2,698 research outputs found

    Comment on "Valence Surface Electronic States on Ge(001)" Reply

    Get PDF

    The xyz algorithm for fast interaction search in high-dimensional data

    Get PDF
    When performing regression on a data set with p variables, it is often of interest to go beyond using main linear effects and include interactions as products between individual variables. For small-scale problems, these interactions can be computed explicitly but this leads to a computational complexity of at least O(p2) if done naively. This cost can be prohibitive if p is very large. We introduce a new randomised algorithm that is able to discover interactions with high probability and under mild conditions has a runtime that is subquadratic in p. We show that strong interactions can be discovered in almost linear time, whilst finding weaker interactions requires O(pα) operations for 1 < α < 2 depending on their strength. The underlying idea is to transform interaction search into a closest pair problem which can be solved efficiently in subquadratic time. The algorithm is called xyz and is implemented in the language R. We demonstrate its efficiency for application to genome-wide association studies, where more than 1011 interactions can be screened in under 280 seconds with a single-core 1:2 GHz CPU.Isaac Newton Trust Early Career Support Schem

    Right singular vector projection graphs: fast high dimensional covariance matrix estimation under latent confounding

    Get PDF
    In this work we consider the problem of estimating a high-dimensional p×pp \times p covariance matrix Σ\Sigma, given nn observations of confounded data with covariance Σ+ΓΓT\Sigma + \Gamma \Gamma^T, where Γ\Gamma is an unknown p×qp \times q matrix of latent factor loadings. We propose a simple and scalable estimator based on the projection on to the right singular vectors of the observed data matrix, which we call RSVP. Our theoretical analysis of this method reveals that in contrast to PCA-based approaches, RSVP is able to cope well with settings where the smallest eigenvalue of ΓTΓ\Gamma^T \Gamma is close to the largest eigenvalue of Σ\Sigma, as well as settings where the eigenvalues of ΓTΓ\Gamma^T \Gamma are diverging fast. It is also able to handle data that may have heavy tails and only requires that the data has an elliptical distribution. RSVP does not require knowledge or estimation of the number of latent factors qq, but only recovers Σ\Sigma up to an unknown positive scale factor. We argue this suffices in many applications, for example if an estimate of the correlation matrix is desired. We also show that by using subsampling, we can further improve the performance of the method. We demonstrate the favourable performance of RSVP through simulation experiments and an analysis of gene expression datasets collated by the GTEX consortium.Supported by an EPSRC First Grant and the Alan Turing Institute under the EPSRC grant EP/N510129/1

    Agentless approach for security information and event management in industrial IoT

    Get PDF
    The Internet of Things (IoT) provides ease of real-time communication in homes, industries, health care, and many other dependable and interconnected sectors. However, in recent years, smart infrastructure, including cyber-physical industries, has witnessed a severe disruption of operation due to privilege escalation, exploitation of misconfigurations, firmware hijacking, malicious node injection, botnets, and other malware infiltrations. The proposed agentless module for Wazuh security information and event management (SIEM) solution contributes to securing small- to large-scale IoT networks of industry 4.0. An agentless module is implemented by vigilantly examining the IoT device traffic without installing any agent or software on the endpoints. In the proposed research scheme, a module sniffs the network traffic of IoT devices captured from the gateway and passes it to a machine learning model for initial detection and prediction. The output of the ML model is embedded in the JSON log format and passed through the Wazuh agent to the Wazuh server where a decoder is added that decodes the network traffic logs. For event monitoring in Wazuh, industrial protocols are also thoroughly analyzed, and the feature set is determined. These features are used to write rules which are tested on the SWaT dataset, utilizing a common industrial protocol (CIP) for communication. Custom and dynamic rules are written at the Wazuh end to generate alerts to respond to any anomaly detected by the machine learning (ML) model or in the protocols used. Finally, in case of any event or an attack is detected, the alerts are fired on the Wazuh dashboard. This agentless SIEM solution has practical implications for the security of the industrial control systems of industry 4.0

    Threat modeling in smart firefighting systems: aligning MITRE ATT&CK Matrix and NIST security controls

    Get PDF
    Industrial automation technologies are envisioned as multi-device systems that are constantly interacting with one another and with enterprise systems. In these industrial systems, the industrial internet of things (IIoT) significantly improves system efficiency, scalability, ease of control, and monitoring. These benefits have been achieved at the cost of greater security risks, thus making the system vulnerable to cyberattacks. Historically, industrial networks and systems lacked security features like authentication and encryption due to intended isolation over the Internet. Lately, remote access to these IIoT systems has made an attempt of holistic security alarmingly critical. In this research paper, a threat modeling framework for smart cyber–physical system (CPS) is proposed to get insight of the potential security risks. To carry out this research, the smart firefighting use case based on the MITRE ATT&CK matrix was investigated. The matrix analysis provided structure for attacks detection and mitigation, while system requirement collection (SRC) was applied to gather generic assets’ information related to hardware, software and network. With the help of SRC and MITRE ATT&CK, a threat list for the smart firefighting system was generated. Conclusively, the generated threat list was mapped on the national institute of standards and technology (NIST) security and privacy controls. The results show that these mapped controls can be well-utilized for protection and mitigation of threats in smart firefighting system. In future, critical cyber–physical systems can be modeled upon use case specific threats and can be secured by utilizing the presented framework

    Delay Of Insulin Addition To Oral Combination Therapy Despite Inadequate Glycemic Control: Delay of Insulin Therapy

    Get PDF
    BACKGROUND: Patients and providers may be reluctant to escalate to insulin therapy despite inadequate glycemic control. OBJECTIVES: To determine the proportion of patients attaining and maintaining glycemic targets after initiating sulfonylurea and metformin oral combination therapy (SU/MET); to assess insulin initiation among patients failing SU/MET; and to estimate the glycemic burden incurred, stratified by whether HbA(1c) goal was attained and maintained. DESIGN: Longitudinal observational cohort study. SUBJECTS: Type 2 diabetes patients, 3,891, who newly initiated SU/MET between 1 January 1996 and 31 December 2000. MEASUREMENTS: Subjects were followed until insulin was added, health plan disenrolment, or until 31 December 2005. We calculated the number of months subjects continued SU/MET therapy alone, in total, and during periods of inadequate glycemic control; the A1C reached during those time periods; and total glycemic burden, defined as the estimated cumulative monthly difference between measured A1C and 8%. RESULTS: During a mean follow-up of 54.6 ± 28.6 months, 41.9% of the subjects added insulin, and 11.8% received maximal doses of both oral agents. Over half of SU/MET patients attained but failed to maintain A1C of 8%, yet continued SU/MET therapy for an average of nearly 3 years, sustaining glycemic burden equivalent to nearly 32 months of A1C levels of 9%. Another 18% of patients never attained the 8% goal with SU/MET, yet continued that therapy for an average of 30 months, reaching mean A1C levels of 10%. CONCLUSIONS: Despite inadequate glycemic control, a minority of patients added insulin or maximized oral agent doses, thus, incurring substantial glycemic burden on SU/MET. Additional studies are needed to examine the benefits of rapid titration to maximum doses and earlier initiation of insulin therapy
    • …
    corecore