly nonlinear problems, especially when the contour lines of the performance functions vary widely. The computation capability of the proposed method is demonstrated and compared to existing RBDO methods using four mathematical and engineering examples. The comparison results show that the proposed OSV approach is very efficient. 相似文献
16.
In this paper, a simple and robust approach for flame and fire image analysis is proposed. It is based on the local binary patterns, double thresholding and Levenberg–Marquardt optimization technique. The presented algorithm detects the sharp edges and removes the noise and irrelevant artifacts. The autoadaptive nature of the algorithm ensures the primary edges of the flame and fire are identified in the different conditions. Moreover, a graphical approach is presented which can be used to calculate the combustion furnace flame temperature. The various experimentations are carried out on synthetic as well as real flame and fire images which validate the efficacy and robustness of the proposed approach. 相似文献
17.
Mining sequential patterns is to discover sequential purchasing behaviours for most of the customers from a large number of customer transactions. The strategy of mining sequential patterns focuses on discovering frequent sequences. A frequent sequence is an ordered list of the itemsets purchased by a sufficient number of customers. The previous approaches for mining sequential patterns need to repeatedly scan the database so that they take a large amount of computation time to find frequent sequences. The customer transactions will grow rapidly in a short time, and some of the customer transactions may be antiquated. Consequently, the frequent sequences may be changed due to the insertion of new customer transactions or the deletion of old customer transactions from the database. It may require rediscovering all the patterns by scanning the entire updated customer transaction database. In this paper, we propose an incremental updating technique to maintain the discovered sequential patterns when transactions are inserted into or deleted from the database. Our approach partitions the database into some segments and scans the database segment by segment. For each segment scan, our approach prunes those sequences that cannot be frequent sequences any more to accelerate the finding process of the frequent sequences. Therefore, the number of database scans can be significantly reduced by our approach. The experimental results show that our algorithms are more efficient than other algorithms for the maintenance of mining sequential patterns. 相似文献
20.
Recently, utility mining has widely been discussed in the field of data mining. It finds high utility itemsets by considering both profits and quantities of items in transactional data sets. However, most of the existing approaches are based on the principle of levelwise processing, as in the traditional two-phase utility mining algorithm to find a high utility itemsets. In this paper, we propose an efficient utility mining approach that adopts an indexing mechanism to speed up the execution and reduce the memory requirement in the mining process. The indexing mechanism can imitate the traditional projection algorithms to achieve the aim of projecting sub-databases for mining. In addition, a pruning strategy is also applied to reduce the number of unpromising itemsets in mining. Finally, the experimental results on synthetic data sets and on a real data set show the superior performance of the proposed approach. 相似文献
|