• Title/Summary/Keyword: Preserving Information

Search Result 836, Processing Time 0.029 seconds

Fuzzy least squares polynomial regression analysis using shape preserving operations

  • Hong, Dug-Hun;Hwang, Chang-Ha;Do, Hae-Young
    • Journal of the Korean Institute of Intelligent Systems
    • /
    • v.13 no.5
    • /
    • pp.571-575
    • /
    • 2003
  • In this paper, we describe a method for fuzzy polynomial regression analysis for fuzzy input--output data using shape preserving operations for least-squares fitting. Shape preserving operations simplifies the computation of fuzzy arithmetic operations. We derive the solution using mixed nonlinear program.

Privacy-Preserving in the Context of Data Mining and Deep Learning

  • Altalhi, Amjaad;AL-Saedi, Maram;Alsuwat, Hatim;Alsuwat, Emad
    • International Journal of Computer Science & Network Security
    • /
    • v.21 no.6
    • /
    • pp.137-142
    • /
    • 2021
  • Machine-learning systems have proven their worth in various industries, including healthcare and banking, by assisting in the extraction of valuable inferences. Information in these crucial sectors is traditionally stored in databases distributed across multiple environments, making accessing and extracting data from them a tough job. To this issue, we must add that these data sources contain sensitive information, implying that the data cannot be shared outside of the head. Using cryptographic techniques, Privacy-Preserving Machine Learning (PPML) helps solve this challenge, enabling information discovery while maintaining data privacy. In this paper, we talk about how to keep your data mining private. Because Data mining has a wide variety of uses, including business intelligence, medical diagnostic systems, image processing, web search, and scientific discoveries, and we discuss privacy-preserving in deep learning because deep learning (DL) exhibits exceptional exactitude in picture detection, Speech recognition, and natural language processing recognition as when compared to other fields of machine learning so that it detects the existence of any error that may occur to the data or access to systems and add data by unauthorized persons.

New Parity-Preserving Reversible Logic Gate (새로운 패리티 보존형 가역 논리게이트)

  • Kim, Sung-Kyoung;Kim, Tae-Hyun;Han, Dong-Guk;Hong, Seok-Hie
    • Journal of the Institute of Electronics Engineers of Korea SC
    • /
    • v.47 no.1
    • /
    • pp.29-34
    • /
    • 2010
  • This paper proposes a new parity-preserving reversible logic gate. It is a parity-preserving reversible logic gate, that is, the party of the outputs matches that of the inputs. In recent year, reversible logic gate has emerged as one of the important approaches for power optimization with its application in low CMOS design, quantum computing and nono-technology. We show that our proposed parity-preserving reversible logic gate is much better in terms of number of reversible logic gates, number of garbage-outputs and hardware complexity with compared ti the exiting counterpart.

Improving Security and Privacy-Preserving in Multi-Authorities Ciphertext-Policy Attribute-Based Encryption

  • Hu, Shengzhou;Li, Jiguo;Zhang, Yichen
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.10
    • /
    • pp.5100-5119
    • /
    • 2018
  • Most of existing privacy-preserving multi-authorities attribute-based encryption schemes (PP-MA-ABE) only considers the privacy of the user identity (ID). However, in many occasions information leakage is caused by the disclosing of his/her some sensitive attributes. In this paper, we propose a collusion-resisting ciphertext-policy PP-MA-ABE (CRPP-MACP-ABE) scheme with hiding both user's ID and attributes in the cloud storage system. We present a method to depict anonymous users and introduce a managerial role denoted by IDM for the management of user's anonymous identity certificate ($AID_{Cred}$). The scheme uses $AID_{Cred}$ to realize privacy-preserving of the user, namely, by verifying which attribute authorities (AAs) obtain the blinded public attribute keys, pseudonyms involved in the $AID_{Cred}$ and then distributes corresponding private keys for the user. We use different pseudonyms of the user to resist the collusion attack launched by viciousAAs. In addition, we utilize IDM to cooperate with multiple authorities in producing consistent private key for the user to avoid the collusion attack launched by vicious users. The proposed CRPP-MACP-ABE scheme is proved secure. Some computation and communication costs in our scheme are finished in preparation phase (i.e. user registration). Compared with the existing schemes, our scheme is more efficient.

2D-MELPP: A two dimensional matrix exponential based extension of locality preserving projections for dimensional reduction

  • Xiong, Zixun;Wan, Minghua;Xue, Rui;Yang, Guowei
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.16 no.9
    • /
    • pp.2991-3007
    • /
    • 2022
  • Two dimensional locality preserving projections (2D-LPP) is an improved algorithm of 2D image to solve the small sample size (SSS) problems which locality preserving projections (LPP) meets. It's able to find the low dimension manifold mapping that not only preserves local information but also detects manifold embedded in original data spaces. However, 2D-LPP is simple and elegant. So, inspired by the comparison experiments between two dimensional linear discriminant analysis (2D-LDA) and linear discriminant analysis (LDA) which indicated that matrix based methods don't always perform better even when training samples are limited, we surmise 2D-LPP may meet the same limitation as 2D-LDA and propose a novel matrix exponential method to enhance the performance of 2D-LPP. 2D-MELPP is equivalent to employing distance diffusion mapping to transform original images into a new space, and margins between labels are broadened, which is beneficial for solving classification problems. Nonetheless, the computational time complexity of 2D-MELPP is extremely high. In this paper, we replace some of matrix multiplications with multiple multiplications to save the memory cost and provide an efficient way for solving 2D-MELPP. We test it on public databases: random 3D data set, ORL, AR face database and Polyu Palmprint database and compare it with other 2D methods like 2D-LDA, 2D-LPP and 1D methods like LPP and exponential locality preserving projections (ELPP), finding it outperforms than others in recognition accuracy. We also compare different dimensions of projection vector and record the cost time on the ORL, AR face database and Polyu Palmprint database. The experiment results above proves that our advanced algorithm has a better performance on 3 independent public databases.

Privacy-Preserving Two-Party Collaborative Filtering on Overlapped Ratings

  • Memis, Burak;Yakut, Ibrahim
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.8
    • /
    • pp.2948-2966
    • /
    • 2014
  • To promote recommendation services through prediction quality, some privacy-preserving collaborative filtering solutions are proposed to make e-commerce parties collaborate on partitioned data. It is almost probable that two parties hold ratings for the same users and items simultaneously; however, existing two-party privacy-preserving collaborative filtering solutions do not cover such overlaps. Since rating values and rated items are confidential, overlapping ratings make privacy-preservation more challenging. This study examines how to estimate predictions privately based on partitioned data with overlapped entries between two e-commerce companies. We consider both user-based and item-based collaborative filtering approaches and propose novel privacy-preserving collaborative filtering schemes in this sense. We also evaluate our schemes using real movie dataset, and the empirical outcomes show that the parties can promote collaborative services using our schemes.

Free-Form Curve Interpolation Method for Shape Preservation (형태 보존성을 위한 자유 형태 곡선 보간 방법)

  • Lee, A-Ri;Park, Cheol-Ho;Sim, Jae-Hong
    • The Transactions of the Korea Information Processing Society
    • /
    • v.6 no.3
    • /
    • pp.758-765
    • /
    • 1999
  • Shape-preserving property is the important method that controls the complex free form curve/surface. Interpolation method for the existed Shape-Preservation had problems that it has needed the minimization of a curvature-related functions for calculating single-valued data. Solving this problem, in this paper, it proposed to the algorithm of generalizing C piecewise parametric cubic that has shape-preserving property for both Single-value data and Multivalue data. When there are the arbitrary tangents and two data, including shape-preserving property, this proposed method gets piecewise parametric cubic polynomial by checking the relation between the shape-preserving property and then calculates efficiently the control points using that. Also, it controls the initial shape using curvature distribution on curve segments.

  • PDF

A Hashing-Based Algorithm for Order-Preserving Multiple Pattern Matching (순위다중패턴매칭을 위한 해싱기반 알고리즘)

  • Kang, Munseong;Cho, Sukhyeun;Sim, Jeong Seop
    • Journal of KIISE
    • /
    • v.43 no.5
    • /
    • pp.509-515
    • /
    • 2016
  • Given a text T and a pattern P, the order-preserving pattern matching problem is to find all substrings in T which have the same relative orders as P. The order-preserving pattern matching problem has been studied in terms of finding some patterns affected by relative orders, not by their absolute values. Given a text T and a pattern set $\mathbb{P}$, the order-preserving multiple pattern matching problem is to find all substrings in T which have the same relative orders as any pattern in $\mathbb{P}$. In this paper, we present a hashing-based algorithm for the order-preserving multiple pattern matching problem.

A Privacy Preserving Vertical Handover Authentication Scheme for WiMAX-WiFi Networks

  • Fu, Anmin;Zhang, Gongxuan;Yu, Yan;Zhu, Zhenchao
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.9
    • /
    • pp.3250-3265
    • /
    • 2014
  • Integrated WiMAX and WiFi networks is of great potential for the future due to the wider coverage of WiMAX and the high data transport capacity of WiFi. However, seamless and secure handover (HO) is one of the most challenging issues in this field. In this paper, we present a novel vertical HO authentication scheme with privacy preserving for WiMAX-WiFi heterogeneous networks. Our scheme uses ticket-based and pseudonym-based cryptographic methods to secure HO process and to achieve high efficiency. The formal verification by the AVISPA tool shows that the proposed scheme is secure against various malicious attacks and the simulation result indicates that it outperforms the existing schemes in terms of communication and computation cost.

New Construction of Order-Preserving Encryption Based on Order-Revealing Encryption

  • Kim, Kee Sung
    • Journal of Information Processing Systems
    • /
    • v.15 no.5
    • /
    • pp.1211-1217
    • /
    • 2019
  • Developing methods to search over an encrypted database (EDB) have received a lot of attention in the last few years. Among them, order-revealing encryption (OREnc) and order-preserving encryption (OPEnc) are the core parts in the case of range queries. Recently, some ideally-secure OPEnc schemes whose ciphertexts reveal no additional information beyond the order of the underlying plaintexts have been proposed. However, these schemes either require a large round complexity or a large persistent client-side storage of size O(n) where n denotes the number of encrypted items stored in EDB. In this work, we propose a new construction of an efficient OPEnc scheme based on an OREnc scheme. Security of our construction inherits the security of the underlying OREnc scheme. Moreover, we also show that the construction of a non-interactive ideally-secure OPEnc scheme with a constant client-side storage is theoretically possible from our construction.