8 research outputs found

    Microaggregation Sorting Framework for K-Anonymity Statistical Disclosure Control in Cloud Computing

    Get PDF
    In cloud computing, there have led to an increase in the capability to store and record personal data ( microdata ) in the cloud. In most cases, data providers have no/little control that has led to concern that the personal data may be beached. Microaggregation techniques seek to protect microdata in such a way that data can be published and mined without providing any private information that can be linked to specific individuals. An optimal microaggregation method must minimize the information loss resulting from this replacement process. The challenge is how to minimize the information loss during the microaggregation process. This paper presents a sorting framework for Statistical Disclosure Control (SDC) to protect microdata in cloud computing. It consists of two stages. In the first stage, an algorithm sorts all records in a data set in a particular way to ensure that during microaggregation very dissimilar observations are never entered into the same cluster. In the second stage a microaggregation method is used to create k -anonymous clusters while minimizing the information loss. The performance of the proposed techniques is compared against the most recent microaggregation methods. Experimental results using benchmark datasets show that the proposed algorithms perform significantly better than existing associate techniques in the literature

    Microaggregation sorting framework for k-anonymity statistical disclosure control in cloud computing

    Get PDF
    In cloud computing, there have led to an increase in the capability to store and record personal data (microdata) in the cloud. In most cases, data providers have no/little control that has led to concern that the personal data may be beached. Microaggregation techniques seek to protect microdata in such a way that data can be published and mined without providing any private information that can be linked to specific individuals. An optimal microaggregation method must minimize the information loss resulting from this replacement process. The challenge is how to minimize the information loss during the microaggregation process. This paper presents a sorting framework for Statistical Disclosure Control (SDC) to protect microdata in cloud computing. It consists of two stages. In the first stage, an algorithm sorts all records in a data set in a particular way to ensure that during microaggregation very dissimilar observations are never entered into the same cluster. In the second stage a microaggregation method is used to create k-anonymous clusters while minimizing the information loss. The performance of the proposed techniques is compared against the most recent microaggregation methods. Experimental results using benchmark datasets show that the proposed algorithms perform significantly better than existing associate techniques in the literature

    Empirical Study of Combsort and Ways to Improve It

    Get PDF
    Computer Scienc

    The Murray Ledger and Times, August 1, 2000

    Get PDF

    Rock avalanches in high mountains

    Get PDF
    A thesis submitted for the degree of Doctor of Philosophy of the University of LutonRock avalanches are a high magnitude, low frequency catastrophic mass movement involving the failure of over 1 x 106 m3 of mountainside. Rock avalanches are considered a major hazard of the high mountains due to the excessive run-out often associated with them. To date the mechanism that allows for such excessive travel distance is unproven although several dozen possibilities have been proposed. Rock-avalanche deposits exhibit characteristic features such as sharp lateral margins, confinement to local topography, super-elevation on valley sides, intensely fragmented interiors and preserved stratigraphy relative to the source. However, there are few detailed studies of the internal sedimentology of rock-avalanche deposits. Such studies are a vital piece of evidence in the search for the mechanisms of motion as rock avalanches are rarely witnessed. This thesis examines the detailed sedimentology of five rock avalanche deposits of varied lithology and morphology. A novel methodology is developed to sample deposits for their grainsize distributions (GSD). The GSD's prove similar for deposits, with significant variation due to preserved lithological banding in the interior. This finding refutes the commonly held view that rock-avalanche deposits are simply inversely graded. Instead, a facies model is developed of a coarse Carapace facies forming the surface and near surface that overlies a highly fragmented Body facies that is in turn underlain by the Basal facies that is free to interact with the substrate. The sedimentology of the Body facies is considered in fine detail and is shown to be fractal in nature, that is, self-similar at all scales of observation. A predictive sedimentological plot is presented that allows generation of the grain-size distribution and descriptive statistics from a simple estimation of weight percent gravel at a rock avalanche exposure. The morphology of rock-avalanche deposits are examined and a classification presented of 'spread' 'two-phase' and 'stalled'. The hazard and features of each morphology is described in relation to the observed deposits

    La pragmática de las expresiones de modalidad epistémica en el inglés hablado

    Get PDF
    En el presente trabajo se demuestra como la perdida del valor de probabilidad de las expresiones de modalidad epistémica en contextos determinados se debe a motivos de cortesía. La comprobación de esta hipótesis se ha realizado mediante el uso de un corpus de conversaciones en lengua inglesa. En primer lugar (cap. 2) se ha procedido a la delimitación de las expresiones epistémicas y a la caracterización semántica de cada una de ellas, y seguidamente (cap. 3) al estudio de los usos pragmáticos de estas expresiones, en términos de estrategias de cortesía, sobre la base del modelo de Brown y Levinson (1987); en ciertas ocasiones se ve como el uso de las expresiones epistémicas es puramente pragmático, perdiéndose el significado de probabilidad. A continuación (cap. 4) se han especificado ciertos rasgos contextuales que favorecen esta perdida de probabilidad. Por ultimo (cap. 5) se han localizado los casos de expresiones epistémicas en el corpus mediante un programa de concordancias, y se ha llevado a cabo un análisis informatizado con recogida de datos sintácticos, semánticos, pragmáticos y contextuales de cada uno de los casos. Los resultados verifican la hipótesis, a la vez que proporcionan información valiosa sobre la interacción entre los diferentes tipos de rasgosDepto. de Estudios Ingleses: Lingüística y LiteraturaFac. de FilologíaTRUEpu

    Pracniques: Meansort

    No full text
    corecore