240 research outputs found

    CSD: Discriminance with Conic Section for Improving Reverse k Nearest Neighbors Queries

    Full text link
    The reverse kk nearest neighbor (RkkNN) query finds all points that have the query point as one of their kk nearest neighbors (kkNN), where the kkNN query finds the kk closest points to its query point. Based on the characteristics of conic section, we propose a discriminance, named CSD (Conic Section Discriminance), to determine points whether belong to the RkkNN set without issuing any queries with non-constant computational complexity. By using CSD, we also implement an efficient RkkNN algorithm CSD-RkkNN with a computational complexity at O(k1.5ā‹…logā€‰k)O(k^{1.5}\cdot log\,k). The comparative experiments are conducted between CSD-RkkNN and other two state-of-the-art RkNN algorithms, SLICE and VR-RkkNN. The experimental results indicate that the efficiency of CSD-RkkNN is significantly higher than its competitors

    Weibull Racing Survival Analysis for Competing Events and a Study of Loan Payoff and Default

    Full text link
    We propose Bayesian nonparametric Weibull delegate racing (WDR) to explicitly model surviving under competing events and to interpret how the covariates accelerate or decelerate the event times. WDR explains non-monotonic covariate effects by racing a potentially infinite number of sub-events, relaxing the ubiquitous proportional-hazards assumption which may be too restrictive. WDR can handle different types of censoring and missing event times or types. For inference, we develop a Gibbs-sampler-based MCMC algorithm along with a maximum a posteriori estimation for big data applications. We use synthetic data analysis to demonstrate the flexibility and parsimonious nonlinearity of WDR. We also use a data set of time to loan payoff and default from Prosper.com to showcase the interpretability.Comment: 40 pages, 7 figures, 14 table

    Analysis on deformation characteristics and energy dissipation of marble under different unloading rates

    Get PDF
    Ispitivanja oÅ”tećenja provodila su se na mramoru kod različitih brzina ograničenja tlaka pri rasterećenju da bi se dobila krivulja promjene energije cijeloga procesa deformacije i oÅ”tećenja. S povećanjem brzine rasterećenja, razlike vrÅ”nog naprezanja kod oÅ”tećenja mramora su se smanjile, razlike ograničenja tlaka su se povećale, omjeri prirasta ograničenja tlaka kod svakog naprezanja su bili manji, a deformacija volumena je bila osjetljivija na promjene ograničenja tlaka kod rasterećenja. OÅ”tećenje kod rasterećenja nastalo je Å”irenjem volumena, i Å”to je veća bila brzina rasterećenja, lakÅ”e je dolazilo do oÅ”tećenja stijene. S porastom brzine rasterećenja, prirast ukupne apsorbirane energije, prirast elastične energije i prirast disipacije energije smanjili su se u stadiju rasterećenja mramora. Prirast rasipanja energije u postupku rasterećenja bio je pet puta veći od onoga u postupku opterećenja dok je prirast elastične energije pokrivao svega 10 % ukupne akumulirane energije. Postupak rasterećenja pokazao je porast rasipanja energije, a stanje geo-naprezanja stijenske mase odredilo je nivo energije otpuÅ”tene u oÅ”tećenju.Failure tests were conducted on marble under different unloading confining pressure rates to obtain the energy change curve of whole-process deformation and failure. With increasing unloading rate, the peak stress differences in marble failure were reduced, confining pressure differences in failure increased, the increment ratios of each stress confining pressure were smaller, and the volume deformation was more sensitive to changes in unloading confining pressure. Unloading failure was caused by volume expansion, and the greater the unloading rate was, the easier the rock failure was. With the increasing unloading rate, total absorbed energy increment, elastic energy increment and dissipated energy increment were reduced in the unloading stage of marble. The dissipated energy increment in the unloading process was more than five times that in the loading process, while the elastic energy increment only accounted for 10 % of total stored energy. The unloading process showed increasing dissipated energy, and the geo-stress state of the engineering rock mass determined the level of energy released in failure

    Mixed Fault Tolerance Protocols with Trusted Execution Environment

    Full text link
    Blockchain systems are designed, built and operated in the presence of failures. There are two dominant failure models, namely crash fault and Byzantine fault. Byzantine fault tolerance (BFT) protocols offer stronger security guarantees, and thus are widely used in blockchain systems. However, their security guarantees come at a dear cost to their performance and scalability. Several works have improved BFT protocols, and Trusted Execution Environment (TEE) has been shown to be an effective solution. However, existing such works typically assume that each participating node is equipped with TEE. For blockchain systems wherein participants typically have different hardware configurations, i.e., some nodes feature TEE while others do not, existing TEE-based BFT protocols are not applicable. This work studies the setting wherein not all participating nodes feature TEE, under which we propose a new fault model called mixed fault. We explore a new approach to designing efficient distributed fault-tolerant protocols under the mixed fault model. In general, mixed fault tolerance (MFT) protocols assume a network of nn nodes, among which up to f=nāˆ’23f = \frac{n-2}{3} can be subject to mixed faults. We identify two key principles for designing efficient MFT protocols, namely, (i) prioritizing non-equivocating nodes in leading the protocol, and (ii) advocating the use of public-key cryptographic primitives that allow authenticated messages to be aggregated. We showcase these design principles by prescribing an MFT protocol, namely MRaft. We implemented a prototype of MRaft using Intel SGX, integrated it into the CCF blockchain framework, conducted experiments, and showed that MFT protocols can obtain the same security guarantees as their BFT counterparts while still providing better performance (both transaction throughput and latency) and scalability.Comment: 12 pages, 3 figure
    • ā€¦
    corecore