117 research outputs found

    Secant update version of quasi-Newton PSB with weighted multisecant equations

    Get PDF
    Quasi-Newton methods are often used in the frame of non-linear optimization. In those methods, the quality and cost of the estimate of the Hessian matrix has a major influence on the efficiency of the optimization algorithm, which has a huge impact for computationally costly problems. One strategy to create a more accurate estimate of the Hessian consists in maximizing the use of available information during this computation. This is done by combining different characteristics. The Powell-Symmetric-Broyden method (PSB) imposes, for example, the satisfaction of the last secant equation, which is called secant update property, and the symmetry of the Hessian (Powell in Nonlinear Programming 31-65, 1970). Imposing the satisfaction of more secant equations should be the next step to include more information into the Hessian. However, Schnabel proved that this is impossible (Schnabel in quasi-Newton methods using multiple secant equations, 1983). Penalized PSB (pPSB), works around the impossibility by giving a symmetric Hessian and penalizing the non-satisfaction of the multiple secant equations by using weight factors (Gratton et al. in Optim Methods Softw 30(4):748-755, 2015). Doing so, he loses the secant update property. In this paper, we combine the properties of PSB and pPSB by adding to pPSB the secant update property. This gives us the secant update penalized PSB (SUpPSB). This new formula that we propose also avoids matrix inversions, which makes it easier to compute. Next to that, SUpPSB also performs globally better compared to pPSB

    C3PO: A Network and Application Framework for Spontaneous and Ephemeral Social Networks

    Get PDF
    International audienceThe C3PO project promotes the development of new kind of social networks called Spontaneous and Ephemeral Social Networks (SESNs) dedicated to happenings such as cultural or sport events. SESNs rely on both opportunistic networks formed dynamically by the mobile devices of event attendees, and on an event-based communication model. Therefore, user can exchange digital contents with the other members of their SESNs, even without Internet access. This paper presents the framework developed in the C3PO project to provide network and application supports in such challenged networks. This framework exploits the different wireless interfaces of the mobile devices to interconnect them and to disseminate content through the resulting opportunistic network. At the application layer, this framework is composed of plugins that process locally the data stream to offer generic features, or to easily build applications dedicated to specific happenings

    Toward an Easy Configuration of Location Privacy Protection Mechanisms

    Get PDF
    Communication orale sur posterInternational audienceThe widespread adoption of Location-Based Services (LBSs) has come with controversy about privacy. While leverag-ing location information leads to improving services through geo-contextualization, it rises privacy concerns as new knowledge can be inferred from location records, such as home/work places, habits or religious beliefs. To overcome this problem, several Location Privacy Protection Mechanisms (LPPMs) have been proposed in the literature these last years. However , every mechanism comes with its own configuration parameters that directly impact the privacy guarantees and the resulting utility of protected data. In this context, it can be difficult for a non-expert system designer to choose appropriate configuration parameters to use according to the expected privacy and utility. In this paper, we present a framework enabling the easy configuration of LPPMs. To achieve that, our framework performs an offline, in-depth automated analysis of LPPMs to provide the formal relationship between their configuration parameters and both privacy and the utility metrics. This framework is modular: by using different metrics, a system designer is able to fine-tune her LPPM according to her expected privacy and utility guarantees (i.e., the guarantee itself and the level of this guarantee). To illustrate the capability of our framework, we analyse Geo-Indistinguishability (a well known differentially private LPPM) and we provide the formal relationship between its configuration parameter and two privacy and utility metrics

    Mimétisme, violence, sacré. Approche anthropologique de la littérature narrative médievale

    Get PDF
    La violencia está presente en la narrativa medieval. Romances y canciones de gesta incluyen la celebración de esta violencia que constituye una de las fuentes del arte narrativo que muestra la expresión y la postura problemática de sus autores. La antropología de la violencia ha estudiado estos textos medievales, desde Dumézil o Lévi-Strauss. La reflexión de René Girard sobre este periodo no suele abordar la literatura por lo que este acercamiento de la teoría girardiana resulta interesante.post-print221 p

    Automatic Privacy and Utility Preservation of Mobility Data: A Nonlinear Model-Based Approach

    Get PDF
    International audienceThe widespread use of mobile devices and location-based services has generated a large number of mobility databases. While processing these data is highly valuable, privacy issues can occur if personal information is revealed. The prior art has investigated ways to protect mobility data by providing a wide range of Location Privacy Protection Mechanisms (LPPMs). However, the privacy level of the protected data significantly varies depending on the protection mechanism used, its configuration and on the characteristics of the mobility data. Meanwhile, the protected data still needs to enable some useful processing. To tackle these issues, we present PULP, a framework that finds the suitable protection mechanism and automatically configures it for each user in order to achieve user-defined objectives in terms of both privacy and utility. PULP uses nonlinear models to capture the impact of each LPPM on data privacy and utility levels. Evaluation of our framework is carried out with two protectionmechanisms from the literature and four real-world mobility datasets. Results show the efficiency of PULP, its robustness and adaptability. Comparisons between LPPMs’ configurators and the state of the art further illustrate that PULP better realizes users’ objectives, and its computation time is in orders of magnitude faster

    PULP: Achieving Privacy and Utility Trade-off in User Mobility Data

    Get PDF
    International audienceLeveraging location information in location-based services leads to improving service utility through geo-contextualization. However, this raises privacy concerns as new knowledge can be inferred from location records, such as user's home and work places, or personal habits. Although Location Privacy Protection Mechanisms (LPPMs) provide a means to tackle this problem, they often require manual configuration posing significant challenges to service providers and users. Moreover, their impact on data privacy and utility is seldom assessed. In this paper, we present PULP, a model-driven system which automatically provides user-specific privacy protection and contributes to service utility via choosing adequate LPPM and configuring it. At the heart of PULP is nonlinear models that can capture the complex dependency of data privacy and utility for each individual user under given LPPM considered, i.e., Geo-Indistinguishability and Promesse. According to users' preferences on privacy and utility, PULP efficiently recommends suitable LPPM and corresponding configuration. We evaluate the accuracy of PULP's models and its effectiveness to achieve the privacy-utility trade-off per user, using four real-world mobility traces of 770 users in total. Our extensive experimentation shows that PULP ensures the contribution to location service while adhering to privacy constraints for a great percentage of users, and is orders of magnitude faster than non-model based alternatives
    • …
    corecore