首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 93 毫秒
1.
对搜索引擎中评分方法的研究   总被引:1,自引:1,他引:0       下载免费PDF全文
韩立新 《电子学报》2005,33(11):2094-2096
针对搜索引擎评分较为困难的问题,文中提出了一种评分方法.该方法使用协同过滤技术,在同一兴趣组中各用户所提供的搜索结果集的基础上,采用文中提出的并行关联规则算法对各用户的局部有向图进行预处理,找出兴趣组中各成员都感兴趣的页面.然后对这些页面的内容和超链接附近出现的文本以及链接结构进行分析.计算权威页面和引导页面,以找到虽不包括在检索结果中,但相关的页面.此外,在对所获得的页面进行评价时,除考虑Web页自身的链接结构和兴趣组中查询用户对页面的评价,还考虑兴趣组中其它成员对页面的评价和所有成员对页面的使用情况等因素,从而使推荐给用户的页面排序更加合理.  相似文献   

2.
一种评价搜索引擎信息覆盖率的模型及其验证   总被引:4,自引:0,他引:4  
孟涛  闫宏飞  李晓明 《电子学报》2003,31(8):1168-1172
搜索引擎的网页搜集子系统通常以WWW的网页构成的有向图结构为依据,循着网页间的链接进行搜集从而扩大信息覆盖面.本文针对这种信息覆盖能力,建立量化模型从多个角度考察搜集系统对WWW信息资源的覆盖程度.文章首先分析了网页搜集不完全性的若干因素,在指出信息覆盖率的研究意义后提出了三类重要的信息覆盖率概念,然后围绕其中的数量和质量覆盖率展开研究工作.在建立"采样-权值计算-验证"的覆盖率评测模型之后,以北大"燕穹"网页信息博物馆为考察对象并获得其网页数据,用不同的方式对中国Web进行采样;然后分别采用PageRank和HITS两种网页权值算法算出其中的重要网页作为样本,从量和质的角度考察"燕穹"系统的信息覆盖率,得到合理的数量和质量覆盖率值,从而验证了"燕穹"系统信息覆盖率结论的合理性和该信息覆盖率评测模型的可靠性.  相似文献   

3.
网络流量检测是实现网络整体安全态势感知的主要手段,通过采集网络流量、脆弱性、安全事件和威胁情报等数据,利用大数据和机器学习技术,分析网络行为及用户行为等因素构成的整个网络当前状态和变化趋势,并预测网络安全状态发展趋势。随着密码技术的广泛应用,网络中存在着越来越多的加密流量,如HTTPS、VPN流量;由于加密技术的使用,破坏了明文数据的统计特点、数据格式等,用通用的流量检测方法很难有效检测加密流量,基于加密技术的随机性、网络上下文等,结合人工智能技术和机器学习方法,研究和设计了网络加密流量检测体系框架、方法和关键技术,对加密流量的检测具有较强的指导意义。  相似文献   

4.
近似镜像网页检测算法的研究与评价   总被引:7,自引:0,他引:7       下载免费PDF全文
王建勇  谢正茂  雷鸣  李晓明 《电子学报》2000,28(Z1):130-132,129
当前在WWW上有众多的近似镜像web页面,如何快速准确地发现这些内容上相似的网页已经成为提高搜索引擎服务质量的关键技术之一.为基于关键词匹配的搜索引擎系统提出了5种近似镜像网页检测算法,并利用“天网”系统对这5种算法进行了实际评测.另外还将它们与现有的方法进行了对比分析.本文所论述的近似镜像检测算法已成功地被用于消除“天网”系统的重复网页,同时也可广泛应用于数字化图书馆的搭建.  相似文献   

5.
Traditional World Wide Web search engines, such as AltaVista.com, index and recommend individual Web pages to assist users in locating relevant documents. As the Web grows, however, the number of matching pages increases at a tremendous rate. Users are often overwhelmed by the large answer set recommended by the search engines. Also, if a matching document is a hypertext, the document structure is destroyed and the individual pages that compose the document are returned instead. The logical starting point of the hyperdocument is thus hidden among the large basket of matching pages. Users need to spend a lot of effort browsing through the pages to locate the starting point, a very time consuming process. This paper studies the anchor point indexing problem. The set of anchor points of a given user query is a small set of key pages from which the larger set of documents that are relevant to the query can be easily reached. The use of anchor points helps solve the problems of huge answer set and low precision suffered by most search engines by considering the hyperlink structures of the relevant documents, and by providing a summary view of the result set.  相似文献   

6.
李玎  林伟 《电子与信息学报》2022,44(5):1763-1772
搜索引擎中的增量式搜索服务通过发送实时请求为用户更新建议列表。针对搜索加密流量存在的信息泄露,该文提出一种面向中文搜索的侧信道分析方法,利用搜索请求数据包长度增量和时间间隔的可区分性,构建了3阶段的分析模型以实现对用户输入查询的识别。实验结果表明,该方法在4个常用中文搜索引擎中的识别性能均达到理论量化值,对包含1.4×105查询监控集的综合识别准确率达到76%。最后通过评估4种针对性的缓解机制,证明了通过阻断信息泄露来源可有效防御侧信道分析。  相似文献   

7.
黄皓凌  张凡 《电子设计工程》2011,19(23):34-37,40
基于开源搜索引擎Nutch,通过修改、调整和创新研制了文中介绍的6搜——一个专门搜索支持IPv6协议网站的专用IPv6搜索引擎。6搜的特点和创新点有:采集IPv6网页的速度在每秒100页以上;采集了54 195个IPv6网站,存储有2 000万IPv6网页,并且网页在不断更新和增加;有中文分词功能和自主创新的搜索网站功能。通过运行,6搜为用户提供了优质IPv6搜索服务;通过对6搜采集数据的分析,得到世界IPv6网站的分布。展现了IPv6网络的发展。  相似文献   

8.
针对目前密文区间检索多次断言存在信息泄露等问题,有单断言的密文区间检索方案(SRQSAE方案),并证明方案在唯密文攻击下的隐私安全性。对SRQSAE方案的安全性进行了分析,分析结果表明SRQSAE方案并不能隐藏搜索关键字的大小关系排序。通过在每次生成搜索索引或陷门消息时引入不同随机数的方法,提出了单断言的密文区间检索新方案。新方案对搜索关键字、区间的大小关系提供了很好的隐私保护;而且新方案在安全性提高的同时,并不以损失效率为代价。  相似文献   

9.
为提高传统搜索引擎对农业主题信息的搜索效果,构建了基于BP网络的农业主题搜索引擎,该搜索引擎通过利用多个搜索引擎的搜索结果来提高搜索引擎的查全率,再通过使用BP网络对搜索结果进行二次判断来提高搜索引擎的查准率.  相似文献   

10.
王庆福 《电子测试》2016,(12):76-77
搜索引擎作为目前主要的信息检索工具,提高自身网站在搜索引擎中排名能够给自身网站带来非常大的流量消息并转化为经济收益。SEO技术主要通过一些技术手段来提高搜索时自身网站和用户检索词之间的匹配度从而提高结果排名,这对于企业推广具有非常重要的意义。  相似文献   

11.
基于网络蜘蛛的搜索引擎自动发现   总被引:2,自引:0,他引:2  
藕军  任明仑  靳鹏 《现代电子技术》2007,30(12):127-129
自动发现Web上大量的搜索引擎对于构造大规模元搜索引擎是有益的,提出一种用优化爬行规则的网络蜘蛛自动发现搜索引擎并提取其元信息的方法:通过优化爬行规则的网络蜘蛛爬取页面;利用专门的识别规则从爬取到的页面中识别搜索界面,并提取其相关的元信息。试验结果表明该方法简单有效,自动发现的查准率和查全率分别达到97%和91%。  相似文献   

12.
The dynamic searchable encryption schemes generate search tokens for the encrypted data on a cloud server periodically or on a demand. With such search tokens, a user can query the encrypted data whiles preserving the data's privacy; ie, the cloud server can retrieve the query results to the user but do not know the content of the encrypted data. A framework DSSE with Forward Privacy (dynamic symmetric searchable encryption [DSSE] with forward privacy), which consists of Internet of Things and Cloud storage, with the attributes of the searchable encryption and the privacy preserving are proposed. Compared with the known DSSE schemes, our approach supports the multiusers query. Furthermore, our approach successfully patched most of the security flaws related to the sensitive information's leakage in the DSSE schemes. Both security analysis and simulations show that our approach outperforms other DSSE schemes with respect to both effectiveness and efficiency.  相似文献   

13.
张鹏  李焱  林海伦  杨嵘  刘庆云 《通信学报》2014,35(Z2):147-153
随着云计算的出现,越来越多的数据开始集中存储到云端,为了保护数据隐私,敏感数据需要在外包到云端之前进行加密,使在加密数据上进行有效检索成为一个挑战性任务。尽管传统的加密检索模型支持在加密数据上进行关键词检索,但是它们没有描述检索结果的相关度,导致返回所有包含关键词的检索结果占用了大量的网络带宽,并且用户从返回的检索结果中再次选择最相关的结果也会产生大量的时间开销,为此,提出了云计算环境下支持排名的关键词加密检索方法。该方法根据相关度返回排序后的检索结果,其中的保序对称加密模型不仅防止了相关度信息的泄漏,而且提供了高效的检索性能。实验表明了该方法的有效性。  相似文献   

14.
Aiming at the problem of privacy leakage caused by attackers possessing background knowledge in traditional location privacy protection schemes,a dummy location selection algorithm based on location semantics and query probability was proposed.Under the conditions that the locations in the dummy location set satisfied semantic difference,similar query probability,and geographically dispersed,it avoided attackers who filter dummy locations by combining background knowledge,and the accuracy of query results was guaranteed.Simulation experiments verify that the proposed algorithm can effectively protect the user’s location privacy.  相似文献   

15.
Cloud computing (CC) is the universal area in which the data owners will contract out their pertinent data to the untrusted public cloud that permits the data users to retrieve the data with complete integrity. To give data privacy along with integrity, majority of the research works were concentrated on single data owner for secure searching of encrypted data via the cloud. Also, searchable encryption supports data user to retrieve the particular encrypted document from encrypted cloud data via keyword search (KS). However, these researches are not efficient for keyword search retrieval. To trounce such drawbacks, this paper proposes efficient secure and privacy‐preserving keyword search retrieval (SPKSR) system, in which the user retrieves the hashed encrypted documents over hashed encrypted cloud data. The proposed system includes three entities explicitly, (a) data owner (DO), (b) cloud server (CS), and (c) data users (DU). The owner outsources hashed encrypted documents set, along with generated searchable index tree to the CS. The CS hoards the hashed encrypted document collection and index tree structure. DU performs the “search” over the hashed encrypted data. Experimental results of the proposed system are analyzed and contrasted with the other existent system to show the dominance of the proposed system.  相似文献   

16.
In this paper, we propose mobile access to peer-reviewed medical information based on textual search and content-based visual image retrieval. Web-based interfaces designed for limited screen space were developed to query via web services a medical information retrieval engine optimizing the amount of data to be transferred in wireless form. Visual and textual retrieval engines with state-of-the-art performance were integrated. Results obtained show a good usability of the software. Future use in clinical environments has the potential of increasing quality of patient care through bedside access to the medical literature in context.  相似文献   

17.
With remote storage systems, a user may store his data in the encrypted form at the remote storage server to preserve confidentiality. Later, the user wants to receive his data securely through an untrusted network. The user does not want to receive all of the stored data but the data related to specific words, to reduce the communication overload in the network. In this case, we need secure and efficient keyword search schemes over the encrypted data. In the paper, we show that the keyword search schemes suggested by Byun et al. and Ballard et al. do not provide semantic security which is the most important security requirement for the keyword search schemes.  相似文献   

18.
The existing search engines are lack of the consideration of personalization and display the same search results for different users despite their differences in interesting and purpose.By analyzing user's dynamic search behavior,the paper introduces a new method of using a keyword query graph to express user's dynamic search behavior,and uses Bayesian network to construct the prior probability of keyword selection and the migration probability between keywords for each user.To reflect the dynamic changes of the user's preference,the paper introduces non-lineal gradual forgetting collaborative filtering strategy into the personalized search recommendation model.By calculating the similarity between each two users,the model can do the recommendation based on neighbors and be used to construct the personalized search engine.  相似文献   

19.
针对物理世界的信息查找在过去几年间也受到广泛关注,但是迄今还缺乏深入的研究.目前针对Web信息空间的搜索算法不适合普适空间内的信息查询,原因有二:面向物理实体查询的支撑技术,如嵌入式设备和无线通信,与传统Web信息搜索不同:物理实体相关的信息与Web网页不同,表现在元数据、信息动态性等方面.同时,由于用户查询用词与文档...  相似文献   

20.
尤文杰  李瑞芬 《移动信息》2024,46(1):236-239
文中探讨了基于HTML/CSS的响应式网页设计框架,该框架将网页设计分为内容层、布局层和样式层,并强调了模块化设计和媒体查询的重要性。文中首先介绍了响应式网页设计的核心概念与原则,强调了流体布局、媒体查询等关键技术在实现响应式设计中的作用。随后,提出了一个分层结构的实现框架,将网页分为内容层、布局层和样式层,使得网页设计更具可管理性与灵活性。在模块化设计方面,将页面拆解为独立的模块,提高了代码的重用性与可维护性。最后,通过媒体查询技术,实现了根据设备特性应用不同CSS规则,在不同屏幕尺寸下提供最佳用户体验的目的。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号