Fuzzy Keyword Search over Encrypted Data in Cloud Computing

Size: px
Start display at page:

Download "Fuzzy Keyword Search over Encrypted Data in Cloud Computing"

Transcription

1 Fuzzy Keyword Search over Encrypted Data n Cloud Computng Jn L, Qan Wang, Cong Wang, Nng Cao, Ku Ren, and Wenjng Lou Department of ECE, Illnos Insttute of Technology Department of ECE, Worcester Polytechnc Insttute Emal: {jnl, qan, cong, kren}@ece.t.edu, {ncao, wjlou}@ece.wp.edu Abstract As Cloud Computng becomes prevalent, more and more senstve nformaton are beng centralzed nto the cloud. For the protecton of data prvacy, senstve data usually have to be encrypted before outsourcng, whch makes effectve data utlzaton a very challengng task. Although tradtonal searchable encrypton schemes allow a user to securely search over encrypted data through keywords and selectvely retreve fles of nterest, these technques support only exact keyword search. That s, there s no tolerance of mnor typos and format nconsstences whch, on the other hand, are typcal user searchng behavor and happen very frequently. Ths sgnfcant drawback makes exstng technques unsutable n Cloud Computng as t greatly affects system usablty, renderng user searchng experences very frustratng and system effcacy very low. In ths paper, for the frst tme we formalze and solve the problem of effectve fuzzy keyword search over encrypted cloud data whle mantanng keyword prvacy. Fuzzy keyword search greatly enhances system usablty by returnng the matchng fles when users searchng nputs exactly match the predefned keywords or the closest possble matchng fles based on keyword smlarty semantcs, when exact match fals. In our soluton, we explot edt dstance to quantfy keywords smlarty and develop an advanced technque on constructng fuzzy keyword sets, whch greatly reduces the storage and representaton overheads. Through rgorous securty analyss, we show that our proposed soluton s secure and prvacy-preservng, whle correctly realzng the goal of fuzzy keyword search. I. INTRODUCTION As Cloud Computng becomes prevalent, more and more senstve nformaton are beng centralzed nto the cloud, such as emals, personal health records, government documents, etc. By storng ther data nto the cloud, the data owners can be releved from the burden of data storage and mantenance so as to enjoy the on-demand hgh qualty data storage servce. However, the fact that data owners and cloud server are not n the same trusted doman may put the oursourced data at rsk, as the cloud server may no longer be fully trusted. It follows that senstve data usually should be encrypted pror to outsourcng for data prvacy and combatng unsolcted accesses. However, data encrypton makes effectve data utlzaton a very challengng task gven that there could be a large amount of outsourced data fles. Moreover, n Cloud Computng, data owners may share ther outsourced data wth a large number of users. The ndvdual users mght want to only retreve certan specfc data fles they are nterested n durng a gven sesson. One of the most popular ways s to selectvely retreve fles through keyword-based search nstead of retrevng all the encrypted fles back whch s completely mpractcal n cloud computng scenaros. Such keyword-based search technque allows users to selectvely retreve fles of nterest and has been wdely appled n plantext search scenaros, such as Google search [1]. Unfortunately, data encrypton restrcts user s ablty to perform keyword search and thus makes the tradtonal plantext search methods unsutable for Cloud Computng. Besdes ths, data encrypton also demands the protecton of keyword prvacy snce keywords usually contan mportant nformaton related to the data fles. Although encrypton of keywords can protect keyword prvacy, t further renders the tradtonal plantext search technques useless n ths scenaro. To securely search over encrypted data, searchable encrypton technques have been developed n recent years [2] [10]. Searchable encrypton schemes usually buld up an ndex for each keyword of nterest and assocate the ndex wth the fles that contan the keyword. By ntegratng the trapdoors of keywords wthn the ndex nformaton, effectve keyword search can be realzed whle both fle content and keyword prvacy are well-preserved. Although allowng for performng searches securely and effectvely, the exstng searchable encrypton technques do not sut for cloud computng scenaro snce they support only exact keyword search. That s, there s no tolerance of mnor typos and format nconsstences. It s qute common that users searchng nput mght not exactly match those pre-set keywords due to the possble typos, such as Illnos and Ilnos, representaton nconsstences, such as PO BOX and P.O. Box, and/or her lack of exact knowledge about the data. The nave way to support fuzzy keyword search s through smple spell check mechansms. However, ths approach does not completely solve the problem and sometmes can be neffectve due to the followng reasons: on the one hand, t requres addtonal nteracton of user to determne the correct word from the canddates generated by the spell check algorthm, whch unnecessarly costs user s extra computaton effort; on the other hand, n case that user accdentally types some other vald keywords by mstake (for example, search for hat by carelessly typng cat ), the spell check algorthm would not even work at all, as t can never dfferentate between two actual vald words. Thus, the drawbacks of exstng schemes sgnfes the mportant need for new technques that support searchng flexblty, toleratng both mnor typos and format nconsstences. In ths paper, we focus on enablng effectve yet prvacy-

2 E U preservng fuzzy keyword search n Cloud Computng. To the best of our knowledge, we formalze for the frst tme the problem of effectve fuzzy keyword search over encrypted cloud data whle mantanng keyword prvacy. Fuzzy keyword search greatly enhances system usablty by returnng the matchng fles when users searchng nputs exactly match the predefned keywords or the closest possble matchng fles based on keyword smlarty semantcs, when exact match fals. More specfcally, we use edt dstance to quantfy keywords smlarty and develop a novel technque,.e., an wldcard-based technque, for the constructon of fuzzy keyword sets. Ths technque elmnates the need for enumeratng all the fuzzy keywords and the resulted sze of the fuzzy keyword sets s sgnfcantly reduced. Based on the constructed fuzzy keyword sets, we propose an effcent fuzzy keyword search scheme. Through rgorous securty analyss, we show that the proposed soluton s secure and prvacy-preservng, whle correctly realzng the goal of fuzzy keyword search. The rest of paper s organzed as follows: Secton II summarzes the features of related work. Secton III ntroduces the system model, threat model, our desgn goal and brefly descrbes some necessary background for the technques used n ths paper. Secton IV shows a straghtforward constructon of fuzzy keyword search scheme. Secton V provdes the detaled descrpton of our proposed schemes, ncludng the effcent constructons of fuzzy keyword set and fuzzy keyword search scheme. Secton VI presents the securty analyss. Fnally, Secton VIII concludes the paper. II. RELATED WORK Plantext fuzzy keyword search. Recently, the mportance of fuzzy search has receved attenton n the context of plantext searchng n nformaton retreval communty [11] [13]. They addressed ths problem n the tradtonal nformatonaccess paradgm by allowng user to search wthout usng try-and-see approach for fndng relevant nformaton based on approxmate strng matchng. At the frst glance, t seems possble for one to drectly apply these strng matchng algorthms to the context of searchable encrypton by computng the trapdoors on a character base wthn an alphabet. However, ths trval constructon suffers from the dctonary and statstcs attacks and fals to acheve the search prvacy. Searchable encrypton. Tradtonal searchable encrypton [2] [8], [10] has been wdely studed n the context of cryptography. Among those works, most are focused on effcency mprovements and securty defnton formalzatons. The frst constructon of searchable encrypton was proposed by Song et al. [3], n whch each word n the document s encrypted ndependently under a specal two-layered encrypton constructon. Goh [4] proposed to use Bloom flters to construct the ndexes for the data fles. To acheve more effcent search, Chang et al. [7] and Curtmola et al. [8] both proposed smlar ndex approaches, where a sngle encrypted hash table ndex s bult for the entre F u z z y n d e x k e y w o r d s e t I u r c e u t s o O w n e r o F l e s n c r y p t e d F l e s o u r c e o u t s C l o u d s e r v e r F l e s e T r a p a r c h e t r r e v a l d o o r s r o f e q u s t e Fg. 1: Archtecture of the fuzzy keyword search fle collecton. In the ndex table, each entry conssts of the trapdoor of a keyword and an encrypted set of fle dentfers whose correspondng data fles contan the keyword. As a complementary approach, Boneh et al. [5] presented a publc-key based searchable encrypton scheme, wth an analogous scenaro to that of [3]. Note that all these exstng schemes support only exact keyword search, and thus are not sutable for Cloud Computng. Others. Prvate matchng [14], as another related noton, has been studed mostly n the context of secure multparty computaton to let dfferent partes compute some functon of ther own data collaboratvely wthout revealng ther data to the others. These functons could be ntersecton or approxmate prvate matchng of two sets, etc. The prvate nformaton retreval [15] s an often-used technque to retreve the matchng tems secretly, whch has been wdely appled n nformaton retreval from database and usually ncurs unexpectedly computaton complexty. A. System Model III. PROBLEM FORMULATION In ths paper, we consder a cloud data system consstng of data owner, data user and cloud server. Gven a collecton of n encrypted data fles C = (F 1, F 2,...,F N ) stored n the cloud server, a predefned set of dstnct keywords W = {w 1, w 2,..., w p }, the cloud server provdes the search servce for the authorzed users over the encrypted data C. We assume the authorzaton between the data owner and users s approprately done. An authorzed user types n a request to selectvely retreve data fles of hs/her nterest. The cloud server s responsble for mappng the searchng request to a set of data fles, where each fle s ndexed by a fle ID and lnked to a set of keywords. The fuzzy keyword search scheme returns the search results accordng to the followng rules: 1) f the user s searchng nput exactly matches the pre-set keyword, the server s expected to return the fles contanng the keyword 1 ; 2) f there exst typos and/or format nconsstences n the searchng nput, the server wll return the closest possble results based on pre-specfed smlarty semantcs (to be formally defned n secton III-D). An archtecture of fuzzy keyword search s shown n the Fg Note that we do not dfferentate between fles and fle IDs n ths paper. s e r s

3 B. Threat Model We consder a sem-trusted server. Even though data fles are encrypted, the cloud server may try to derve other senstve nformaton from users search requests whle performng keyword-based search over C. Thus, the search should be conducted n a secure manner that allows data fles to be securely retreved whle revealng as lttle nformaton as possble to the cloud server. In ths paper, when desgnng fuzzy keyword search scheme, we wll follow the securty defnton deployed n the tradtonal searchable encrypton [8]. More specfcally, t s requred that nothng should be leaked from the remotely stored fles and ndex beyond the outcome and the pattern of search queres. C. Desgn Goals In ths paper, we address the problem of supportng effcent yet prvacy-preservng fuzzy keyword search servces over encrypted cloud data. Specfcally, we have the followng goals: ) to explore new mechansm for constructng storageeffcent fuzzy keyword sets; ) to desgn effcent and effectve fuzzy search scheme based on the constructed fuzzy keyword sets; ) to valdate the securty of the proposed scheme. D. Prelmnares Edt Dstance There are several methods to quanttatvely measure the strng smlarty. In ths paper, we resort to the well-studed edt dstance [16] for our purpose. The edt dstance ed(w 1, w 2 ) between two words w 1 and w 2 s the number of operatons requred to transform one of them nto the other. The three prmtve operatons are 1) Substtuton: changng one character to another n a word; 2) Deleton: deletng one character from a word; 3) Inserton: nsertng a sngle character nto a word. Gven a keyword w, we let S w,d denote the set of words w satsfyng ed(w, w ) d for a certan nteger d. Fuzzy Keyword Search Usng edt dstance, the defnton of fuzzy keyword search can be formulated as follows: Gven a collecton of n encrypted data fles C = (F 1, F 2,..., F N ) stored n the cloud server, a set of dstnct keywords W = {w 1, w 2,..., w p } wth predefned edt dstance d, and a searchng nput (w, k) wth edt dstance k (k d), the executon of fuzzy keyword search returns a set of fle IDs whose correspondng data fles possbly contan the word w, denoted as FID w : f w = w W, then return FID w ; otherwse, f w W, then return {FID w }, where ed(w, w ) k. Note that the above defnton s based on the assumpton that k d. In fact, d can be dfferent for dstnct keywords and the system wll return {FID w } satsfyng ed(w, w ) mn{k, d} f exact match fals. IV. THE STRAIGHTFORWARD APPROACH Before ntroducng our constructon of fuzzy keyword sets, we frst propose a straghtforward approach that acheves all the functons of fuzzy keyword search, whch ams at provdng an overvew of how fuzzy search scheme works over encrypted data. Assume Π=(Setup(1 λ ), Enc(sk, ), Dec(sk, )) s a symmetrc encrypton scheme, where sk s a secret key, Setup(1 λ ) s the setup algorthm wth securty parameter λ, Enc(sk, ) and Dec(sk, ) are the encrypton and decrypton algorthms, respectvely. Let T w denote a trapdoor of keyword w. Trapdoors of the keywords can be realzed by applyng a one-way functon f, whch s smlar as [2], [4], [8]: Gven a keyword w and a secret key sk, we can compute the trapdoor of w as T w = f(sk, w ). The scheme of the fuzzy keyword search goes as follows: We begn by constructng the fuzzy keyword set S w,d for each keyword w W (1 p) wth edt dstance d. The ntutve way to construct the fuzzy keyword set of w s to enumerate all possble words w that satsfy the smlarty crtera ed(w, w ) d, that s, all the words wth edt dstance d from w are lsted. For example, the followng s the lstng varants after a substtuton operaton on the frst character of keyword CASTLE: {AASTLE, BASTLE, DASTLE,, YASTLE, ZASTLE}. Based on the resulted fuzzy keyword sets, the fuzzy search over encrypted data s conducted as follows: 1) To buld an ndex for w, the data owner computes trapdoors T w = f(sk, w ) for each w S w,d wth a secret key sk shared between data owner and authorzed users. The data owner also encrypts FID w as Enc(sk, FID w w ). The ndex table {({T w } w S, Enc(sk, FID w,d w w ))} w W and encrypted data fles are outsourced to the cloud server for stroage; 2) To search wth w, the authorzed user computes the trapdoor T w of w and sends t to the server; 3) Upon recevng the search request T w, the server compares t wth the ndex table and returns all the possble encrypted fle dentfers {Enc(sk, FID w w )} accordng to the fuzzy keyword defnton n secton III-D. The user decrypts the returned results and retreves relevant fles of nterest. Ths straghtforward approach apparently provdes fuzzy keyword search over the encrypted fles whle achevng search prvacy usng the technque of secure trapdoors. However, ths approach has serous effcency dsadvantages. The smple enumeraton method n constructng fuzzy keyword sets would ntroduce large storage complextes, whch greatly affect the usablty. Recall that n the defnton of edt dstance, substtuton, deleton and nserton are three knds of operatons n computaton of edt dstance. The numbers of all smlar words of w satsfyng ed(w, w ) d for d = 1, 2 and 3 are approxmately 2k 26, 2k , and 4 3 k3 26 3, respectvely. For example, assume there are 10 4 keywords n the fle collecton wth average keyword length 10, d = 2, and the output length of hash functon s 160 bts, then, the resulted storage cost for the ndex wll be 30GB. Therefore, t brngs forth the demand for fuzzy keyword sets wth smaller sze.

4 V. CONSTRUCTIONS OF EFFECTIVE FUZZY KEYWORD SEARCH IN CLOUD The key dea behnd our secure fuzzy keyword search s two-fold: 1) buldng up fuzzy keyword sets that ncorporate not only the exact keywords but also the ones dfferng slghtly due to mnor typos, format nconsstences, etc.; 2) desgnng an effcent and secure searchng approach for fle retreval based on the resulted fuzzy keyword sets. A. Advanced Technque for Constructng Fuzzy Keyword Sets To provde more practcal and effectve fuzzy keyword search constructons wth regard to both storage and search effcency, we now propose an advanced technque to mprove the straghtforward approach for constructng the fuzzy keyword set. Wthout loss of generalty, we wll focus on the case of edt dstance d = 1 to elaborate the proposed advanced technque. For larger values of d, the reasonng s smlar. Note that the technque s carefully desgned n such a way that whle suppressng the fuzzy keyword set, t wll not affect the search correctness. Wldcard-based Fuzzy Set Constructon In the above straghtforward approach, all the varants of the keywords have to be lsted even f an operaton s performed at the same poston. Based on the above observaton, we proposed to use a wldcard to denote edt operatons at the same poston. The wldcard-based fuzzy set of w wth edt dstance d s denoted as S w,d={s w,,0 S w,,,1 S w }, where,d S w,τ denotes the set of words w wth τ wldcards. Note each wldcard represents an edt operaton on w. For example, for the keyword CASTLE wth the pre-set edt dstance 1, ts wldcard-based fuzzy keyword set can be constructed as S CASTLE,1 = {CASTLE, *CASTLE, *ASTLE, C*ASTLE, C*STLE,, CASTL*E, CASTL*, CASTLE*}. The total number of varants on CASTLE constructed n ths way s only , nstead of as n the above exhaustve enumeraton approach when the edt dstance s set to be 1. Generally, for a gven keyword w wth length l, the sze of S w,1 wll be only 2l , as compared to (2l + 1) obtaned n the straghtforward approach. The larger the pre-set edt dstance, the more storage overhead can be reduced: wth the same settng of the example n the straghtforward approach, the proposed technque can help reduce the storage of the ndex from 30GB to approxmately 40MB. In case the edt dstance s set to be 2 and 3, the sze of S w,2 and S w,3 wll be Cl+1 1 +C1 l C1 l +2C2 l+2 and Cl 1 + C3 l + 2C2 l + 2C2 l C1 l. In other words, the number s only O(l d ) for the keyword wth length l and edt dstance d. B. The Effcent Fuzzy Keyword Search Scheme Based on the storage-effcent fuzzy keyword sets, we show how to construct an effcent and effectve fuzzy keyword search scheme. The scheme of the fuzzy keyword search goes as follows: 1) To buld an ndex for w wth edt dstance d, the data owner frst constructs a fuzzy keyword set S w,d usng the wldcard based technque. Then he computes trapdoor set {T w } for each w S w,d wth a secret key sk shared between data owner and authorzed users. The data owner encrypts FID w as Enc(sk, FID w w ). The ndex table {({T w } w S, Enc(sk, FID w,d w w ))} w W and encrypted data fles are outsourced to the cloud server for storage; 2) To search wth (w, k), the authorzed user computes the trapdoor set {T w } w S w,k, where S w,k s also derved from the wldcard-based fuzzy set constructon. He then sends {T w } w S w,k to the server; 3) Upon recevng the search request {T w } w S w,k, the server compares them wth the ndex table and returns all the possble encrypted fle dentfers {Enc(sk, FID w w )} accordng to the fuzzy keyword defnton n secton III-D. The user decrypts the returned results and retreves relevant fles of nterest. In ths constructon, the technque of constructng search request for w s the same as the constructon of ndex for a keyword. As a result, the search request s a trapdoor set based on S w,k, nstead of a sngle trapdoor as n the straghtforward approach. In ths way, the searchng result correctness can be ensured. VI. SECURITY ANALYSIS In ths secton, we analyze the correctness and securty of the proposed fuzzy keyword search scheme. At frst, we show the correctness of the schemes n terms of two aspects, that s, completeness and soundness. Theorem 1: The wldcard-based scheme satsfes both completeness and soundness. Specfcally, upon recevng the request of w, all of the keywords {w } wll be returned f and only f ed(w, w ) k. The proof of ths Theorem can be reduced to the followng Lemma: Lemma 1: The ntersecton of the fuzzy sets S w,d and S w,k for w and w s not empty f and only f ed(w, w ) k. Proof: Frst, we show that S w,d S w,k s not empty when ed(w, w ) k. To prove ths, t s enough to fnd an element n S w,d S w,k. Let w = a 1 a 2 a s and w = b 1 b 2 b t, where all these a and b j are sngle characters. After ed(w, w ) edt operatons, w can be changed to w accordng to the defnton of edt dstance. Let w = a 1a 2 a m, where a = a j or a = f any operaton s performed at ths poston. Snce the edt operaton s nverted, from w, the same postons contanng wldcard at w wll be performed. Because ed(w, w ) k, w s ncluded n both S w,d and S w,k, we get the result that S w,d S w,k s not empty. Next, we prove that S w,d S w,k s empty f ed(w, w ) > k. The proof s gven by reducton. Assume there exsts an w belongng to S w,d S w,k. We wll show that ed(w, w ) k,

5 whch reaches a contradcton. Frst, from the assumpton that w S w,d S w,k, we can get the number of wldcard n w, whch s denoted by n, s not greater than k. Next, we prove that ed(w, w ) n. We wll prove the nequalty wth nducton method. Frst, we prove t holds when n = 1. There are nne cases should be consdered: If w s derved from the operaton of deleton from both w and w, then, ed(w, w) 1 because the other characters are the same except the character at the same poston. If the operaton s deleton from w and substtuton from w, we have ed(w, w) 1 because they wll be the same after at most one substtuton from w. The other cases can be analyzed n a smlar way and are omtted. Now, assumng that t holds when n = γ, we need to prove t also holds when n = γ + 1. If ŵ = a 1a 2 a n S w,d S w,k, where a = a j or a =. For a wldcard at poston t, cancel the underlyng operatons and revert t to the orgnal characters n w and w at ths poston. Assume two new elements w and w are derved from them respectvely. Then perform one operaton at poston t of w to make the character of w at ths poston be the same wth w, whch s denoted by w. After ths operaton, w wll be changed to w, whch has only k wldcards. Therefore, we have ed(w, w) γ from the assumpton. We know that ed(w, w) γ and ed(w, w ) = 1, based on whch we know that ed(w, w) γ + 1. Thus, we can get ed(w, w ) n. It renders the contradcton ed(w, w ) k because n k. Therefore, S w,d S w,k s empty f ed(w, w ) > k. Theorem 2: The fuzzy keyword search scheme s secure regardng the search prvacy. Proof: In the wldcard-based scheme, the computaton of ndex and request of the same keyword s dentcal. Therefore, we only need to prove the ndex prvacy by usng reducton. Suppose the searchable encrypton scheme fals to acheve the ndex prvacy aganst the ndstngushablty under the chosen keyword attack, whch means there exsts an algorthm A who can get the underlyng nformaton of keyword from the ndex. Then, we buld an algorthm A that utlzes A to determne whether some functon f ( ) s a pseudo-random functon such that f ( ) s equal to f(sk, ) or a random functon. A has an access to an oracle O f ( ) that takes as nput secret value x and returns f (x). Upon recevng any request of the ndex computaton, A answers t wth request to the oracle O f ( ). After makng these trapdoor queres, the adversary outputs two challenge keywords w0 and w1 wth the same length and edt dstance, whch can be relaxed by addng some redundant trapdoors. A pcks one random b {0, 1} and sends wb to the challenger. Then, A s gven a challenge value y, whch s ether computed from a pseudo-random functon f(sk, ) or a random functon. A sends y back to A, who answers wth b {0, 1}. Suppose A guesses b correctly wth nonneglgble probablty, whch ndcates that the value s not randomly computed. Then, A makes a decson that f ( ) s a pseudo-random functon. As a result, based on the assumpton of the ndstngushablty of the pseudo-random functon from some real random functon, A at most guesses b correctly wth approxmate probablty 1/2. Thus, the search prvacy s obtaned. VII. CONCLUSION In ths paper, for the frst tme we formalze and solve the problem of supportng effcent yet prvacy-preservng fuzzy search for achevng effectve utlzaton of remotely stored encrypted data n Cloud Computng. We desgn an advanced technque (.e., wldcard-based technque) to construct the storage-effcent fuzzy keyword sets by explotng a sgnfcant observaton on the smlarty metrc of edt dstance. Based on the constructed fuzzy keyword sets, we further propose an effcent fuzzy keyword search scheme. Through rgorous securty analyss, we show that our proposed soluton s secure and prvacy-preservng, whle correctly realzng the goal of fuzzy keyword search. As our ongong work, we wll contnue to research on securty mechansms that support: 1) search semantcs that takes nto consderaton conjuncton of keywords, sequence of keywords, and even the complex natural language semantcs to produce hghly relevant search results; and 2) search rankng that sorts the searchng results accordng to the relevance crtera. REFERENCES [1] Google, Brtney spears spellng correcton, Referenced onlne at http: // June [2] M. Bellare, A. Boldyreva, and A. O Nell, Determnstc and effcently searchable encrypton, n Proceedngs of Crypto 2007, volume 4622 of LNCS. Sprnger-Verlag, [3] D. Song, D. Wagner, and A. Perrg, Practcal technques for searches on encrypted data, n Proc. of IEEE Symposum on Securty and Prvacy 00, [4] E.-J. Goh, Secure ndexes, Cryptology eprnt Archve, Report 2003/216, 2003, [5] D. Boneh, G. D. Crescenzo, R. Ostrovsky, and G. Persano, Publc key encrypton wth keyword search, n Proc. of EUROCRYP 04, [6] B. Waters, D. Balfanz, G. Durfee, and D. Smetters, Buldng an encrypted and searchable audt log, n Proc. of 11th Annual Network and Dstrbuted System, [7] Y.-C. Chang and M. Mtzenmacher, Prvacy preservng keyword searches on remote encrypted data, n Proc. of ACNS 05, [8] R. Curtmola, J. A. Garay, S. Kamara, and R. Ostrovsky, Searchable symmetrc encrypton: mproved defntons and effcent constructons, n Proc. of ACM CCS 06, [9] D. Boneh and B. Waters, Conjunctve, subset, and range queres on encrypted data, n Proc. of TCC 07, 2007, pp [10] F. Bao, R. Deng, X. Dng, and Y. Yang, Prvate query on encrypted data n mult-user settngs, n Proc. of ISPEC 08, [11] C. L, J. Lu, and Y. Lu, Effcent mergng and flterng algorthms for approxmate strng searches, n Proc. of ICDE 08, [12] A. Behm, S. J, C. L,, and J. Lu, Space-constraned gram-based ndexng for effcent approxmate strng search, n Proc. of ICDE 09. [13] S. J, G. L, C. L, and J. Feng, Effcent nteractve fuzzy keyword search, n Proc. of WWW 09, [14] J. Fegenbaum, Y. Isha, T. Malkn, K. Nssm, M. Strauss, and R. N. Wrght, Secure multparty computaton of approxmatons, n Proc. of ICALP 01. [15] R. Ostrovsky, Software protecton and smulatons on oblvous rams, Ph.D dssertaton, Massachusetts Insttute of Technology, [16] V. Levenshten, Bnary codes capable of correctng spurous nsertons and deletons of ones, Problems of Informaton Transmsson, vol. 1, no. 1, pp. 8 17, 1965.

Private Information Retrieval (PIR)

Private Information Retrieval (PIR) 2 Levente Buttyán Problem formulaton Alce wants to obtan nformaton from a database, but she does not want the database to learn whch nformaton she wanted e.g., Alce s an nvestor queryng a stock-market

More information

Related-Mode Attacks on CTR Encryption Mode

Related-Mode Attacks on CTR Encryption Mode Internatonal Journal of Network Securty, Vol.4, No.3, PP.282 287, May 2007 282 Related-Mode Attacks on CTR Encrypton Mode Dayn Wang, Dongda Ln, and Wenlng Wu (Correspondng author: Dayn Wang) Key Laboratory

More information

Problem Set 3 Solutions

Problem Set 3 Solutions Introducton to Algorthms October 4, 2002 Massachusetts Insttute of Technology 6046J/18410J Professors Erk Demane and Shaf Goldwasser Handout 14 Problem Set 3 Solutons (Exercses were not to be turned n,

More information

An Optimal Algorithm for Prufer Codes *

An Optimal Algorithm for Prufer Codes * J. Software Engneerng & Applcatons, 2009, 2: 111-115 do:10.4236/jsea.2009.22016 Publshed Onlne July 2009 (www.scrp.org/journal/jsea) An Optmal Algorthm for Prufer Codes * Xaodong Wang 1, 2, Le Wang 3,

More information

Performance Evaluation of Information Retrieval Systems

Performance Evaluation of Information Retrieval Systems Why System Evaluaton? Performance Evaluaton of Informaton Retreval Systems Many sldes n ths secton are adapted from Prof. Joydeep Ghosh (UT ECE) who n turn adapted them from Prof. Dk Lee (Unv. of Scence

More information

Query Clustering Using a Hybrid Query Similarity Measure

Query Clustering Using a Hybrid Query Similarity Measure Query clusterng usng a hybrd query smlarty measure Fu. L., Goh, D.H., & Foo, S. (2004). WSEAS Transacton on Computers, 3(3), 700-705. Query Clusterng Usng a Hybrd Query Smlarty Measure Ln Fu, Don Hoe-Lan

More information

A Fast Content-Based Multimedia Retrieval Technique Using Compressed Data

A Fast Content-Based Multimedia Retrieval Technique Using Compressed Data A Fast Content-Based Multmeda Retreval Technque Usng Compressed Data Borko Furht and Pornvt Saksobhavvat NSF Multmeda Laboratory Florda Atlantc Unversty, Boca Raton, Florda 3343 ABSTRACT In ths paper,

More information

Parallelism for Nested Loops with Non-uniform and Flow Dependences

Parallelism for Nested Loops with Non-uniform and Flow Dependences Parallelsm for Nested Loops wth Non-unform and Flow Dependences Sam-Jn Jeong Dept. of Informaton & Communcaton Engneerng, Cheonan Unversty, 5, Anseo-dong, Cheonan, Chungnam, 330-80, Korea. seong@cheonan.ac.kr

More information

Hermite Splines in Lie Groups as Products of Geodesics

Hermite Splines in Lie Groups as Products of Geodesics Hermte Splnes n Le Groups as Products of Geodescs Ethan Eade Updated May 28, 2017 1 Introducton 1.1 Goal Ths document defnes a curve n the Le group G parametrzed by tme and by structural parameters n the

More information

Subspace clustering. Clustering. Fundamental to all clustering techniques is the choice of distance measure between data points;

Subspace clustering. Clustering. Fundamental to all clustering techniques is the choice of distance measure between data points; Subspace clusterng Clusterng Fundamental to all clusterng technques s the choce of dstance measure between data ponts; D q ( ) ( ) 2 x x = x x, j k = 1 k jk Squared Eucldean dstance Assumpton: All features

More information

Can We Beat the Prefix Filtering? An Adaptive Framework for Similarity Join and Search

Can We Beat the Prefix Filtering? An Adaptive Framework for Similarity Join and Search Can We Beat the Prefx Flterng? An Adaptve Framework for Smlarty Jon and Search Jannan Wang Guolang L Janhua Feng Department of Computer Scence and Technology, Tsnghua Natonal Laboratory for Informaton

More information

CMPS 10 Introduction to Computer Science Lecture Notes

CMPS 10 Introduction to Computer Science Lecture Notes CPS 0 Introducton to Computer Scence Lecture Notes Chapter : Algorthm Desgn How should we present algorthms? Natural languages lke Englsh, Spansh, or French whch are rch n nterpretaton and meanng are not

More information

Learning-Based Top-N Selection Query Evaluation over Relational Databases

Learning-Based Top-N Selection Query Evaluation over Relational Databases Learnng-Based Top-N Selecton Query Evaluaton over Relatonal Databases Lang Zhu *, Wey Meng ** * School of Mathematcs and Computer Scence, Hebe Unversty, Baodng, Hebe 071002, Chna, zhu@mal.hbu.edu.cn **

More information

HOMOMORPHIC ENCRYPTION SCHEMES: STEPS TO IMPROVE THE PROFICIENCY

HOMOMORPHIC ENCRYPTION SCHEMES: STEPS TO IMPROVE THE PROFICIENCY HOMOMORPHIC ENCRYPTION SCHEMES: STEPS TO IMPROVE THE PROFICIENCY Pallav 1 Masters n Technology, School of Future Studes and Plannng, DAVV, Indore (Inda) ABSTRACT Homomorphc encrypton schemes are malleable

More information

Improvement of Spatial Resolution Using BlockMatching Based Motion Estimation and Frame. Integration

Improvement of Spatial Resolution Using BlockMatching Based Motion Estimation and Frame. Integration Improvement of Spatal Resoluton Usng BlockMatchng Based Moton Estmaton and Frame Integraton Danya Suga and Takayuk Hamamoto Graduate School of Engneerng, Tokyo Unversty of Scence, 6-3-1, Nuku, Katsuska-ku,

More information

Compiler Design. Spring Register Allocation. Sample Exercises and Solutions. Prof. Pedro C. Diniz

Compiler Design. Spring Register Allocation. Sample Exercises and Solutions. Prof. Pedro C. Diniz Compler Desgn Sprng 2014 Regster Allocaton Sample Exercses and Solutons Prof. Pedro C. Dnz USC / Informaton Scences Insttute 4676 Admralty Way, Sute 1001 Marna del Rey, Calforna 90292 pedro@s.edu Regster

More information

Life Tables (Times) Summary. Sample StatFolio: lifetable times.sgp

Life Tables (Times) Summary. Sample StatFolio: lifetable times.sgp Lfe Tables (Tmes) Summary... 1 Data Input... 2 Analyss Summary... 3 Survval Functon... 5 Log Survval Functon... 6 Cumulatve Hazard Functon... 7 Percentles... 7 Group Comparsons... 8 Summary The Lfe Tables

More information

6.854 Advanced Algorithms Petar Maymounkov Problem Set 11 (November 23, 2005) With: Benjamin Rossman, Oren Weimann, and Pouya Kheradpour

6.854 Advanced Algorithms Petar Maymounkov Problem Set 11 (November 23, 2005) With: Benjamin Rossman, Oren Weimann, and Pouya Kheradpour 6.854 Advanced Algorthms Petar Maymounkov Problem Set 11 (November 23, 2005) Wth: Benjamn Rossman, Oren Wemann, and Pouya Kheradpour Problem 1. We reduce vertex cover to MAX-SAT wth weghts, such that the

More information

Problem Definitions and Evaluation Criteria for Computational Expensive Optimization

Problem Definitions and Evaluation Criteria for Computational Expensive Optimization Problem efntons and Evaluaton Crtera for Computatonal Expensve Optmzaton B. Lu 1, Q. Chen and Q. Zhang 3, J. J. Lang 4, P. N. Suganthan, B. Y. Qu 6 1 epartment of Computng, Glyndwr Unversty, UK Faclty

More information

Reducing Frame Rate for Object Tracking

Reducing Frame Rate for Object Tracking Reducng Frame Rate for Object Trackng Pavel Korshunov 1 and We Tsang Oo 2 1 Natonal Unversty of Sngapore, Sngapore 11977, pavelkor@comp.nus.edu.sg 2 Natonal Unversty of Sngapore, Sngapore 11977, oowt@comp.nus.edu.sg

More information

Tsinghua University at TAC 2009: Summarizing Multi-documents by Information Distance

Tsinghua University at TAC 2009: Summarizing Multi-documents by Information Distance Tsnghua Unversty at TAC 2009: Summarzng Mult-documents by Informaton Dstance Chong Long, Mnle Huang, Xaoyan Zhu State Key Laboratory of Intellgent Technology and Systems, Tsnghua Natonal Laboratory for

More information

Protecting Your Right: Attribute-based Keyword Search with Fine-grained Owner-enforced Search Authorization in the Cloud

Protecting Your Right: Attribute-based Keyword Search with Fine-grained Owner-enforced Search Authorization in the Cloud Protectng Your Rght: Attrbute-based Keyword Search wth Fne-graned Owner-enforced Search Authorzaton n the Cloud Wenha Sun, Shucheng Yu, Wenjng Lou, Y. Thomas Hou, and Hu L The State Key Laboratory of Integrated

More information

Decision Strategies for Rating Objects in Knowledge-Shared Research Networks

Decision Strategies for Rating Objects in Knowledge-Shared Research Networks Decson Strateges for Ratng Objects n Knowledge-Shared Research etwors ALEXADRA GRACHAROVA *, HAS-JOACHM ER **, HASSA OUR ELD ** OM SUUROE ***, HARR ARAKSE *** * nsttute of Control and System Research,

More information

Cluster Analysis of Electrical Behavior

Cluster Analysis of Electrical Behavior Journal of Computer and Communcatons, 205, 3, 88-93 Publshed Onlne May 205 n ScRes. http://www.scrp.org/ournal/cc http://dx.do.org/0.4236/cc.205.350 Cluster Analyss of Electrcal Behavor Ln Lu Ln Lu, School

More information

Module Management Tool in Software Development Organizations

Module Management Tool in Software Development Organizations Journal of Computer Scence (5): 8-, 7 ISSN 59-66 7 Scence Publcatons Management Tool n Software Development Organzatons Ahmad A. Al-Rababah and Mohammad A. Al-Rababah Faculty of IT, Al-Ahlyyah Amman Unversty,

More information

arxiv: v3 [cs.ds] 7 Feb 2017

arxiv: v3 [cs.ds] 7 Feb 2017 : A Two-stage Sketch for Data Streams Tong Yang 1, Lngtong Lu 2, Ybo Yan 1, Muhammad Shahzad 3, Yulong Shen 2 Xaomng L 1, Bn Cu 1, Gaogang Xe 4 1 Pekng Unversty, Chna. 2 Xdan Unversty, Chna. 3 North Carolna

More information

The Greedy Method. Outline and Reading. Change Money Problem. Greedy Algorithms. Applications of the Greedy Strategy. The Greedy Method Technique

The Greedy Method. Outline and Reading. Change Money Problem. Greedy Algorithms. Applications of the Greedy Strategy. The Greedy Method Technique //00 :0 AM Outlne and Readng The Greedy Method The Greedy Method Technque (secton.) Fractonal Knapsack Problem (secton..) Task Schedulng (secton..) Mnmum Spannng Trees (secton.) Change Money Problem Greedy

More information

Assignment # 2. Farrukh Jabeen Algorithms 510 Assignment #2 Due Date: June 15, 2009.

Assignment # 2. Farrukh Jabeen Algorithms 510 Assignment #2 Due Date: June 15, 2009. Farrukh Jabeen Algorthms 51 Assgnment #2 Due Date: June 15, 29. Assgnment # 2 Chapter 3 Dscrete Fourer Transforms Implement the FFT for the DFT. Descrbed n sectons 3.1 and 3.2. Delverables: 1. Concse descrpton

More information

Protecting Your Right: Verifiable Attribute-based Keyword Search with Fine-grained Owner-enforced Search Authorization in the Cloud

Protecting Your Right: Verifiable Attribute-based Keyword Search with Fine-grained Owner-enforced Search Authorization in the Cloud 1 Protectng Your Rght: Verfable Attrbute-based Keyword Search wth Fne-graned Owner-enforced Search Authorzaton n the Cloud Wenha Sun, Student Member, IEEE, Shucheng Yu, Member, IEEE, Wenjng Lou, Senor

More information

The Codesign Challenge

The Codesign Challenge ECE 4530 Codesgn Challenge Fall 2007 Hardware/Software Codesgn The Codesgn Challenge Objectves In the codesgn challenge, your task s to accelerate a gven software reference mplementaton as fast as possble.

More information

Quality Improvement Algorithm for Tetrahedral Mesh Based on Optimal Delaunay Triangulation

Quality Improvement Algorithm for Tetrahedral Mesh Based on Optimal Delaunay Triangulation Intellgent Informaton Management, 013, 5, 191-195 Publshed Onlne November 013 (http://www.scrp.org/journal/m) http://dx.do.org/10.36/m.013.5601 Qualty Improvement Algorthm for Tetrahedral Mesh Based on

More information

For instance, ; the five basic number-sets are increasingly more n A B & B A A = B (1)

For instance, ; the five basic number-sets are increasingly more n A B & B A A = B (1) Secton 1.2 Subsets and the Boolean operatons on sets If every element of the set A s an element of the set B, we say that A s a subset of B, or that A s contaned n B, or that B contans A, and we wrte A

More information

A New Security Model for Cross-Realm C2C-PAKE Protocol

A New Security Model for Cross-Realm C2C-PAKE Protocol A New Securty Model for Cross-Realm C2C-PAKE Protocol Fengao Wang 1 Yuqng Zhang Natonal Computer Network Intruson Protecton Center, GSCAS, Beng, 100043 Abstract. Cross realm clent-to-clent password authentcated

More information

ELEC 377 Operating Systems. Week 6 Class 3

ELEC 377 Operating Systems. Week 6 Class 3 ELEC 377 Operatng Systems Week 6 Class 3 Last Class Memory Management Memory Pagng Pagng Structure ELEC 377 Operatng Systems Today Pagng Szes Vrtual Memory Concept Demand Pagng ELEC 377 Operatng Systems

More information

Scheduling Remote Access to Scientific Instruments in Cyberinfrastructure for Education and Research

Scheduling Remote Access to Scientific Instruments in Cyberinfrastructure for Education and Research Schedulng Remote Access to Scentfc Instruments n Cybernfrastructure for Educaton and Research Je Yn 1, Junwe Cao 2,3,*, Yuexuan Wang 4, Lanchen Lu 1,3 and Cheng Wu 1,3 1 Natonal CIMS Engneerng and Research

More information

S1 Note. Basis functions.

S1 Note. Basis functions. S1 Note. Bass functons. Contents Types of bass functons...1 The Fourer bass...2 B-splne bass...3 Power and type I error rates wth dfferent numbers of bass functons...4 Table S1. Smulaton results of type

More information

An efficient iterative source routing algorithm

An efficient iterative source routing algorithm An effcent teratve source routng algorthm Gang Cheng Ye Tan Nrwan Ansar Advanced Networng Lab Department of Electrcal Computer Engneerng New Jersey Insttute of Technology Newar NJ 7 {gc yt Ansar}@ntedu

More information

An Improved User Authentication and Key Agreement Scheme Providing User Anonymity

An Improved User Authentication and Key Agreement Scheme Providing User Anonymity 35 JOURNAL OF ELECTRONIC SCIENCE AND TECHNOLOGY, VOL. 9, NO. 4, DECEMBER 0 An Improved User Authentcaton and Key Agreement Scheme Provdng User Anonymty Ya-Fen Chang and Pe-Yu Chang Abstract When accessng

More information

Wishing you all a Total Quality New Year!

Wishing you all a Total Quality New Year! Total Qualty Management and Sx Sgma Post Graduate Program 214-15 Sesson 4 Vnay Kumar Kalakband Assstant Professor Operatons & Systems Area 1 Wshng you all a Total Qualty New Year! Hope you acheve Sx sgma

More information

Chapter 6 Programmng the fnte element method Inow turn to the man subject of ths book: The mplementaton of the fnte element algorthm n computer programs. In order to make my dscusson as straghtforward

More information

Two-Factor User Authentication in Multi-Server Networks

Two-Factor User Authentication in Multi-Server Networks Internatonal Journal of ecurty and Its Applcatons Vol. 6, No., Aprl, 0 Two-Factor ser Authentcaton n Mult-erver Networks Chun-Ta L, Ch-Yao Weng,* and Chun-I Fan Department of Informaton Management, Tanan

More information

Specifications in 2001

Specifications in 2001 Specfcatons n 200 MISTY (updated : May 3, 2002) September 27, 200 Mtsubsh Electrc Corporaton Block Cpher Algorthm MISTY Ths document shows a complete descrpton of encrypton algorthm MISTY, whch are secret-key

More information

Alignment Results of SOBOM for OAEI 2010

Alignment Results of SOBOM for OAEI 2010 Algnment Results of SOBOM for OAEI 2010 Pegang Xu, Yadong Wang, Lang Cheng, Tany Zang School of Computer Scence and Technology Harbn Insttute of Technology, Harbn, Chna pegang.xu@gmal.com, ydwang@ht.edu.cn,

More information

Learning the Kernel Parameters in Kernel Minimum Distance Classifier

Learning the Kernel Parameters in Kernel Minimum Distance Classifier Learnng the Kernel Parameters n Kernel Mnmum Dstance Classfer Daoqang Zhang 1,, Songcan Chen and Zh-Hua Zhou 1* 1 Natonal Laboratory for Novel Software Technology Nanjng Unversty, Nanjng 193, Chna Department

More information

Optimizing Document Scoring for Query Retrieval

Optimizing Document Scoring for Query Retrieval Optmzng Document Scorng for Query Retreval Brent Ellwen baellwe@cs.stanford.edu Abstract The goal of ths project was to automate the process of tunng a document query engne. Specfcally, I used machne learnng

More information

Gossip Codes for Fingerprinting: Construction, Erasure Analysis and Pirate Tracing

Gossip Codes for Fingerprinting: Construction, Erasure Analysis and Pirate Tracing Journal of Unversal Computer Scence, vol. 11, no. 1 (005), 1-149 submtted: 15/7/04, accepted: 6/1/04, appeared: 8/1/05 J.UCS Gossp Codes for Fngerprntng: Constructon, Erasure Analyss and Prate Tracng Rav

More information

such that is accepted of states in , where Finite Automata Lecture 2-1: Regular Languages be an FA. A string is the transition function,

such that is accepted of states in , where Finite Automata Lecture 2-1: Regular Languages be an FA. A string is the transition function, * Lecture - Regular Languages S Lecture - Fnte Automata where A fnte automaton s a -tuple s a fnte set called the states s a fnte set called the alphabet s the transton functon s the ntal state s the set

More information

CSCI 104 Sorting Algorithms. Mark Redekopp David Kempe

CSCI 104 Sorting Algorithms. Mark Redekopp David Kempe CSCI 104 Sortng Algorthms Mark Redekopp Davd Kempe Algorthm Effcency SORTING 2 Sortng If we have an unordered lst, sequental search becomes our only choce If we wll perform a lot of searches t may be benefcal

More information

Steps for Computing the Dissimilarity, Entropy, Herfindahl-Hirschman and. Accessibility (Gravity with Competition) Indices

Steps for Computing the Dissimilarity, Entropy, Herfindahl-Hirschman and. Accessibility (Gravity with Competition) Indices Steps for Computng the Dssmlarty, Entropy, Herfndahl-Hrschman and Accessblty (Gravty wth Competton) Indces I. Dssmlarty Index Measurement: The followng formula can be used to measure the evenness between

More information

Mining User Similarity Using Spatial-temporal Intersection

Mining User Similarity Using Spatial-temporal Intersection www.ijcsi.org 215 Mnng User Smlarty Usng Spatal-temporal Intersecton Ymn Wang 1, Rumn Hu 1, Wenhua Huang 1 and Jun Chen 1 1 Natonal Engneerng Research Center for Multmeda Software, School of Computer,

More information

Sequential search. Building Java Programs Chapter 13. Sequential search. Sequential search

Sequential search. Building Java Programs Chapter 13. Sequential search. Sequential search Sequental search Buldng Java Programs Chapter 13 Searchng and Sortng sequental search: Locates a target value n an array/lst by examnng each element from start to fnsh. How many elements wll t need to

More information

A MOVING MESH APPROACH FOR SIMULATION BUDGET ALLOCATION ON CONTINUOUS DOMAINS

A MOVING MESH APPROACH FOR SIMULATION BUDGET ALLOCATION ON CONTINUOUS DOMAINS Proceedngs of the Wnter Smulaton Conference M E Kuhl, N M Steger, F B Armstrong, and J A Jones, eds A MOVING MESH APPROACH FOR SIMULATION BUDGET ALLOCATION ON CONTINUOUS DOMAINS Mark W Brantley Chun-Hung

More information

UB at GeoCLEF Department of Geography Abstract

UB at GeoCLEF Department of Geography   Abstract UB at GeoCLEF 2006 Mguel E. Ruz (1), Stuart Shapro (2), June Abbas (1), Slva B. Southwck (1) and Davd Mark (3) State Unversty of New York at Buffalo (1) Department of Lbrary and Informaton Studes (2) Department

More information

Semantic Image Retrieval Using Region Based Inverted File

Semantic Image Retrieval Using Region Based Inverted File Semantc Image Retreval Usng Regon Based Inverted Fle Dengsheng Zhang, Md Monrul Islam, Guoun Lu and Jn Hou 2 Gppsland School of Informaton Technology, Monash Unversty Churchll, VIC 3842, Australa E-mal:

More information

Sum of Linear and Fractional Multiobjective Programming Problem under Fuzzy Rules Constraints

Sum of Linear and Fractional Multiobjective Programming Problem under Fuzzy Rules Constraints Australan Journal of Basc and Appled Scences, 2(4): 1204-1208, 2008 ISSN 1991-8178 Sum of Lnear and Fractonal Multobjectve Programmng Problem under Fuzzy Rules Constrants 1 2 Sanjay Jan and Kalash Lachhwan

More information

IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS FOR VIDEO TECHNOLOGY 1. SSDH: Semi-supervised Deep Hashing for Large Scale Image Retrieval

IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS FOR VIDEO TECHNOLOGY 1. SSDH: Semi-supervised Deep Hashing for Large Scale Image Retrieval IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS FOR VIDEO TECHNOLOGY SSDH: Sem-supervsed Deep Hashng for Large Scale Image Retreval Jan Zhang, and Yuxn Peng arxv:607.08477v2 [cs.cv] 8 Jun 207 Abstract Hashng

More information

Some material adapted from Mohamed Younis, UMBC CMSC 611 Spr 2003 course slides Some material adapted from Hennessy & Patterson / 2003 Elsevier

Some material adapted from Mohamed Younis, UMBC CMSC 611 Spr 2003 course slides Some material adapted from Hennessy & Patterson / 2003 Elsevier Some materal adapted from Mohamed Youns, UMBC CMSC 611 Spr 2003 course sldes Some materal adapted from Hennessy & Patterson / 2003 Elsever Scence Performance = 1 Executon tme Speedup = Performance (B)

More information

CE 221 Data Structures and Algorithms

CE 221 Data Structures and Algorithms CE 1 ata Structures and Algorthms Chapter 4: Trees BST Text: Read Wess, 4.3 Izmr Unversty of Economcs 1 The Search Tree AT Bnary Search Trees An mportant applcaton of bnary trees s n searchng. Let us assume

More information

Content Based Image Retrieval Using 2-D Discrete Wavelet with Texture Feature with Different Classifiers

Content Based Image Retrieval Using 2-D Discrete Wavelet with Texture Feature with Different Classifiers IOSR Journal of Electroncs and Communcaton Engneerng (IOSR-JECE) e-issn: 78-834,p- ISSN: 78-8735.Volume 9, Issue, Ver. IV (Mar - Apr. 04), PP 0-07 Content Based Image Retreval Usng -D Dscrete Wavelet wth

More information

Efficient Distributed File System (EDFS)

Efficient Distributed File System (EDFS) Effcent Dstrbuted Fle System (EDFS) (Sem-Centralzed) Debessay(Debsh) Fesehaye, Rahul Malk & Klara Naherstedt Unversty of Illnos-Urbana Champagn Contents Problem Statement, Related Work, EDFS Desgn Rate

More information

Course Introduction. Algorithm 8/31/2017. COSC 320 Advanced Data Structures and Algorithms. COSC 320 Advanced Data Structures and Algorithms

Course Introduction. Algorithm 8/31/2017. COSC 320 Advanced Data Structures and Algorithms. COSC 320 Advanced Data Structures and Algorithms Course Introducton Course Topcs Exams, abs, Proects A quc loo at a few algorthms 1 Advanced Data Structures and Algorthms Descrpton: We are gong to dscuss algorthm complexty analyss, algorthm desgn technques

More information

Summarizing Data using Bottom-k Sketches

Summarizing Data using Bottom-k Sketches Summarzng Data usng Bottom-k Sketches Edth Cohen AT&T Labs Research 8 Park Avenue Florham Park, NJ 7932, USA edth@research.att.com Ham Kaplan School of Computer Scence Tel Avv Unversty Tel Avv, Israel

More information

A KIND OF ROUTING MODEL IN PEER-TO-PEER NETWORK BASED ON SUCCESSFUL ACCESSING RATE

A KIND OF ROUTING MODEL IN PEER-TO-PEER NETWORK BASED ON SUCCESSFUL ACCESSING RATE A KIND OF ROUTING MODEL IN PEER-TO-PEER NETWORK BASED ON SUCCESSFUL ACCESSING RATE 1 TAO LIU, 2 JI-JUN XU 1 College of Informaton Scence and Technology, Zhengzhou Normal Unversty, Chna 2 School of Mathematcs

More information

Robust and Efficient Fuzzy Match for Online Data Cleaning

Robust and Efficient Fuzzy Match for Online Data Cleaning Robust and Effcent Fuzzy Match for Onlne Data Cleanng Surajt Chaudhur Krs Ganjam Venkatesh Gant Rajeev Motwan Mcrosoft Research Stanford Unversty {surajtc, krsgan, vgant}@mcrosoft.com rajeev@cs.stanford.edu

More information

Security Enhanced Dynamic ID based Remote User Authentication Scheme for Multi-Server Environments

Security Enhanced Dynamic ID based Remote User Authentication Scheme for Multi-Server Environments Internatonal Journal of u- and e- ervce, cence and Technology Vol8, o 7 0), pp7-6 http://dxdoorg/07/unesst087 ecurty Enhanced Dynamc ID based Remote ser Authentcaton cheme for ult-erver Envronments Jun-ub

More information

A Post Randomization Framework for Privacy-Preserving Bayesian. Network Parameter Learning

A Post Randomization Framework for Privacy-Preserving Bayesian. Network Parameter Learning A Post Randomzaton Framework for Prvacy-Preservng Bayesan Network Parameter Learnng JIANJIE MA K.SIVAKUMAR School Electrcal Engneerng and Computer Scence, Washngton State Unversty Pullman, WA. 9964-75

More information

CSE 326: Data Structures Quicksort Comparison Sorting Bound

CSE 326: Data Structures Quicksort Comparison Sorting Bound CSE 326: Data Structures Qucksort Comparson Sortng Bound Bran Curless Sprng 2008 Announcements (5/14/08) Homework due at begnnng of class on Frday. Secton tomorrow: Graded homeworks returned More dscusson

More information

Concurrent Apriori Data Mining Algorithms

Concurrent Apriori Data Mining Algorithms Concurrent Apror Data Mnng Algorthms Vassl Halatchev Department of Electrcal Engneerng and Computer Scence York Unversty, Toronto October 8, 2015 Outlne Why t s mportant Introducton to Assocaton Rule Mnng

More information

Convolutional interleaver for unequal error protection of turbo codes

Convolutional interleaver for unequal error protection of turbo codes Convolutonal nterleaver for unequal error protecton of turbo codes Sna Vaf, Tadeusz Wysock, Ian Burnett Unversty of Wollongong, SW 2522, Australa E-mal:{sv39,wysock,an_burnett}@uow.edu.au Abstract: Ths

More information

CSE 326: Data Structures Quicksort Comparison Sorting Bound

CSE 326: Data Structures Quicksort Comparison Sorting Bound CSE 326: Data Structures Qucksort Comparson Sortng Bound Steve Setz Wnter 2009 Qucksort Qucksort uses a dvde and conquer strategy, but does not requre the O(N) extra space that MergeSort does. Here s the

More information

A Unified Framework for Semantics and Feature Based Relevance Feedback in Image Retrieval Systems

A Unified Framework for Semantics and Feature Based Relevance Feedback in Image Retrieval Systems A Unfed Framework for Semantcs and Feature Based Relevance Feedback n Image Retreval Systems Ye Lu *, Chunhu Hu 2, Xngquan Zhu 3*, HongJang Zhang 2, Qang Yang * School of Computng Scence Smon Fraser Unversty

More information

Collaboratively Regularized Nearest Points for Set Based Recognition

Collaboratively Regularized Nearest Points for Set Based Recognition Academc Center for Computng and Meda Studes, Kyoto Unversty Collaboratvely Regularzed Nearest Ponts for Set Based Recognton Yang Wu, Mchhko Mnoh, Masayuk Mukunok Kyoto Unversty 9/1/013 BMVC 013 @ Brstol,

More information

A mathematical programming approach to the analysis, design and scheduling of offshore oilfields

A mathematical programming approach to the analysis, design and scheduling of offshore oilfields 17 th European Symposum on Computer Aded Process Engneerng ESCAPE17 V. Plesu and P.S. Agach (Edtors) 2007 Elsever B.V. All rghts reserved. 1 A mathematcal programmng approach to the analyss, desgn and

More information

TN348: Openlab Module - Colocalization

TN348: Openlab Module - Colocalization TN348: Openlab Module - Colocalzaton Topc The Colocalzaton module provdes the faclty to vsualze and quantfy colocalzaton between pars of mages. The Colocalzaton wndow contans a prevew of the two mages

More information

Sorting Review. Sorting. Comparison Sorting. CSE 680 Prof. Roger Crawfis. Assumptions

Sorting Review. Sorting. Comparison Sorting. CSE 680 Prof. Roger Crawfis. Assumptions Sortng Revew Introducton to Algorthms Qucksort CSE 680 Prof. Roger Crawfs Inserton Sort T(n) = Θ(n 2 ) In-place Merge Sort T(n) = Θ(n lg(n)) Not n-place Selecton Sort (from homework) T(n) = Θ(n 2 ) In-place

More information

Virtual Memory. Background. No. 10. Virtual Memory: concept. Logical Memory Space (review) Demand Paging(1) Virtual Memory

Virtual Memory. Background. No. 10. Virtual Memory: concept. Logical Memory Space (review) Demand Paging(1) Virtual Memory Background EECS. Operatng System Fundamentals No. Vrtual Memory Prof. Hu Jang Department of Electrcal Engneerng and Computer Scence, York Unversty Memory-management methods normally requres the entre process

More information

A Binarization Algorithm specialized on Document Images and Photos

A Binarization Algorithm specialized on Document Images and Photos A Bnarzaton Algorthm specalzed on Document mages and Photos Ergna Kavalleratou Dept. of nformaton and Communcaton Systems Engneerng Unversty of the Aegean kavalleratou@aegean.gr Abstract n ths paper, a

More information

A New Approach For the Ranking of Fuzzy Sets With Different Heights

A New Approach For the Ranking of Fuzzy Sets With Different Heights New pproach For the ankng of Fuzzy Sets Wth Dfferent Heghts Pushpnder Sngh School of Mathematcs Computer pplcatons Thapar Unversty, Patala-7 00 Inda pushpndersnl@gmalcom STCT ankng of fuzzy sets plays

More information

Whitewash: Outsourcing Garbled Circuit Generation for Mobile Devices

Whitewash: Outsourcing Garbled Circuit Generation for Mobile Devices Whtewash: Outsourcng Garbled Crcut Generaton for Moble Devces Henry Carter Georga Insttute of Technology carterh@gatech.edu Charles Lever Georga Insttute of Technology chazlever@gatech.edu Patrck Traynor

More information

Adaptive Load Shedding for Windowed Stream Joins

Adaptive Load Shedding for Windowed Stream Joins Adaptve Load Sheddng for Wndowed Stream Jons Bu gra Gedk College of Computng, GaTech bgedk@cc.gatech.edu Kun-Lung Wu, Phlp Yu T.J. Watson Research, IBM {klwu,psyu}@us.bm.com Lng Lu College of Computng,

More information

Efficient Semantically Equal Join on Strings in Practice

Efficient Semantically Equal Join on Strings in Practice Thammasat Int. J. Sc. Tech., Vol. 4, No., Aprl-June 009 Effcent Semantcally Equal Jon on Strngs n Practce Juggapong Natwcha Computer Engneerng Department, Faculty of Engneerng Chang Ma Unversty, Chang

More information

Optimization of decentralized multi-way join queries over pipelined filtering services

Optimization of decentralized multi-way join queries over pipelined filtering services Computng (2012) 94:939 972 DOI 10.1007/s00607-012-0209-9 Optmzaton of decentralzed mult-way jon queres over ppelned flterng servces Efthyma Tsamoura Anastasos Gounars Yanns Manolopoulos Receved: 23 March

More information

Determining the Optimal Bandwidth Based on Multi-criterion Fusion

Determining the Optimal Bandwidth Based on Multi-criterion Fusion Proceedngs of 01 4th Internatonal Conference on Machne Learnng and Computng IPCSIT vol. 5 (01) (01) IACSIT Press, Sngapore Determnng the Optmal Bandwdth Based on Mult-crteron Fuson Ha-L Lang 1+, Xan-Mn

More information

An Iterative Solution Approach to Process Plant Layout using Mixed Integer Optimisation

An Iterative Solution Approach to Process Plant Layout using Mixed Integer Optimisation 17 th European Symposum on Computer Aded Process Engneerng ESCAPE17 V. Plesu and P.S. Agach (Edtors) 2007 Elsever B.V. All rghts reserved. 1 An Iteratve Soluton Approach to Process Plant Layout usng Mxed

More information

Machine Learning: Algorithms and Applications

Machine Learning: Algorithms and Applications 14/05/1 Machne Learnng: Algorthms and Applcatons Florano Zn Free Unversty of Bozen-Bolzano Faculty of Computer Scence Academc Year 011-01 Lecture 10: 14 May 01 Unsupervsed Learnng cont Sldes courtesy of

More information

An Efficient Chaos-Based Feedback Stream cipher (ECBFSC) for Image Cryptosystems

An Efficient Chaos-Based Feedback Stream cipher (ECBFSC) for Image Cryptosystems An Effcent Chaos-Based Feedback Stream cpher (ECBFSC) for Image Cryptosystems Hossam El-dn H. Ahmed, Hamdy M. Kalash, and Osama S. Farag Allah Abstract. The chaos based cryptographc algorthms have suggested

More information

Lobachevsky State University of Nizhni Novgorod. Polyhedron. Quick Start Guide

Lobachevsky State University of Nizhni Novgorod. Polyhedron. Quick Start Guide Lobachevsky State Unversty of Nzhn Novgorod Polyhedron Quck Start Gude Nzhn Novgorod 2016 Contents Specfcaton of Polyhedron software... 3 Theoretcal background... 4 1. Interface of Polyhedron... 6 1.1.

More information

Security of Data Dynamics in Cloud Computing

Security of Data Dynamics in Cloud Computing M.Yughar et al, / (IJCSIT) Internatonal Journal of Computer Scence Informaton Technologes, Vol. 3 (4), 202,4868-4873 Securty of Data Dynamcs n Cloud Computng M.Yughar, D. Subhramanya Sharma Dept. of CSE,

More information

VRT012 User s guide V0.1. Address: Žirmūnų g. 27, Vilnius LT-09105, Phone: (370-5) , Fax: (370-5) ,

VRT012 User s guide V0.1. Address: Žirmūnų g. 27, Vilnius LT-09105, Phone: (370-5) , Fax: (370-5) , VRT012 User s gude V0.1 Thank you for purchasng our product. We hope ths user-frendly devce wll be helpful n realsng your deas and brngng comfort to your lfe. Please take few mnutes to read ths manual

More information

APRAP: Another Privacy Preserving RF Authentication Protocol. Author(s)Miyaji, Atsuko; Rahman, Mohammad Sha

APRAP: Another Privacy Preserving RF Authentication Protocol. Author(s)Miyaji, Atsuko; Rahman, Mohammad Sha JAIST Repos https://dspace.j Ttle APRAP: Another Prvacy Preservng RF Authentcaton Protocol Author(s)Myaj, Atsuko; Rahman, Mohammad Sha Ctaton 2010 6th IEEE Workshop on Secure Net Protocols (NPSec): 13-18

More information

PYTHON IMPLEMENTATION OF VISUAL SECRET SHARING SCHEMES

PYTHON IMPLEMENTATION OF VISUAL SECRET SHARING SCHEMES PYTHON IMPLEMENTATION OF VISUAL SECRET SHARING SCHEMES Ruxandra Olmd Faculty of Mathematcs and Computer Scence, Unversty of Bucharest Emal: ruxandra.olmd@fm.unbuc.ro Abstract Vsual secret sharng schemes

More information

Fast Computation of Shortest Path for Visiting Segments in the Plane

Fast Computation of Shortest Path for Visiting Segments in the Plane Send Orders for Reprnts to reprnts@benthamscence.ae 4 The Open Cybernetcs & Systemcs Journal, 04, 8, 4-9 Open Access Fast Computaton of Shortest Path for Vstng Segments n the Plane Ljuan Wang,, Bo Jang

More information

The stream cipher MICKEY-128 (version 1) Algorithm specification issue 1.0

The stream cipher MICKEY-128 (version 1) Algorithm specification issue 1.0 The stream cpher MICKEY-128 (verson 1 Algorthm specfcaton ssue 1. Steve Babbage Vodafone Group R&D, Newbury, UK steve.babbage@vodafone.com Matthew Dodd Independent consultant matthew@mdodd.net www.mdodd.net

More information

CPU Load Shedding for Binary Stream Joins

CPU Load Shedding for Binary Stream Joins Under consderaton for publcaton n Knowledge and Informaton Systems CPU Load Sheddng for Bnary Stream Jons Bugra Gedk 1,2, Kun-Lung Wu 1, Phlp S. Yu 1 and Lng Lu 2 1 IBM T.J. Watson Research Center, Hawthorne,

More information

Concurrent models of computation for embedded software

Concurrent models of computation for embedded software Concurrent models of computaton for embedded software and hardware! Researcher overvew what t looks lke semantcs what t means and how t relates desgnng an actor language actor propertes and how to represent

More information

An Application of the Dulmage-Mendelsohn Decomposition to Sparse Null Space Bases of Full Row Rank Matrices

An Application of the Dulmage-Mendelsohn Decomposition to Sparse Null Space Bases of Full Row Rank Matrices Internatonal Mathematcal Forum, Vol 7, 2012, no 52, 2549-2554 An Applcaton of the Dulmage-Mendelsohn Decomposton to Sparse Null Space Bases of Full Row Rank Matrces Mostafa Khorramzadeh Department of Mathematcal

More information

KIDS Lab at ImageCLEF 2012 Personal Photo Retrieval

KIDS Lab at ImageCLEF 2012 Personal Photo Retrieval KD Lab at mageclef 2012 Personal Photo Retreval Cha-We Ku, Been-Chan Chen, Guan-Bn Chen, L-J Gaou, Rong-ng Huang, and ao-en Wang Knowledge, nformaton, and Database ystem Laboratory Department of Computer

More information

Constructing Minimum Connected Dominating Set: Algorithmic approach

Constructing Minimum Connected Dominating Set: Algorithmic approach Constructng Mnmum Connected Domnatng Set: Algorthmc approach G.N. Puroht and Usha Sharma Centre for Mathematcal Scences, Banasthal Unversty, Rajasthan 304022 usha.sharma94@yahoo.com Abstract: Connected

More information

GA-Based Learning Algorithms to Identify Fuzzy Rules for Fuzzy Neural Networks

GA-Based Learning Algorithms to Identify Fuzzy Rules for Fuzzy Neural Networks Seventh Internatonal Conference on Intellgent Systems Desgn and Applcatons GA-Based Learnng Algorthms to Identfy Fuzzy Rules for Fuzzy Neural Networks K Almejall, K Dahal, Member IEEE, and A Hossan, Member

More information

Vanishing Hull. Jinhui Hu, Suya You, Ulrich Neumann University of Southern California {jinhuihu,suyay,

Vanishing Hull. Jinhui Hu, Suya You, Ulrich Neumann University of Southern California {jinhuihu,suyay, Vanshng Hull Jnhu Hu Suya You Ulrch Neumann Unversty of Southern Calforna {jnhuhusuyay uneumann}@graphcs.usc.edu Abstract Vanshng ponts are valuable n many vson tasks such as orentaton estmaton pose recovery

More information