首页 | 官方网站   微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   8篇
  免费   0篇
工业技术   8篇
  2023年   1篇
  2022年   1篇
  2019年   1篇
  2012年   3篇
  2011年   1篇
  2009年   1篇
排序方式: 共有8条查询结果,搜索用时 78 毫秒
1
1.
Mobile agents are autonomous software entities driven by a set of goals and tasks. Reactivity, social ability, autonomy, the ability to move to different network locations, and the weak agent notion of proactiveness, allow for autonomous processing of distributed information according to their environment (context awareness).Although agent mobility has been devised for homogeneous environments, deployment of agent mobility in heterogeneous environments has been hindered by the absence of a common set of interoperation rules and ontologies for different agent middlewares.In this article, an agent migration model based on the communication standards of the IEEE-FIPA organisation is proposed. The approach described encompasses the definition of several specifications to achieve interoperability in the migration process in heterogeneous environments.The model provides a basic and extensible common migration process, which is flexible enough to support different kinds of migration methods and future upgrades. It is completely independent of any specific middleware implementation.  相似文献   
2.
In this paper, we review the role of information fusion in data privacy. To that end, we introduce data privacy, and describe how information and data fusion are used in some fields of data privacy. Our study is focused on the use of aggregation for privacy protections, and record linkage techniques.  相似文献   
3.
International Journal of Information Security - In this paper, we present an unified framework that encompasses both particle swarm optimization (PSO) and federated learning (FL). This unified...  相似文献   
4.
International Journal of Information Security - Zero-confirmation transactions, i.e. transactions that have been broadcast but are still pending to be included in the blockchain, have gained...  相似文献   
5.
In data privacy, record linkage can be used as an estimator of the disclosure risk of protected data. To model the worst case scenario one normally attempts to link records from the original data to the protected data. In this paper we introduce a parametrization of record linkage in terms of a weighted mean and its weights, and provide a supervised learning method to determine the optimum weights for the linkage process. That is, the parameters yielding a maximal record linkage between the protected and original data. We compare our method to standard record linkage with data from several protection methods widely used in statistical disclosure control, and study the results taking into account the performance in the linkage process, and its computational effort.  相似文献   
6.

k-Anonymity is one of the most well-known privacy models. Internal and external attacks were discussed for this privacy model, both focusing on categorical data. These attacks can be seen as attribute disclosure for a particular attribute. Then, p-sensitivity and p-diversity were proposed as solutions for these privacy models. That is, as a way to avoid attribute disclosure for this very attribute. In this paper we discuss the case of numerical data, and we show that attribute disclosure can also take place. For this, we use well-known rules to detect sensitive cells in tabular data protection. Our experiments show that k-anonymity is not immune to attribute disclosure in this sense. We have analyzed the results of two different algorithms for achieving k-anonymity. First, MDAV as a way to provide microaggregation and k-anonymity. Second, Mondrian. In fact, to our surprise, the number of cells detected as sensitive is quite significant, and there are no fundamental differences between Mondrian and MDAV. We describe the experiments considered, and the results obtained. We define dominance rule compliant and p%-rule compliant k-anonymity for k-anonymity taking into account attribute disclosure. We conclude with an analysis and directions for future research.

  相似文献   
7.
8.
The access control policy of an application that is composed of interoperating components/services is defined in terms of the access control policies enforced by the respective services. These individual access control policies are heterogenous in the sense that the services may be independently developed and managed and it is not practical to assume that all policies are defined with respect to some uniform domain vocabulary of policy attributes. A framework is described that provides a domain mapping for heterogenous policies. A fuzzy-based conversion mechanism determines the degree to which an access control attribute of one (service) policy may safely interoperate with an access control attribute of another (service) policy. The approach is scalable in the sense that it is not necessary to a priori specify every pairwise policy interoperation relationship, rather, where obvious interpretations exist then policy relationships are specified, while other relationships are inferred using the fuzzy mechanism.  相似文献   
1
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号