GLORIA

GEOMAR Library Ocean Research Information Access

Your email was sent successfully. Check your inbox.

An error occurred while sending the email. Please try again.

Proceed reservation?

Export
Filter
  • Oxford University Press (OUP)  (36)
  • Computer Science  (36)
Material
Publisher
  • Oxford University Press (OUP)  (36)
Language
Subjects(RVK)
RVK
  • 1
    Online Resource
    Online Resource
    Oxford University Press (OUP) ; 2023
    In:  The Computer Journal Vol. 66, No. 1 ( 2023-01-17), p. 16-34
    In: The Computer Journal, Oxford University Press (OUP), Vol. 66, No. 1 ( 2023-01-17), p. 16-34
    Abstract: Existing association-based outlier detection approaches were proposed to seek for potential outliers from huge full set of uncertain data streams ($UDS$), but could not effectively process the small scale of $UDS$ that satisfies preset constraints; thus, they were time consuming. To solve this problem, this paper proposes a novel minimal rare pattern-based outlier detection approach, namely Constrained Minimal Rare Pattern-based Outlier Detection (CMRP-OD), to discover outliers from small sets of $UDS$ that satisfy the user-preset succinct or convertible monotonic constraints. First, two concepts of ‘maximal probability’ and ‘support cap’ are proposed to compress the scale of extensible patterns, and then the matrix is designed to store the information of each valid pattern to reduce the scanning times of $UDS$, thus decreasing the time consumption. Second, more factors that can influence the determination of outlier are considered in the design of deviation indices, thus increasing the detection accuracy. Extensive experiments show that compared with the state-of-the-art approaches, CMRP-OD approach has at least 10% improvement on detection accuracy, and its time cost is also almost reduced half.
    Type of Medium: Online Resource
    ISSN: 0010-4620 , 1460-2067
    RVK:
    RVK:
    Language: English
    Publisher: Oxford University Press (OUP)
    Publication Date: 2023
    detail.hit.zdb_id: 1477172-X
    Location Call Number Limitation Availability
    BibTip Others were also interested in ...
  • 2
    Online Resource
    Online Resource
    Oxford University Press (OUP) ; 2023
    In:  The Computer Journal Vol. 66, No. 7 ( 2023-07-13), p. 1733-1748
    In: The Computer Journal, Oxford University Press (OUP), Vol. 66, No. 7 ( 2023-07-13), p. 1733-1748
    Abstract: The presence of a schema for eXtensible Markup Language (XML) documents has numerous advantages. Unfortunately, many XML documents in practice are not accompanied by a (valid) schema. Therefore, it is essential to devise algorithms to infer schemas from XML documents, where the fundamental task is learning regular expressions. In this paper, we focus on the learning of disjunctive multiplicity expressions (DMEs), a subclass of regular expressions that are particularly suitable to specify unordered models and have been used as the foundation of the schemas for unordered XML. Previous work for learning DME lacks inference algorithms that support positive and negative examples. Further, presently there has been no algorithm can learn DMEs extended with numeric occurrences. We address these challenges in the present paper and first propose a novel algorithm to learn DMEs from positive and negative examples by using genetic algorithms and parallel techniques. Then we extend DMEs to disjunctive generalized multiplicity expressions (DGMEs), which allow numeric occurrences and develop an algorithm to learn DGMEs from positive and negative examples. Finally, experimental results show that with only positive examples, our algorithm can generate a DME with an acceptable learning time, which can accept all positive examples, and when given both positive and negative examples, we can learn DMEs or DGMEs with high accuracy.
    Type of Medium: Online Resource
    ISSN: 0010-4620 , 1460-2067
    RVK:
    RVK:
    Language: English
    Publisher: Oxford University Press (OUP)
    Publication Date: 2023
    detail.hit.zdb_id: 1477172-X
    Location Call Number Limitation Availability
    BibTip Others were also interested in ...
  • 3
    Online Resource
    Online Resource
    Oxford University Press (OUP) ; 2022
    In:  The Computer Journal Vol. 65, No. 3 ( 2022-03-14), p. 537-553
    In: The Computer Journal, Oxford University Press (OUP), Vol. 65, No. 3 ( 2022-03-14), p. 537-553
    Abstract: The prevalence of short texts on the Web has made mining the latent topic structures of short texts a critical and fundamental task for many applications. However, due to the lack of word co-occurrence information induced by the content sparsity of short texts, it is challenging for traditional topic models like latent Dirichlet allocation (LDA) to extract coherent topic structures on short texts. Incorporating external semantic knowledge into the topic modeling process is an effective strategy to improve the coherence of inferred topics. In this paper, we develop a novel topic model—called biterm correlation knowledge-based topic model (BCK-TM)—to infer latent topics from short texts. Specifically, the proposed model mines biterm correlation knowledge automatically based on recent progress in word embedding, which can represent semantic information of words in a continuous vector space. To incorporate external knowledge, a knowledge incorporation mechanism is designed over the latent topic layer to regularize the topic assignment of each biterm during the topic sampling process. Experimental results on three public benchmark datasets illustrate the superior performance of the proposed approach over several state-of-the-art baseline models.
    Type of Medium: Online Resource
    ISSN: 0010-4620 , 1460-2067
    RVK:
    RVK:
    Language: English
    Publisher: Oxford University Press (OUP)
    Publication Date: 2022
    detail.hit.zdb_id: 1477172-X
    Location Call Number Limitation Availability
    BibTip Others were also interested in ...
  • 4
    Online Resource
    Online Resource
    Oxford University Press (OUP) ; 2023
    In:  The Computer Journal ( 2023-03-21)
    In: The Computer Journal, Oxford University Press (OUP), ( 2023-03-21)
    Abstract: With the development of information networks, the entities from different network domains interact with each other more and more frequently. Therefore, identity management and authentication are essential in cross-domain setting. The traditional Public Key Infrastructure (PKI) architecture has some problems, including single point of failure, inefficient certificate revocation status management and also lack of privacy protection, which cannot meet the demand of cross-domain identity authentication. Blockchain is suitable for multi-participant collaboration in multi-trust domain scenarios. In this paper, a cross-domain certificate management scheme CD-BCM based on the consortium blockchain is proposed. For the issue of Certificate Authority’s single point of failure, we design a multi-signature algorithm. In addition, we propose a unified structure for batch certificates verification and conversion, which improve the efficiency of erroneous certificate identification. Finally, by comparing with current related schemes, our scheme achieves good functionality and scalability in the scenario of cross-domain certificate management.
    Type of Medium: Online Resource
    ISSN: 0010-4620 , 1460-2067
    RVK:
    RVK:
    Language: English
    Publisher: Oxford University Press (OUP)
    Publication Date: 2023
    detail.hit.zdb_id: 1477172-X
    Location Call Number Limitation Availability
    BibTip Others were also interested in ...
  • 5
    Online Resource
    Online Resource
    Oxford University Press (OUP) ; 2023
    In:  The Computer Journal ( 2023-12-18)
    In: The Computer Journal, Oxford University Press (OUP), ( 2023-12-18)
    Abstract: The $k$th min threshold is to judge whether the $k$th smallest element of an attribute set along with a confidential file is greater than a predefined threshold, which is a fundamental, primitive operation in data evaluation, such as risk evaluation in business investment. However, it will compromise the privacy of the confidential files when proceeding with such a data evaluation because there is often a large amount of sensitive information involved in them, which the organizations/individuals are reluctant to expose due to the risk of losing a competitive advantage. Motivated by the issue how to preserve the privacy of the confidential files during data evaluation, in this research, we first present a new encryption notion called $k$th min threshold encryption (KTE) for serving privacy-preserving data evaluation. In this notion, the confidential file will be encrypted under an attribute set for its privacy protection prior to being sent to a receiver, and a decryption key is generated from a threshold $d$ and a rank $k$ of element, both selected by the receiver. The decryption will be successful if and only if the $k$th smallest element of the attribute set is greater than $d$. We then describe a concrete construction of KTE in the public-key setting. In particular, our construction features optimally short private keys, which only consists of one group element. By virtue of this advantage, it is quite practical because of only two pairing operations for decryption computation.
    Type of Medium: Online Resource
    ISSN: 0010-4620 , 1460-2067
    RVK:
    RVK:
    Language: English
    Publisher: Oxford University Press (OUP)
    Publication Date: 2023
    detail.hit.zdb_id: 1477172-X
    Location Call Number Limitation Availability
    BibTip Others were also interested in ...
  • 6
    Online Resource
    Online Resource
    Oxford University Press (OUP) ; 2021
    In:  The Computer Journal Vol. 64, No. 12 ( 2021-12-13), p. 1814-1831
    In: The Computer Journal, Oxford University Press (OUP), Vol. 64, No. 12 ( 2021-12-13), p. 1814-1831
    Abstract: Human–computer interaction through touch screens plays an increasingly important role in our daily lives. Besides smartphones and tablets, laptops are the most prevalent mobile devices for both work and leisure. To satisfy the requirements of some applications, it is desirable to re-equip a typical laptop with both handwriting and drawing capability. In this paper, we design a virtual writing tablet system, VPad, for traditional laptops without touch screens. VPad leverages two speakers and one microphone, which are available in most commodity laptops, to accurately track hand movements and recognize writing characters in the air without additional hardware. Specifically, VPad emits inaudible acoustic signals from two speakers in a laptop and then analyzes energy features and Doppler shifts of acoustic signals received by the microphone to track the trajectory of hand movements. Furthermore, we propose a state machine-based trajectory optimization method to correct the unexpected trajectory and employ a stroke direction sequence model based on probability estimation to recognize characters users write in the air. Experimental results show that VPad achieves the average error of 1.55 cm for trajectory tracking and the accuracy over 90% of character recognition merely through built-in audio devices on a laptop.
    Type of Medium: Online Resource
    ISSN: 0010-4620 , 1460-2067
    RVK:
    RVK:
    Language: English
    Publisher: Oxford University Press (OUP)
    Publication Date: 2021
    detail.hit.zdb_id: 1477172-X
    Location Call Number Limitation Availability
    BibTip Others were also interested in ...
  • 7
    Online Resource
    Online Resource
    Oxford University Press (OUP) ; 2023
    In:  The Computer Journal ( 2023-09-19)
    In: The Computer Journal, Oxford University Press (OUP), ( 2023-09-19)
    Abstract: The SM4 block cipher is a Chinese national standard and an ISO international standard. Since white-box cryptography has many real-life applications nowadays, a few white-box implementations of SM4 has been proposed, among which a type of constructions is dominated, which uses a linear or affine diagonal block encoding to protect the original three 32-bit branches entering a round function and uses its inverse as the input encoding to the S-box layer. In this paper, we analyse the security of this type of constructions against Lepoint et al.’s collision-based attack method. Our experiment under a small fraction of (encodings, round key) combinations shows that the rank of the concerned linear system is much less than the number of the involved unknowns, meaning these white-box SM4 implementations should resist Lepoint et al.’s method, but we leave it as an open problem whether there are such encodings that the rank of the corresponding linear system is slightly less than the number of the involved unknowns, in which scenario Lepoint et al.’s method may be used to recover a round key for the case with linear encodings and to remove most white-box operations until mainly some Boolean masks for the case with affine encodings.
    Type of Medium: Online Resource
    ISSN: 0010-4620 , 1460-2067
    RVK:
    RVK:
    Language: English
    Publisher: Oxford University Press (OUP)
    Publication Date: 2023
    detail.hit.zdb_id: 1477172-X
    Location Call Number Limitation Availability
    BibTip Others were also interested in ...
  • 8
    Online Resource
    Online Resource
    Oxford University Press (OUP) ; 2016
    In:  The Computer Journal Vol. 59, No. 4 ( 2016-04), p. 541-548
    In: The Computer Journal, Oxford University Press (OUP), Vol. 59, No. 4 ( 2016-04), p. 541-548
    Type of Medium: Online Resource
    ISSN: 0010-4620 , 1460-2067
    RVK:
    RVK:
    Language: English
    Publisher: Oxford University Press (OUP)
    Publication Date: 2016
    detail.hit.zdb_id: 1477172-X
    Location Call Number Limitation Availability
    BibTip Others were also interested in ...
  • 9
    Online Resource
    Online Resource
    Oxford University Press (OUP) ; 2018
    In:  The Computer Journal Vol. 61, No. 9 ( 2018-09-01), p. 1296-1305
    In: The Computer Journal, Oxford University Press (OUP), Vol. 61, No. 9 ( 2018-09-01), p. 1296-1305
    Type of Medium: Online Resource
    ISSN: 0010-4620 , 1460-2067
    RVK:
    RVK:
    Language: English
    Publisher: Oxford University Press (OUP)
    Publication Date: 2018
    detail.hit.zdb_id: 1477172-X
    Location Call Number Limitation Availability
    BibTip Others were also interested in ...
  • 10
    Online Resource
    Online Resource
    Oxford University Press (OUP) ; 2019
    In:  The Computer Journal Vol. 62, No. 12 ( 2019-12-10), p. 1748-1760
    In: The Computer Journal, Oxford University Press (OUP), Vol. 62, No. 12 ( 2019-12-10), p. 1748-1760
    Abstract: Online data sharing has become a research hotspot while cloud computing is getting more and more popular. As a promising encryption technique to guarantee the security shared data and to realize flexible fine-grained access control, ciphertext-policy attribute-based encryption (CP-ABE) has drawn wide attentions. However, there is a drawback preventing CP-ABE from being applied to cloud applications. In CP-ABE, the access structure is included in the ciphertext, and it may disclose user’s privacy. In this paper, we find a more efficient method to connect ABE with inner product encryption and adopt several techniques to ensure the expressiveness of access structure, the efficiency and security of our scheme. We are the first to present a secure, efficient fine-grained access control scheme with hidden access structure, the access structure can be expressed as AND-gates on multi-valued attributes with wildcard. We conceal the entire attribute instead of only its values in the access structure. Besides, our scheme has obvious advantages in efficiency compared with related schemes. Our scheme can make data sharing secure and efficient, which can be verified from the analysis of security and performance.
    Type of Medium: Online Resource
    ISSN: 0010-4620 , 1460-2067
    RVK:
    RVK:
    Language: English
    Publisher: Oxford University Press (OUP)
    Publication Date: 2019
    detail.hit.zdb_id: 1477172-X
    Location Call Number Limitation Availability
    BibTip Others were also interested in ...
Close ⊗
This website uses cookies and the analysis tool Matomo. More information can be found here...