8 research outputs found

    Plagiarism checker for Persian (PCP) texts using hash-based tree representative fingerprinting

    Get PDF
    With due respect to the authors’ rights, plagiarism detection, is one of the critical problems in the field of text-mining that many researchers are interested in. This issue is considered as a serious one in high academic institutions. There exist language-free tools which do not yield any reliable results since the special features of every language are ignored in them. Considering the paucity of works in the field of Persian language due to lack of reliable plagiarism checkers in Persian there is a need for a method to improve the accuracy of detecting plagiarized Persian phrases. Attempt is made in the article to present the PCP solution. This solution is a combinational method that in addition to meaning and stem of words, synonyms and pluralization is dealt with by applying the document tree representation based on manner fingerprinting the text in the 3-grams words. The obtained grams are eliminated from the text, hashed through the BKDR hash function, and stored as the fingerprint of a document in fingerprints of reference documents repository, for checking suspicious documents. The PCP proposed method here is evaluated by eight experiments on seven different sets, which include suspicions document and the reference document, from the Hamshahri newspaper website. The results indicate that accuracy of this proposed method in detection of similar texts in comparison with "Winnowing" localized method has 21.15 percent is improvement average. The accuracy of the PCP method in detecting the similarity in comparison with the language-free tool reveals 31.65 percent improvement average

    A Human-Centric Approach to Group-Based Context-Awareness

    Full text link
    The emerging need for qualitative approaches in context-aware information processing calls for proper modeling of context information and efficient handling of its inherent uncertainty resulted from human interpretation and usage. Many of the current approaches to context-awareness either lack a solid theoretical basis for modeling or ignore important requirements such as modularity, high-order uncertainty management and group-based context-awareness. Therefore, their real-world application and extendability remains limited. In this paper, we present f-Context as a service-based context-awareness framework, based on language-action perspective (LAP) theory for modeling. Then we identify some of the complex, informational parts of context which contain high-order uncertainties due to differences between members of the group in defining them. An agent-based perceptual computer architecture is proposed for implementing f-Context that uses computing with words (CWW) for handling uncertainty. The feasibility of f-Context is analyzed using a realistic scenario involving a group of mobile users. We believe that the proposed approach can open the door to future research on context-awareness by offering a theoretical foundation based on human communication, and a service-based layered architecture which exploits CWW for context-aware, group-based and platform-independent access to information systems

    GLP: A cryptographic approach for group location privacy

    Get PDF
    Cataloged from PDF version of article.Recently, location privacy during the use of location-based services (LBSs) has raised considerable concerns. There is a wide literature on location privacy from the individual point of view; however, there exist only a few works to support location privacy for a group of users. In this paper, we consider location privacy issues for a group of users who may ask an LBS for a meeting place that minimizes their aggregate distance. The proposed solution, which we call the Group Location Privacy (GLP) protocol, is based on the Anonymous Veto network (AV-net) and homomorphic encryption. It preserves the location privacy of all users even in the case of collusion. Our solution also tries to minimize the LBS overhead for nearest neighbor (NN) queries and communication, i.e., to decrease the number of NN queries sent to an LBS and the number of points of interest (POIs) it returns. Furthermore, GLP greatly decreases the bandwidth usage to a high extent and protects the LBS provider from excessive disclosure of POIs. We discuss the performance and security analysis of the GLP protocol and show that the proposed protocol is secure against partial collusion in a malicious model. (c) 2012 Elsevier B.V. All rights reserved

    GLP: A cryptographic approach for group location privacy

    No full text
    Recently, location privacy during the use of location-based services (LBSs) has raised considerable concerns. There is a wide literature on location privacy from the individual point of view; however, there exist only a few works to support location privacy for a group of users. In this paper, we consider location privacy issues for a group of users who may ask an LBS for a meeting place that minimizes their aggregate distance. The proposed solution, which we call the Group Location Privacy (GLP) protocol, is based on the Anonymous Veto network (AV-net) and homomorphic encryption. It preserves the location privacy of all users even in the case of collusion. Our solution also tries to minimize the LBS overhead for nearest neighbor (NN) queries and communication, i.e., to decrease the number of NN queries sent to an LBS and the number of points of interest (POIs) it returns. Furthermore, GLP greatly decreases the bandwidth usage to a high extent and protects the LBS provider from excessive disclosure of POIs. We discuss the performance and security analysis of the GLP protocol and show that the proposed protocol is secure against partial collusion in a malicious model. © 2012 Elsevier B.V. All rights reserved

    Optimizing the Performance and Robustness of Type-2 Fuzzy Group Nearest-Neighbor Queries

    No full text
    In Group Nearest-Neighbor (GNN) queries, the goal is to find one or more points of interest with minimum sum of distance to the current location of mobile users. The classic forms of GNN use Euclidean distance measure which is not sufficient to capture other essential distance perceptions of human and the inherent uncertainty of it. To overcome this problem, an improved distance model can be used which is based on a richer, closer to real-world type-2 fuzzy logic distance model. However, large search spaces as well as the need for higher-order uncertainty management will increase the response times of such GNN queries. In this paper two fuzzy clustering methods combined with spatial tessellation are exploited to reduce the search space. Extensive evaluation of the proposed method shows improved response times compared to naïve method while maintaining a high quality of approximation. The proposed uncertainty management method also provides robustness to movement of mobile users, eliminating the need for full re-computation of candidate clusters when the locations of group members are changed

    A Simple Semi-Dynamic Cooperative Bargaining Approach

    No full text
    The area of bargaining mechanisms has been well explored in both multi-agent systems and economics. In bargaining, participants raise/reduce their offers until an agreement is hopefully reached. In this dynamic environment, finding superior agreements without having the knowledge about the strategic private information of the counterpart is considerable. In this paper, we present a simple semi-dynamic cooperative bargaining, which deals with bargaining of single-buyer and single-seller in a multi-criteria single-good e-Marketplace. Both buyer and seller are equipped with medial agents that cooperatively want to win bargaining via a slight maneuver, over their own preferences that are unknown to each other. We show the results obtained using the simulation. This approach shows that the lack of intersection between threshold utility intervals of both parties does not necessarily yield a disagreement. On the other hand, if the party whose utility threshold is lower than the utility threshold of the other party makes the initial offer, the two parties will certainly have an agreement in a single round

    GREST : a type-2 fuzzy distance model for group nearest-neighbor queries

    No full text
    Collaborative and group-based queries aim to find one or more points in a search space which have the minimum aggregate distance to all members of a group, situated at a set of query points. Current approaches like Group Nearest-Neighbor (GNN) queries are based on single-measure models of distance, like Euclidean distance. In reality, human has a multi-measure perception of distance so that spatial, temporal and economical aspects are important to people with possibly different individual preferences. Current approaches to GNN are unable to handle such distance measures, since it depends on the perceptions and preferences of the users. In this study, we focus on the role of users, as members of a group, situated at GNN query points. An enriched model of distance is introduced which takes the advantage of interval type-2 fuzzy sets to cope with high-order distance uncertainties, emerged from different perceptions of distance by users, and their different preferences. The flexibility of this aggregate model in handling uncertainty enables every member of the group to use a set of group-defined words to express his/her perception of multiple distance types, and to use words instead of numeric values to set the weights for each distance type according to his/her preferences. Our experimental evaluations show that the query results are closer to group preferences by providing higher quality of consensus, while keeping the spatial dispersion of the top-k results at a small level, and improved performance with reasonable response time. The proposed distance model also provides more robustness to changes of mobile member locations, eliminating unnecessary repeated computations

    The Cloaked-Centroid protocol: location privacy protection for a group of users of location-based services

    No full text
    Several techniques have been recently proposed to protect user location privacy while accessing location-based services (LBSs). However, applying these techniques to protect location privacy for a group of users would lead to user privacy leakage and query inefficiency. In this paper, we propose a two-phase protocol, we name Cloaked-Centroid, which is designed specifically to protect location privacy for a group of users. We identify location privacy issues for a group of users who may ask an LBS for a meeting place that is closest to the group centroid. Our protocol relies on spatial cloaking, an anonymous veto network and a conference key establishment protocol. In the first phase, member locations are cloaked into a single region based on their privacy profiles, and then, a single query is submitted to an LBS. In the second phase, a special secure multiparty computation extracts the meeting point result from the received answer set. Our protocol is resource aware, taking into account the LBS overhead and the communication cost, i.e., the number of nearest neighbor queries sent to a service provider and the number of returned points of interests. Regarding privacy, Cloaked-Centroid protects the location privacy of each group member from those in the group and from anyone outside the group, including the LBS. Moreover, our protocol provides result-set anonymity, which prevents LBS providers and other possible attackers from learning the meeting place location. Extensive experiments show that the proposed protocol is efficient in terms of computation and communication costs. A security analysis shows the resistance of the protocol against collusion, disruption and background knowledge attacks in a malicious model
    corecore