• Title/Summary/Keyword: personal diversity

Search Result 140, Processing Time 0.024 seconds

Optimal Diversity of Recommendation List for Recommender Systems based on the Users' Desire Diversity

  • Mehrjoo, Saeed;Mehrjoo, Mehrdad;Hajipour, Farahnaz
    • Journal of Information Science Theory and Practice
    • /
    • v.7 no.3
    • /
    • pp.31-39
    • /
    • 2019
  • Nowadays, recommender systems suggest lists of items to users considering not only accuracy but also diversity and novelty. However, suggesting the most diverse list of items to all users is not always acceptable, since different users prefer and/or tolerate different degree of diversity. Hence suggesting a personalized list with a diversity degree considering each user preference would improve the efficiency of recommender systems. The main contribution and novelty of this study is to tune the diversity degree of the recommendation list based on the users' variety-seeking feature, which ultimately leads to users' satisfaction. The proposed approach considers the similarity of users' desire diversity as a new parameter in addition to the usual similarity of users in the state-of-the-art collaborative filtering algorithm. Experimental results show that the proposed approach improves the personal diversity criterion comparing to the closest method in the literature, without decreasing accuracy.

Bandwidth-efficient Cooperative Diversity with Rotated Constellations and Its Performance Analysis

  • Lei, Weijia;Xie, Xianzhong;Li, Xiangming
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.4 no.6
    • /
    • pp.989-1005
    • /
    • 2010
  • Cooperative diversity is a technique with which a virtual multiple antenna array is established among the single antenna users of the wireless network to realize space diversity. Signal space diversity (SSD) is a bandwidth-efficient diversity technique, which uses constellation rotation and interleaving techniques to achieve diversity gain. A new cooperative diversity scheme with rotated constellations (RCCD) is proposed in this paper. In this scheme, data are modulated by using a rotated constellation, and the source and the relays transmit different components of the modulated symbols. Since any one of the components contains full information of the symbols, the destination can obtain multiple signals conveying the same information from different users. In this way, space diversity is achieved. The RCCD scheme inherits the advantage of SSD - being bandwidth-efficient but without the delay problem of SSD brought by interleaving. The symbol error rate of the RCCD scheme is analyzed and simulated. The analysis and simulation results show that the RCCD scheme can achieve full diversity order of two when the inter-user channel is good enough, and, with the same bandwidth efficiency, has a better performance than amplify-and-forward and detect-and-forward methods.

The Relations among the Experiences and Beliefs of Cultural Diversity, and the Culturally Responsive Teaching Efficacy of American Early Childhood Preservice Teachers : Mediating Effect of the Beliefs and Multi-group Analysis of Teacher Education Stages (미국 예비 유아교사의 문화다양성 경험과 신념 및 문화반응적 교수효능감간의 관계 : 문화다양성 신념의 매개효과와 교사교육 단계간 다집단 분석)

  • Chun, Hui Young;Shelton, Marilyn
    • Korean Journal of Childcare and Education
    • /
    • v.9 no.5
    • /
    • pp.79-107
    • /
    • 2013
  • The purpose of this study purpose was to analyze the structural model of variables such as experiences and personal- and professional- beliefs of cultural diversity, and the culturally responsive teaching efficacy of early childhood preservice teachers including identifying the beliefs as mediating variables. Another purpose was finding the different structural relations among the research variables according to the stages of a teacher education program. The participants were 273 students who enrolled in K grade teacher education programs in the southwest areas of the U.S. The research variables were measured with the items used by Schroeder (2008), Pohan and Aguilar (2001), and Siwatu (2007). The structural equation model analysis showed that the direct effects were found between the paths from the cultural diversity experiences and personal beliefs to the culturally responsive teaching efficacy, from the experiences to personal beliefs, from the personal to professional beliefs. The personal beliefs were identified as a mediator of the path from the experiences to professional beliefs. By multi-group analysis, the path from professional beliefs to the culturally teaching efficacy showed a meaningful difference between the initial and final stage groups of a teacher education program. Suggestions for future research and early childhood teacher education programs were presented based on the results.

An Effective Anonymization Management under Delete Operation of Secure Database (안전한 데이터베이스 환경에서 삭제 시 효과적인 데이터 익명화 유지 기법)

  • Byun, Chang-Woo;Kim, Jae-Whan;Lee, Hyang-Jin;Kang, Yeon-Jung;Park, Seog
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.3
    • /
    • pp.69-80
    • /
    • 2007
  • To protect personal information when releasing data, a general privacy-protecting technique is the removal of all the explicit identifiers, such as names and social security numbers. De-identifying data, however, provides no guarantee of anonymity because released information can be linked to publicly available information to identify them and to infer information that was not intended for release. In recent years, two emerging concepts in personal information protection are k-anonymity and $\ell$-diversity, which guarantees privacy against homogeneity and background knowledge attacks. While these solutions are signigicant in static data environment, they are insufficient in dynamic environments because of vulnerability to inference. Specially, the problem appeared in record deletion is to deconstruct the k-anonymity and $\ell$-diversity. In this paper, we present an approach to securely anonymizing a continuously changeable dataset in an efficient manner while assuring high data quality.

Individuality and Diversity among Undergraduates' Academic Information Behaviors: An Exploratory Study

  • Mizrachi, Diane
    • International Journal of Knowledge Content Development & Technology
    • /
    • v.3 no.2
    • /
    • pp.29-42
    • /
    • 2013
  • The purpose of this study is to explore the information management behaviors of undergraduate students in their dormitory rooms, using Personal Information Management (PIM) as the theoretical framework. Ethnographic methods were applied to study how students devise their own systems combining digital and traditional tools to collect, create, manipulate, organize, and manage the information they need to fulfill their roles as university students. Results show a broad diversity of behaviors influenced more by individual learning styles and preferences than high-tech gadgetry. It is proposed that just as every individual has unique learning styles and preferences, so too do we have individual information styles, and we apply our tools and gadgets in our own ways to best accommodate our own styles.

The Roles of Political Network Diversity and Social Media News Access in Political Participation in the United States and South Korea

  • Lee, Sun Kyong;Kim, Kyun Soo;Franklyn, Amanda
    • Asian Journal for Public Opinion Research
    • /
    • v.10 no.3
    • /
    • pp.178-199
    • /
    • 2022
  • Two surveys for exploring communicative paths toward political participation were conducted with relatively large samples of Americans (N = 1001) and South Koreans (N = 1166). Hierarchical regression modeling of the relationships among demographics, personal networks, news consumption, and cross-cutting discussion and political participation demonstrated mostly commonalities between the two samples, including the interaction between political diversity and Twitter usage for news access but with distinct effect sizes of cross-cutting discussion on political participation. We attribute the differences to the two countries' distinct histories of democracy and culture, and the commonalities to the general relationships between cross-cutting discussion and political participation moderated by strong ties political homogeneity.

A Study of Object Oriented Middleware Architecture for Personal Robot System (퍼스널로봇을 위한 객체지향 미들웨어 구조에 대한 연구)

  • Choo, Seong-Ho;Park, Hong-Seong
    • Proceedings of the KIEE Conference
    • /
    • 2004.05a
    • /
    • pp.83-85
    • /
    • 2004
  • Personal Robot System being developed is designed to module-based system architecture for supporting internal devices have variable system platforms, environments, networks. For supporting development environment, integrating remote services, managing the interoperation among internal modules on this system design, a well-designed object oriented middleware is needed significantly. There are already some middlwares like DCOM, CORBA, UPnP, JINI, OSGi, etc. But they have some limitations to applying to Personal Robot in variable side view. We are researching for a suitable design scheme to require low system resources, to guarantee realtime services as possible, and to implement easily. In this paper, we suggest a middleware architecture have goals that are simple, light, and object oriented, so that can be used at diversity devices in Personal Robot System.

  • PDF

An Efficient Algorithm of Data Anonymity based on Anonymity Groups (익명 그룹 기반의 효율적인 데이터 익명화 알고리즘)

  • Kwon, Ho Yeol
    • Journal of Industrial Technology
    • /
    • v.36
    • /
    • pp.89-92
    • /
    • 2016
  • In this paper, we propose an efficient anonymity algorithm for personal information protections in big data systems. Firstly, we briefly introduce fundamental algorithms of k-anonymity, l-diversity, t-closeness. And then we propose an anonymity algorithm using controlling the size of anonymity groups as well as exchanging the data tuple between anonymity groups. Finally, we demonstrate an example on which proposed algorithm applied. The proposed scheme gave an efficient and simple algorithms for the processing of a big amount of data.

  • PDF

The De-identification Technique Using Data Grouping in Relational Database (관계형 데이터베이스에서 데이터 그룹화를 이용한 익명화 처리 기법)

  • Park, Jun-Bum;Jin, Seung-Hun;Choi, Daeseon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.25 no.3
    • /
    • pp.493-500
    • /
    • 2015
  • Personal information exposed in the Internet is increasing by the public data opening and sharing, vitalization of SNS(Social Network Service) and growth of information shared between users. Exposed personal information in the Internet can infringe upon targeted users using linkage attack or background attack. To prevent these attack De-identification models were appeared a few years ago. The 'k-anonymity' has been introduced in the first place, and the '${\ell}$-diversity' and 't-closeness' have been followed up as solutions, and diverse algorithms have been being suggested for performance improvement nowadays. However, industry or public sectors actually needs a whole solution as a system for the de-identification process rather than performance of the de-identification algorithm. This paper explains a way of de-identification techique for 'k-anonymity', '${\ell}$-diversity', and 't-closeness' algorithm using QI(Quasi-Identifier) grouping method in the relational database.

A Study on the Effective Management of Personal Digital Depository by Using Desktop Search Tools (Desk top 검색도구를 이용한 개인정보의 효율적 관리 방안에 관한 연구 : 디지털 정보자료를 중심으로)

  • Lee, Hyun-Ju;Lee, Eung-Bong
    • Journal of Information Management
    • /
    • v.36 no.2
    • /
    • pp.25-44
    • /
    • 2005
  • As the amount of information overflows, the personal information produced, utilized is difficult to find immediately because of the huge amount and diversity of information. Accordingly, it is necessary for an individual to manage effectively the personal information. This study proposes using desktop search tools as a way of the effective management of personal digital depositary and presents their problems and improvements through comparison and analysis of six desktop search tools.