53,473 research outputs found

    An Improved Differential Evolution Algorithm for Maritime Collision Avoidance Route Planning

    Get PDF
    High accuracy navigation and surveillance systems are pivotal to ensure efficient ship route planning and marine safety. Based on existing ship navigation and maritime collision prevention rules, an improved approach for collision avoidance route planning using a differential evolution algorithm was developed. Simulation results show that the algorithm is capable of significantly enhancing the optimized route over current methods. It has the potential to be used as a tool to generate optimal vessel routing in the presence of conflicts

    Privacy-Preserving Trajectory Data Publishing via Differential Privacy

    Get PDF
    Over the past decade, the collection of data by individuals, businesses and government agencies has increased tremendously. Due to the widespread of mobile computing and the advances in location-acquisition techniques, an immense amount of data concerning the mobility of moving objects have been generated. The movement data of an object (e.g. individual) might include specific information about the locations it visited, the time those locations were visited, or both. While it is beneficial to share data for the purpose of mining and analysis, data sharing might risk the privacy of the individuals involved in the data. Privacy-Preserving Data Publishing (PPDP) provides techniques that utilize several privacy models for the purpose of publishing useful information while preserving data privacy. The objective of this thesis is to answer the following question: How can a data owner publish trajectory data while simultaneously safeguarding the privacy of the data and maintaining its usefulness? We propose an algorithm for anonymizing and publishing trajectory data that ensures the output is differentially private while maintaining high utility and scalability. Our solution comprises a twofold approach. First, we generalize trajectories by generalizing and then partitioning the timestamps at each location in a differentially private manner. Next, we add noise to the real count of the generalized trajectories according to the given privacy budget to enforce differential privacy. As a result, our approach achieves an overall epsilon-differential privacy on the output trajectory data. We perform experimental evaluation on real-life data, and demonstrate that our proposed approach can effectively answer count and range queries, as well as mining frequent sequential patterns. We also show that our algorithm is efficient w.r.t. privacy budget and number of partitions, and also scalable with increasing data size

    The Local Emergence and Global Diffusion of Research Technologies: An Exploration of Patterns of Network Formation

    Full text link
    Grasping the fruits of "emerging technologies" is an objective of many government priority programs in a knowledge-based and globalizing economy. We use the publication records (in the Science Citation Index) of two emerging technologies to study the mechanisms of diffusion in the case of two innovation trajectories: small interference RNA (siRNA) and nano-crystalline solar cells (NCSC). Methods for analyzing and visualizing geographical and cognitive diffusion are specified as indicators of different dynamics. Geographical diffusion is illustrated with overlays to Google Maps; cognitive diffusion is mapped using an overlay to a map based on the ISI Subject Categories. The evolving geographical networks show both preferential attachment and small-world characteristics. The strength of preferential attachment decreases over time, while the network evolves into an oligopolistic control structure with small-world characteristics. The transition from disciplinary-oriented ("mode-1") to transfer-oriented ("mode-2") research is suggested as the crucial difference in explaining the different rates of diffusion between siRNA and NCSC

    Protecting privacy of semantic trajectory

    Get PDF
    The growing ubiquity of GPS-enabled devices in everyday life has made large-scale collection of trajectories feasible, providing ever-growing opportunities for human movement analysis. However, publishing this vulnerable data is accompanied by increasing concerns about individuals’ geoprivacy. This thesis has two objectives: (1) propose a privacy protection framework for semantic trajectories and (2) develop a Python toolbox in ArcGIS Pro environment for non-expert users to enable them to anonymize trajectory data. The former aims to prevent users’ re-identification when knowing the important locations or any random spatiotemporal points of users by swapping their important locations to new locations with the same semantics and unlinking the users from their trajectories. This is accomplished by converting GPS points into sequences of visited meaningful locations and moves and integrating several anonymization techniques. The second component of this thesis implements privacy protection in a way that even users without deep knowledge of anonymization and coding skills can anonymize their data by offering an all-in-one toolbox. By proposing and implementing this framework and toolbox, we hope that trajectory privacy is better protected in research

    Can we predict community-wide effects of herbicides from toxicity tests on macrophyte species?

    Get PDF
    Macrophyte communities play an essential role in the way freshwater ecosystems function. It is thus of great concern to understand how environmental factors, especially anthropogenic ones, influence their composition and diversity. The aim of this study was to examine whether the effects of a herbicide mixture (50% atrazine, 35% isoproturon, 15% alachlor) on single macrophyte species can be used to predict its impact at a community level. In a first experiment we tested the sensitivity of six species (Azolla filiculoides, Ceratophyllum demersum, Elodea canadensis, Lemna minor, Myriophyllum spicatum and Vallisneria spiralis) grown separately and exposed to 0.6–600 gL−1 of the herbicide mixture. In a second experiment, conducted in microcosms, we tested the effects of herbicides on macrophyte assemblages composed of the same six species exposed to 0, 6 or 60 gL−1 of the herbicide mixture. Species grown separately exhibited growth inhibition at 60 and 600 gL−1. At 600 gL−1 the sensitivity differed significantly between species. V. spiralis was the most resistant species, C. demersum, M. spicatum and E. canadensis exhibited intermediate sensitivities, and A. filiculoides and L. minor were the most sensitive species. In microcosms, community biomass and Shannon evenness index were reduced after 8 weeks at 60 gL−1. Communities also exhibited changes in their composition: the relative and absolute abundance of C. demersum increased at 6 gL−1, while the relative abundance of V. spiralis increased at 60 gL−1. These results are in agreement with the individual responses of these species to the herbicides. It is therefore concluded that short-term effects of herbicides on simple macrophyte communities can be predicted from the sensitivity of individual species. However, further investigations are required to examine whether longer term effects can be predicted as well, especially in more complex communities

    Dispensing with channel estimation: differentially modulated cooperative wireless communications

    No full text
    As a benefit of bypassing the potentially excessive complexity and yet inaccurate channel estimation, differentially encoded modulation in conjunction with low-complexity noncoherent detection constitutes a viable candidate for user-cooperative systems, where estimating all the links by the relays is unrealistic. In order to stimulate further research on differentially modulated cooperative systems, a number of fundamental challenges encountered in their practical implementations are addressed, including the time-variant-channel-induced performance erosion, flexible cooperative protocol designs, resource allocation as well as its high-spectral-efficiency transceiver design. Our investigations demonstrate the quantitative benefits of cooperative wireless networks both from a pure capacity perspective as well as from a practical system design perspective
    corecore