IJRIT International Journal of Research in Information Technology, Volume 3, Issue 4, April 2015, Pg. 79-86

International Journal of Research in Information Technology (IJRIT) www.ijrit.com

ISSN 2001-5569

A Hierarchical Attribute Based Approach to Gain Flexibility and Fine-Grained Access Control of Data in Cloud Computing Aluru Ravi Sankar1, B.Nagendra Reddy2 1

Student, M.Tech(CSE), Dr.Samuel George Institute of Engineering and Technology Kurnool, Andhra Pradesh, India [email protected]

2

Assistant Professor, Department of CSE, Dr.Samuel George Institute of Engineering and Technology Kurnool, Andhra Pradesh, India Email address

Abstract Cloud computing has emerged as one of the most influential paradigms in the IT industry in recent years. There is an emergence of the computation of the cloud is a major concern in the form of the realization of the system under which it is related to the IT industry based paradigms and there is a huge influence in the system is a major concern respectively. The existing methods for implementing access control policies are not scalable. Here a new technique is proposed under the scenario of the design based specification of the attributes of the system where the design includes the encryption based standards under the design of the specification of the relevant datasets under the policy of the specification of the relevant datasets under the policy of the cipher text based extension is a major concern its applicability is a major concern respectively. In this paper we propose a key structure based approach for access control in cloud computing which is scalable.

Keywords: Cloud Computing, Datasets, Encryption, Information Technology.

1. Introduction Cloud computing is a new computing model that is built on virtualization, utility computing, Grid computing, parallel and distributed computing and service-oriented architecture. Recent days, cloud computing has advanced as one of the most leading models in the IT industry, and has involved general attention from both university and industry. Cloud computing holds the ability of providing computing as the fifth utility after the other four utilities (water, gas, electricity, and telephone). The profits of cloud computing include on-demand access, reduced costs and capital expenditures, increased operational efficiencies, immediate time to market, and so on. Different services in the cloud computing models had been proposed, including infrastructure as a service (Iaas), platform as a service (Paas), and software as a service (Saas). Several Cloud Computing systems have been built at many levels IBM’s Blue Cloud, Google’s app and CRM .Although the many benefits are brought by cloud computing model are exciting for it concerns, academic researchers, and cloud users, main issues in the cloud computing is a security problems, without being appropriately addressed, would prevent cloud computing’s wide applications and usage in the forthcoming days. One of the noticeable security concerns is confidentiality and data security in cloud computing due to its internet-based data storage and management. Cloud users want to make sure that their data are kept private to outsiders, with the cloud provider and their probable competitors. This is the first data security and privacy requirement. Data confidentiality is not only the security requirement in the cloud. Scalability, Flexible and fine-grained access

Aluru Ravi Sankar, IJRIT-79

IJRIT International Journal of Research in Information Technology, Volume 3, Issue 4, April 2015, Pg. 79-86

control is also strongly desired in the cloud computing service. A health-care information system on a cloud is required to limit access of safe medical records to eligible doctors and a customer relative management system running on a cloud may allow access of customer information to high-level executives of the company only. There is a huge requirement of the technology based aspect under which it is related to the design based aspect where there is a perfect analysis oriented system in the form of the desired improvement in the security of the service oriented provider is a major concern followed by the data of the outsourcing plays a crucial role in the system in a well effective manner respectively. Here there are lot of research takes place on the improvement of the performance of the system under which there is a huge relativeness in the form of the design based specification under the network oriented constraints of the computation relative to the clouds of the following outsourcing of the data plays a efficient role in its analysis point of view in well efficient manner respectively. There is an implementation of the large amount of the policies takes place in the system in the form of the design and the development is a major concern relative to the network based access followed by the problems relative to the design of the parameters with respect to the specific analysis point of the perspective respectively. Here the design of the algorithm plays a crucial role in its implication of the specific analysis based perspective under which it is related to the maintenance of the scalability and followed by the well effective design of the system in terms of the maintenance of the proper constraints is a major concern respectively. Simulations have been conducted on the present method where there is a lot of analysis takes place in the system under which a test bed is applied on the larger number of the datasets in a well efficient manner where the accuracy of the system is maintained in the form of the unknown environments respectively.

2. Literature Review Cloud storage allows interacted online storage where the data is stored on several virtual servers; it was normally presented by third parties, rather than being hosted on dedicated servers. Having Remote database, becomes a security problems. So, In order to continue data integrity, proposed design consists of wellorganized methods that enable on-demand data correctness verification. A traditional Cloud security idea confirms that the Identity based Cryptography which results in secured authorizing of cloud data. HASBE extends the ASBE algorithm with a hierarchical structure to increase the scalability and flexibility while at the same time inherits the feature of fine-grained access control of ASBE Cloud System has the calculation allocated in a great number of rather than the local computer uses the distributed computers. Though cloud services are completely based on distributed computing, wide range of both internal and external threats for data integrity still occur. Thus, distributed protocols for storage accuracy promises will be of most importance in succeeding robust and secure cloud storage systems. The limitations motivated on data integrity rather than data security in cloud, no current data encryption algorithms are organized in existing system, no error retrieval algorithms are implemented in existing system. A. Origin of cloud computing Cloud computing services use the Internet as a transmission medium and transform information technology resources into services for end-users, including software services, computing platform services, development platform services, and basic infrastructure leasing. As a concept, cloud computing’s primary significance lies in allowing the end user to access computation resources through the Internet, as shown in Fig. 1. Some scholars find cloud computing similar to grid computing, but some also find similarities to utilities such as water and electrical power and refer to it as utility computing. Because the use of resources can be independently adjusted, it is also sometimes referred to as autonomic computing

Aluru Ravi Sankar, IJRIT-80

IJRIT International Journal of Research in Information Technology, Volume 3, Issue 4, April 2015, Pg. 79-86

Figure 1: Cloud computing concept map The literature contains many explanations of cloud computing. After compiling scholarly definitions of cloud computing, Vaquero, Rodero-Merino, Caceres, and Lindner suggested that cloud computing could be defined as the integration of virtual resources according to user requirements, flexibly combining resources including hardware, development platforms and various applications to create services. The special features of cloud computing include the storage of user data in the cloud and the lack of any need for software installation on the client side. As long as the user is able to connect to the Internet, all of the hardware resources in the cloud can be used as client side infrastructure. Generally speaking, cloud computing applications are demanddriven, providing various services according to user requirements, and service providers charge by metered time, instances of use, or defined period. B. Cloud computing business models The hardware and architecture required for providing cloud computing environment services is similar to most computer hardware and software systems. The hardware in a modern personal computer (i.e., CPU, HDD, optical drive, etc.) performs basic functions such as performing calculations and storing data. The operating system (e.g., Windows XP) is the platform for the operations of the basic infrastructure, and text processing software such as MSWord and Excel are application services which run on the platform. The architecture of cloud services can be divided into three levels: infrastructure, platform, and application software. Application software constructs the user interface and presents the application system’s functions. Through the functions of the operations platform, the application can use the CPU and other hardware resources to execute calculations and access storage media and other equipment to store data. Building a cloud computing application as a service requires infrastructure, platform and application software which can be obtained from a single provider or from different service providers. If the revenue for cloud services primarily comes from charging for infrastructure, this business model can be referred to as Infrastructure as a Service (IaaS). If revenue comes primarily from charging for the platform, the business model can be referred to as Platform as a Service (PaaS). If revenue primarily comes from charging for applications or an operating system, the business model can be referred to as Software as a Service (SaaS). proposed a holistic business model framework, as shown in Fig. 2 presents a hierarchical structure, with Platform as a Service as the value-added infrastructure service. The Application is built on the infrastructure and computing platform, and requires a specific user interface. C. Data confidentiality for clients In a cloud computing environment, the equipment used for business operations can be leased from a single service provider along with the application, and the related business data can be stored on equipment provided by the same service provider. This type of arrangement can help a company save on hardware and software infrastructure costs, but storing the company’s data on the service provider’s equipment raises the possibility that important business information may be improperly disclosed to others. Some researchers have suggested that user data stored on a service-provider’s equipment must be encrypted. Encrypting data prior to storage is a common method of data protection, and service providers may be able to build firewalls to ensure that the decryption keys associated with encrypted user data are not disclosed to outsiders. However, if the decryption key and the encrypted data are held by the same service provider, it raises the possibility that high-

Aluru Ravi Sankar, IJRIT-81

IJRIT International Journal of Research in Information Technology, Volume 3, Issue 4, April 2015, Pg. 79-86

level administrators within the service provider would have access to both the decryption key and the encrypted data, thus presenting a risk for the unauthorized disclosure of the user data.

Figure 2. Hierarchical structure of system model for data access in cloud D. Secured data storage in existence Common methods for protecting user data include encryption prior to storage, user authentication procedures prior to storage or retrieval, and building secure channels for data transmission. These protection methods normally require cryptography algorithms and digital signature techniques, as explained below: Common data encryption methods include symmetric and asymmetric cryptography algorithms. Generally speaking, symmetric cryptography is more efficient, and is suitable for encrypting large volumes of data. Asymmetric cryptography requires more computation time and is used for the decryption keys required for symmetric cryptography. The use of passwords as an authentication process is more familiar to general users, but messages sent by the user are vulnerable to surreptitious recording by hackers who can then use the data in the message to log into the service as the user. In more advanced authentication systems, the system side will generate a random number to send the user a challenge message, requesting the user to transmit an encrypted response message in reply to the challenge message, thus authenticating that the user has the correct encryption key. Without this key, the user will not be allowed access. In the process of challenge and response the client’s encrypted key uses the client’s password to convert a derived value and. In this program, each communication between the client and server is unique, and a hacker using an old message would fail to access the system. In addition, the One-Time Password (OTP) authentication system differs from most peoples’ conception of a password. Most people understand a password to be a password chosen by the user to be meaningful, and can be used again and again. The emphasis of OTP however is the single-use nature of the password. After receiving authentication from the user, the system side must create a secure transmission channel to exchange information with the user. The Secure Sockets Layer (SSL) is a common method of building secure channels, primarily using RSA encryption to transmit the secret keys needed for the both sides to encrypt and decrypt data transmitted between them. When using cryptographic technology to protect user data, the keys used for encryption and decryption of that data must be securely stored. In particular, cloud computing service providers must have specific methods for constraining internal system management personnel to prevent them from obtaining both encrypted data and their decryption keys – this is critical to

Aluru Ravi Sankar, IJRIT-82

IJRIT International Journal of Research in Information Technology, Volume 3, Issue 4, April 2015, Pg. 79-86

protecting user data. Operator policies for protecting user data must be clearly laid out in the Service Level Agreement (SLA) and must explain how special privilege users are prevented from improperly accessing user data. Kandukuri, Paturi and Rakshit offer six recommendations for SLA content, including (1) special privilege user data access must be controlled to prevent unauthorized storage or retrieval, (2) cloud computing services must comply with relevant laws, (3) user data must be properly stored and encrypted, (4) a reset mechanism must be provided in case of service disruption or system crash, (5) service must be sustainable and guaranteed against service discontinuation due to change or dissolution of the provider and (6) if cloud computing services are used for illegal purposes, the provider must be able to provide records to assist with investigations. For fuzzy identity-based encryption the notion of ABE was first introduced as a new method. The main disadvantage of the scheme is that its threshold semantics lacks expressibility. A number of efforts have followed in the literature to try to solve the expressibility problem. Cipher texts are not encrypted to one particular user as in traditional public key cryptography in the ABE scheme. Rather, both cipher texts and users’ decryption keys are linked with a set of attributes or a policy over attributes. If there is a match between his decryption key and the cipher text then only the user is capable to decrypt a cipher text. Depending on how attributes and policy are associated with cipher texts and users’ decryption keys, ABE schemes are classified into key-policy attribute- based encryption (KP-ABE) and cipher text-policy attributebased encryption (CP-ABE). A cipher text is associated with a set of attributes and a user’s decryption key is associated with a monotonic tree access structure in a KP-ABE scheme. The user can decrypt the cipher text only if the attributes associated with the cipher text satisfy the tree access structure. The roles of cipher texts and decryption keys are switched as the cipher text is encrypted with a tree access policy chosen by an encryptor in a CP-ABE scheme, while the corresponding decryption key is created with respect to a set of attributes. The key can be used to decrypt the cipher text and CP-ABE is conceptually closer to traditional access control models such as Role-Based Access Control (RBAC), since users’ decryption keys are associated with a set of attributes as long as the set of attributes associated with a decryption key satisfies the tree access policy associated with a given cipher text. Thus, instead of KP-ABE it is more natural to apply CP-ABE to enforce access control of encrypted data. Flexible and fine-grained access control is also strongly preferred in the service oriented cloud computing model. Usage of key-policy attribute-based encryption provides fine-grained access control elegantly. The provider of cloud service administers a cloud to make available the service of data storage. Governors of the data encrypt their data files and store up them in the cloud which is intended for contribution with data users. The user can decrypt the cipher text only if the attributes associated with the cipher text satisfy the tree access structure. Each file is encrypted by means of a key of symmetric data encryption which is consecutively encrypted by means of a public key that is equivalent to attributes set in key-policy attribute-based encryption. Cipher texts are not encrypted towards individual user. Rather, both cipher texts and users’ decryption keys are linked by features. If there is a competition among his key of decryption in addition to cipher text then only the user is capable to decrypt a cipher text. A scheme of hierarchical attribute-set-based encryption intended for access control in cloud computing was proposed which extends the encryption of attribute-set-based cipher text policy by means of a hierarchical organization of system users, to achieve flexible, scalable and fine-grained access control. The conventional method to defend perceptive data that is outsourced to third parties is to accumulate the data of encrypted on servers, although the decryption keys are revealed to approve users only. Depending on how attributes and policy are associated with cipher texts and users’ decryption keys, attribute basis encryption schemes are classified into encryption of key-policy attribute-based and method of cipher text-policy attribute-based encryption. A cipher text is connected by means of a set attributes set and a decryption key of user and is connected with a structure of monotonic tree access in a key policy encryption scheme. To accomplish flexible and managing of fine-grained access, a number of systems have been introduced in the recent times. To access the shared data files, data users download the data files of encrypted of their concentration from the cloud and subsequently decrypt them. Data privacy is not the only safety requirement. Access control is a standard defence issue and a variety of representations concerning access control have been projected. However these systems are simply appropriate

Aluru Ravi Sankar, IJRIT-83

IJRIT International Journal of Research in Information Technology, Volume 3, Issue 4, April 2015, Pg. 79-86

to systems in which owners of data and providers of service are within similar confidential province. In view of the fact that owners of data and providers of service are typically not in similar trusted field in cloud computing, a novel scheme of access control utilizing attributed-based encryption was introduced that assumes key-policy attribute-based encryption to put into effect the control of fine-grained access. The cloud service provider is typically an industrial project that is not completely confidential as client encompass to surrender their information towards cloud service contributor in support of industry procedure in cloud computing. Data represents an exceptionally important advantage in support of any association; in addition to project client will face severe consequences if its private data is disclosed to their business competitors. Thus, the cloud users will first wish for to making certain that their information are reserved secret towards outcast, as well as possible competitors. This is the first data safety requirement. For fuzzy identity-based encryption the notion of attribute based encryption was first introduced as a new method. The main disadvantage of the scheme is that its threshold semantics lacks expressible. Service familiarized cloud representation was introduced, together with communications as a provision, proposal as a provision and Software as a provision. With cloud computing systems the enterprise users no longer need to spend in hardware or software systems, conversely, computing effectiveness offered by cloud system were obtainable at comparatively low worth. Information security in addition to confidentiality is one of the important safety concerns in cloud system exceptional to its Internet basis information organization. Organization of attributes concerning user into a structure of recursive set was performed by hierarchical attribute set- based encryption and allows users to compel dynamic limits on how those attributes may possibly be combined to convince a policy as a result it can sustain attributes of compound and assignments of multiple numerical intended for a specified attribute suitably. A realm authority is managed by its parent realm authority or the faithful authority. The file of encrypted data is accumulated with the equivalent attributes. If the connected attributes of a file that is stored up in the cloud convince the structure of access of a user’s key, subsequently the user is competent in the direction of decrypting the encrypted, that is applied consecutively to decrypt the file. Although the immense benefits brought by cloud computing paradigm are stimulating for IT companies and possible cloud users, but safety problems in cloud computing has become serious problems which, without being properly addressed, will avert cloud computing wide-ranging applications and usage in the future. Flexible and fine-grained access control is also strongly preferred in the service-oriented cloud computing model. The roles of cipher texts and decryption keys are switched as the cipher text is encrypted through a tree access strategy selected in a cipher text encryption scheme, while equivalent key of decryption is formed regarding several aspects. Key is applied to decrypt cipher text is abstractly quicker towards conventional access control representation. System of cloud computing under contemplation comprises of five kinds of parties that is revealed in fig1 such as a provider of cloud service, data users, a number of realm authorities systems, data governors and a trustworthy authority. To distribute decryption keys to authorized users requires an efficient key management mechanism, which has been proven to be very complex. To access the shared data files, data users download the data files of encrypted of their concentration from the cloud and subsequently decrypt them. Intended for cloud computing an access control mechanism is proposed which is based on key-policy attribute-based encryption, jointly with a re-encryption technique for proficient user revocation.

3. Attribute Based Encryption The conventional method to defend perceptive data outsourced to third parties is to store encrypted data on servers, while the decryption keys are revealed to approve users only. However, there are numerous drawbacks about this trivial solution. To distribute decryption keys to authorized users, such a solution requires an efficient key management mechanism, which has been proven to be very complex. Next, this approach lacks scalability and adjustability; the solution will not be resourceful anymore as the number of authorized users becomes large. In case a previously legitimate user needs to be cancelled, related data has to be re-encrypted and new keys must be dispersed to accessible legitimate users again. Finally, so as to encrypt or re-encrypt data and distribute keys to authorized users, the data owners need to be online all the time. For realizing scalable, adjustable, and fine-grained access control solutions ABE turns out to be a good technique. For cloud computing an access control mechanism is proposed which is based on KP-ABE, jointly with a re-encryption technique for proficient user revocation. This scheme facilitates a data owner to hand over most of the computational overhead to cloud servers. The use of KP-ABE provides fine-grained access control elegantly.

Aluru Ravi Sankar, IJRIT-84

IJRIT International Journal of Research in Information Technology, Volume 3, Issue 4, April 2015, Pg. 79-86

Each file is encrypted with a symmetric data encryption key (DEK ), which is in turn encrypted by a public key corresponding to a set of attributes in KP-ABE, which is generated according to an access structure. The encrypted data file is stored with the corresponding attributes and the encrypted. If the associated attributes of a file stored in the cloud satisfy the access structure of a user’s key, then the user is able to decrypt the encrypted, which is used in turn to decrypt the file. The cloud computing system under consideration consists of five types of parties which is shown in Fig 1: a cloud service provider, data governors, data users, a number of realm authorities, and a faithful authority. The cloud service provider manages a cloud to provide data storage service. Data governors encrypt their data files and store them in the cloud for sharing with data users. To access the shared data files, data users download encrypted data files of their interest from the cloud and then decrypt them. Each data governor/user is administrated by a realm authority. A realm authority is managed by its parent realm authority or the faithful authority.

4. Conclusions For cloud computing to spread, users must have a high level of trust in the methods by which service providers protect their data. This study proposes a Business Model for Cloud Computing Based on a Separate Encryption and Decryption Service, emphasizing that authorization for the storage and encryption/decryption of user data must be vested with two different service providers. Furthermore, the privileges of the Encryption/Decryption as Service provider includes management of the key required for the encryption/decryption of user data, but not the storage of decrypted or encrypted user data. In this new business model, user data in the Storage Service System is all saved encrypted. Without the decryption key, there is no way for the service provider to access the user data. Within the Encryption/Decryption Service System there is no stored user data, thus eliminating the possibility that user data might be improperly disclosed. After establishing “Separate Encryption/Decryption Services” in cloud computing environments, users of cloud computing services will use the services of at least two cloud computing service providers, so agreements between these service providers are required to establish a model for cooperation and division of responsibilities in providing a common service to clients. This study provides a draft of a multi-signatory Service Level Agreement (SLA) in which the signatories can include cloud computing rental users, application service providers, encryption/decryption service providers, storage service providers, etc., with content including the rights and obligations between operators and also includes data security policies between each operator and clients. The concept of this is consistent with division of management authority to reduce operational risk, thus avoiding the risk of wrongful disclosure of user data.

References [1] Nandini A, Priyanka.R – “A Serial Property Based Encryption for Enhanced Access Control in Cloud Computing”, International Journal of Advanced Computing and Communication Systems (IJACCS),

Vol.1 Issue.2 July 2014, p.p.no 1-5.

[2] Dasari Venkata Arunkumar, G.Srinivas Rao – “An Overview of Attribute Based Solution in Cloud Computing”, International Journal of Engineering & Science Research, IJESR, May 2013, Vol-3, Issue-5, p.p.no 4047-4050. [3] D.Shiva Kumar1, U.Ramya Sree , “Considering Encryption System for Constant Accession in Cloud Environment”, International Journal of Advanced Research in Engineering and Science , IJARES, July 2014, Volume-2, Issue-7, p.p.no 1129-1134. [4] E.Angel Anna Prathiba and B.Saravanan – “HASBE for Access Control by Separate Encryption /Decryption in Cloud Computing”, International Journal of Emerging Trends in Electrical and Electronics (IJETEE) Vol. 2, Issue. 2, April-2013 , p.p.no 66-72. [5] Guojun Wang, Qin Liu – “Hierarchical Attribute-Based Encryption for Fine-Grained Access Control in Cloud Storage Services”, International Journal of Research in Technology, Vol.2, October 2010, p.p.no 13. [6] Challa. Madhavi Latha, K. L. S. Soujanya – “Key Structure Based Approach towards Scalable Access Control in Cloud Computing”, International Journal of Electronics Communication and Computer Engineering, Volume 4, Issue (6) NCRTCST-2013, p.p.no 121-126.

Aluru Ravi Sankar, IJRIT-85

IJRIT International Journal of Research in Information Technology, Volume 3, Issue 4, April 2015, Pg. 79-86

[7] D.Goldy Val Divya Karuna, B.Venkateswara Rao – “Managing of Consistent Access Control in Cloud Setting”, International Journal of Reviews on Recent Electronics and Computer Science, August 2014, Volume-2, Issue-8, p.p.no 2952-2956. [8] Onkar D. Dike, Suhas H. Patil – “ More Secure and Private Enhancement of Architecture in Cloud Computing”, International Journal of Computer Engineering and Applications, Volume VIII, Issue III, December 14, p.p.no 20-26. [9] Rajesh Laxman Gaikwad1, Prof. Dhananjay M Dakhane2 and Prof. Ravindra L Pardhi – “Network Security Enhancement in Hadoop Clusters”, International Journal of Application or Innovation in Engineering & Management (IJAIEM), Volume 2, Issue 3, March 2013, p.p.no 151-158. [10] Ayesha Jabeen, Shameen Akhtar – “International Journal of Ethics in Engineering & Management Education”, Volume 1, Issue 5, May 2014, p.p.no 6-10.

Aluru Ravi Sankar, IJRIT-86

A Hierarchical Attribute Based Approach to Gain ... - IJRIT

data security in cloud, no current data encryption algorithms are organized in ... decryption key and the encrypted data are held by the same service provider, ...

237KB Sizes 1 Downloads 239 Views

Recommend Documents

A Hierarchical Attribute Based Approach to Gain ... - IJRIT
encryption methods include symmetric and asymmetric cryptography algorithms. ... computation time and is used for the decryption keys required for symmetric.

Enforcing Message Privacy Using Attribute Based ... - IJRIT
When making decision on use of cloud computing, consumers must have a clear ... identifier (GID) to bind a user's access ability at all authorities by using an ...

Enforcing Message Privacy Using Attribute Based ... - IJRIT
IJRIT International Journal of Research in Information Technology, Volume 2, Issue 3, .... j ∈ Ai, Ai chooses ri ∈ Zp and a random ki − 1 degree polynomial. 4.

A Hierarchical Approach to Represent Relational Data ...
making the processing of these data a difficult task. As a consequence of the widespread use of relational databases, the use of data mining methods to discover.

A Hierarchical Bayesian Approach to Improve Media Mix Models ...
Apr 7, 2017 - Even if data is available for a longer duration, e.g., more than 10 years, it is ..... impact for a media channel over multiple years and numerous campaigns is quite rare. ..... row of Figure 3) are estimated with narrow uncertainty and

A Sensitive Attribute based Clustering Method for kanonymization
Abstract—. In medical organizations large amount of personal data are collected and analyzed by the data miner or researcher, for further perusal. However, the data collected may contain sensitive information such as specific disease of a patient a

A hierarchical approach for planning a multisensor multizone search ...
Aug 22, 2008 - Computers & Operations Research 36 (2009) 2179--2192. Contents lists .... the cell level which means that if S sensors are allotted to cz,i the.

What does the crowd believe? A hierarchical approach ...
2014; Schlag, Tremewan, & van der Weele, online first), prominent in economics, and the iterated ..... transformation to project observed slider ratings si jk and la- tent probabilities Pi jk, which are bound to lie ..... has problems accounting for

Learning Hierarchical Fuzzy Rule-based Systems for a Mobile ...
mobile robot control must be capable of coping with a high dimensional .... space into a fixed number of linguistic symbols. ... discount rate. The estimated convergence time can .... National Students Conference of National Alliance of.

Computers & Operations Research A hierarchical approach for ... - Irisa
Aug 22, 2008 - All algorithms have been encoded with the MATLAB lan- guage and tested on a 1.06 GHz computer. Fig. 3. An aerial photograph of the lake of Laouzas. 6.1. Search models. Our goal is to detect a target hidden into the neighborhood of the

Detection-Based ASR in the Automatic Speech Attribute ...
School of Electrical and Computer Engineering, Georgia Institute of Technology, Atlanta, GA, USA1. Department of Computer ... As a result, a wide body of expert knowledge in ... Specifically, we present methods of detector design in the Auto-.

Efficient Hierarchical Graph-Based Video Segmentation
els into regions and is a fundamental problem in computer vision. Video .... shift approach to a cluster of 10 frames as a larger set of ..... on a laptop. We can ...

A Hierarchical Goal-Based Formalism and Algorithm for ...
models typically take a large amount of human effort to create. To alleviate this problem, we have developed a ... and Search—Plan execution, formation, and generation. General Terms. Algorithms ...... data point is an average of 10 runs. There are

A robustness-based approach to systems-oriented drug ...
Feb 23, 2007 - data generated by today's technology could have a key ... this article considers the success and failure of drugs from the .... limitations, this article will focus only on the cellular ...... technique for wireless digital communicati

A Partition-Based Approach to Structure Similarity Search
such as chemical and biological structures, business processes and program de- pendencies. ... number of common q-grams, based on the observation that if the GED between two graphs is small, the majority of q-grams in one graph are preserved. ......

A Partition-Based Approach to Structure Similarity Search
In the rest of the paper, we will focus on in-memory im- plementation when describing algorithms. 2.2 Prior Work. Approaching the problem with sequential ...... ing the best option of moving a vertex u from one partition pu to another pv such that (u

A novel approach to Monte Carlo-based uncertainty ...
Software Ltd., Kathmandu, Nepal, (3) Water Resources Section, Delft ... was validated by comparing the uncertainty descriptors in the verification data set with ... The proposed techniques could be useful in real time applications when it is not ...

A Player Based Approach to Baseball Simulation.pdf
Page 3 of 264. Page 3 of 264. A Player Based Approach to Baseball Simulation.pdf. A Player Based Approach to Baseball Simulation.pdf. Open. Extract. Open with. Sign In. Main menu. Displaying A Player Based Approach to Baseball Simulation.pdf. Page 1

Hierarchical Dynamic Neighborhood Based Particle ...
Abstract— Particle Swarm Optimization (PSO) is arguably one of the most popular nature-inspired algorithms for real parameter optimization at present. In this article, we introduce a new variant of PSO referred to as Hierarchical D-LPSO (Dynamic. L