首页 > 最新文献

2010 Fourth International Conference on Network and System Security最新文献

英文 中文
Scalar Multiplication of a Dynamic Window with Fuzzy Controller for Elliptic Curve Cryptography 椭圆曲线密码的模糊动态窗口标量乘法
Pub Date : 2010-09-01 DOI: 10.1109/NSS.2010.16
Xu Huang, John Campbell, Frank Gao
Elliptic curve cryptography (ECC) provides solid potential for wireless sensor network security due to its small key size and its high security strength. However, there is a need to reduce key calculation time to satisfy the full range of potential applications, in particular those involving wireless sensor networks (WSN). Scalar multiplication operation in elliptical curve cryptography accounts for 80% of key calculation time on wireless sensor network motes. In this paper, two major contributions are made: (a) we propose an algorithm based on 1’s complement subtraction to represent scalar in scalar multiplication which offer less Hamming weight and will significantly improve the computational efficiency of scalar multiplication; and (b) we present a fuzzy controller for dynamic window sizing to allow the program to run under optimum conditions by allocating available RAM and ROM at the sensor node within a wireless sensor network. The simulation results showed that the average calculation time decreased by approximately 15% in comparison to traditional algorithms in an ECC wireless sensor network.
椭圆曲线加密(ECC)由于其密钥尺寸小,安全强度高,为无线传感器网络的安全提供了坚实的潜力。然而,需要减少密钥计算时间来满足所有潜在的应用,特别是那些涉及无线传感器网络(WSN)的应用。在无线传感器网络中,椭圆曲线加密中的标量乘法运算占密钥计算时间的80%。本文的主要贡献有两方面:(a)提出了一种基于1的补减法来表示标量乘法中的标量的算法,该算法提供的汉明权重较小,显著提高了标量乘法的计算效率;(b)我们提出了动态窗口大小的模糊控制器,通过在无线传感器网络中的传感器节点分配可用的RAM和ROM,使程序在最佳条件下运行。仿真结果表明,在ECC无线传感器网络中,与传统算法相比,平均计算时间减少了约15%。
{"title":"Scalar Multiplication of a Dynamic Window with Fuzzy Controller for Elliptic Curve Cryptography","authors":"Xu Huang, John Campbell, Frank Gao","doi":"10.1109/NSS.2010.16","DOIUrl":"https://doi.org/10.1109/NSS.2010.16","url":null,"abstract":"Elliptic curve cryptography (ECC) provides solid potential for wireless sensor network security due to its small key size and its high security strength. However, there is a need to reduce key calculation time to satisfy the full range of potential applications, in particular those involving wireless sensor networks (WSN). Scalar multiplication operation in elliptical curve cryptography accounts for 80% of key calculation time on wireless sensor network motes. In this paper, two major contributions are made: (a) we propose an algorithm based on 1’s complement subtraction to represent scalar in scalar multiplication which offer less Hamming weight and will significantly improve the computational efficiency of scalar multiplication; and (b) we present a fuzzy controller for dynamic window sizing to allow the program to run under optimum conditions by allocating available RAM and ROM at the sensor node within a wireless sensor network. The simulation results showed that the average calculation time decreased by approximately 15% in comparison to traditional algorithms in an ECC wireless sensor network.","PeriodicalId":127173,"journal":{"name":"2010 Fourth International Conference on Network and System Security","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2010-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"127220850","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
Face Gender Recognition Based on 2D Principal Component Analysis and Support Vector Machine 基于二维主成分分析和支持向量机的人脸性别识别
Pub Date : 2010-09-01 DOI: 10.1109/NSS.2010.19
L. Bui, D. Tran, Xu Huang, G. Chetty
This paper presents a novel method for solving face gender recognition problem. This method employs 2D Principal Component Analysis, one of the prominent methods for extracting feature vectors, and Support Vector Machine, the most powerful discriminative method for classification. Experiments for the proposed approach have been conducted on FERET data set and the results show that the proposed method could improve the classification rates.
提出了一种新的人脸性别识别方法。该方法采用了提取特征向量的主要方法之一二维主成分分析和最强大的判别分类方法支持向量机。在FERET数据集上进行了实验,结果表明该方法可以提高分类率。
{"title":"Face Gender Recognition Based on 2D Principal Component Analysis and Support Vector Machine","authors":"L. Bui, D. Tran, Xu Huang, G. Chetty","doi":"10.1109/NSS.2010.19","DOIUrl":"https://doi.org/10.1109/NSS.2010.19","url":null,"abstract":"This paper presents a novel method for solving face gender recognition problem. This method employs 2D Principal Component Analysis, one of the prominent methods for extracting feature vectors, and Support Vector Machine, the most powerful discriminative method for classification. Experiments for the proposed approach have been conducted on FERET data set and the results show that the proposed method could improve the classification rates.","PeriodicalId":127173,"journal":{"name":"2010 Fourth International Conference on Network and System Security","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2010-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"124947606","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 20
Efficient Proof of Validity of Votes in Homomorphic E-Voting 同态电子投票中选票有效性的有效证明
Pub Date : 2010-09-01 DOI: 10.1109/NSS.2010.25
Kun Peng, F. Bao
A special membership proof technique is applied to the efficiency bottleneck of homomorphic e-voting, vote validity check. Although the special membership proof technique has some limitations such that so far few appropriate applications have been found for it, it is suitable for homomorphic e-voting. As so far no efficient and secure solution has been found for vote validity check in homomorphic e-voting, this new method is very useful. It greatly improves efficiency of homomorphic e-voting.
将一种特殊的成员证明技术应用于同态电子投票的效率瓶颈——投票有效性检查。虽然特殊成员证明技术存在一定的局限性,目前还没有找到合适的应用,但它适合于同态电子投票。对于同态电子投票中有效且安全的投票有效性检查,目前还没有找到有效的解决方案。大大提高了同态电子投票的效率。
{"title":"Efficient Proof of Validity of Votes in Homomorphic E-Voting","authors":"Kun Peng, F. Bao","doi":"10.1109/NSS.2010.25","DOIUrl":"https://doi.org/10.1109/NSS.2010.25","url":null,"abstract":"A special membership proof technique is applied to the efficiency bottleneck of homomorphic e-voting, vote validity check. Although the special membership proof technique has some limitations such that so far few appropriate applications have been found for it, it is suitable for homomorphic e-voting. As so far no efficient and secure solution has been found for vote validity check in homomorphic e-voting, this new method is very useful. It greatly improves efficiency of homomorphic e-voting.","PeriodicalId":127173,"journal":{"name":"2010 Fourth International Conference on Network and System Security","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2010-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116537666","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 8
Improving Fuzz Testing Using Game Theory 利用博弈论改进模糊测试
Pub Date : 2010-09-01 DOI: 10.1109/NSS.2010.81
Sheila Becker, H. Abdelnur, Jorge Lucángeli Obes, R. State, O. Festor
We propose a game theoretical model for fuzz testing, consisting in generating unexpected input to search for software vulnerabilities. As of today, no performance guarantees or assessment frameworks for fizzing exist. Our paper addresses these issues and describes a simple model that can be used to assess and identify optimal fizzing strategies, by leveraging game theory. In this context, payoff functions are obtained using a tainted data analysis and instrumentation of a target application to assess the impact of different fizzing strategies.
我们提出了一个模糊测试的博弈论模型,包括生成意想不到的输入来搜索软件漏洞。到目前为止,还没有性能保证或评估框架存在。我们的论文解决了这些问题,并描述了一个简单的模型,可以用来评估和确定最佳的嘶嘶策略,利用博弈论。在这种情况下,使用受污染的数据分析和目标应用程序的仪器来获得收益函数,以评估不同嘶嘶策略的影响。
{"title":"Improving Fuzz Testing Using Game Theory","authors":"Sheila Becker, H. Abdelnur, Jorge Lucángeli Obes, R. State, O. Festor","doi":"10.1109/NSS.2010.81","DOIUrl":"https://doi.org/10.1109/NSS.2010.81","url":null,"abstract":"We propose a game theoretical model for fuzz testing, consisting in generating unexpected input to search for software vulnerabilities. As of today, no performance guarantees or assessment frameworks for fizzing exist. Our paper addresses these issues and describes a simple model that can be used to assess and identify optimal fizzing strategies, by leveraging game theory. In this context, payoff functions are obtained using a tainted data analysis and instrumentation of a target application to assess the impact of different fizzing strategies.","PeriodicalId":127173,"journal":{"name":"2010 Fourth International Conference on Network and System Security","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2010-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"122709045","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 5
Cluster Based Rule Discovery Model for Enhancement of Government's Tobacco Control Strategy 基于聚类的政府控烟策略规则发现模型
Pub Date : 2010-09-01 DOI: 10.1109/NSS.2010.14
Md. Shamsul Huda, J. Yearwood, R. Borland
Discovery of interesting rules describing the behavioural patterns of smokers’ quitting intentions is an important task in the determination of an effective tobacco control strategy. In this paper, we investigate a compact and simplified rule discovery process for predicting smokers’ quitting behaviour that can provide feedback to build an scientific evidence-based adaptive tobacco control policy. Standard decision tree (SDT) based rule discovery depends on decision boundaries in the feature space which are orthogonal to the axis of the feature of a particular decision node. This may limit the ability of SDT to learn intermediate concepts for high dimensional large datasets such as tobacco control. In this paper, we propose a cluster based rule discovery model (CRDM) for generation of more compact and simplified rules for the enhancement of tobacco control policy. The cluster-based approach builds conceptual groups from which a set of decision trees (a decision forest) are constructed. Experimental results on the tobacco control data set show that decision rules from the decision forest constructed by CRDM are simpler and can predict smokers’ quitting intention more accurately than a single decision tree.
发现描述吸烟者戒烟意图的行为模式的有趣规则是确定有效烟草控制策略的重要任务。在本文中,我们研究了一个紧凑和简化的规则发现过程,用于预测吸烟者的戒烟行为,该过程可以为建立科学的基于证据的适应性烟草控制政策提供反馈。基于标准决策树(SDT)的规则发现依赖于特征空间中的决策边界,这些边界与特定决策节点的特征轴线正交。这可能会限制SDT学习高维大型数据集(如烟草控制)的中间概念的能力。本文提出了一种基于聚类的规则发现模型(CRDM),用于生成更紧凑和简化的规则,以增强烟草控制政策。基于聚类的方法构建概念组,从中构建一组决策树(决策林)。在控烟数据集上的实验结果表明,与单一决策树相比,基于CRDM构建的决策树决策规则更简单,能够更准确地预测吸烟者的戒烟意愿。
{"title":"Cluster Based Rule Discovery Model for Enhancement of Government's Tobacco Control Strategy","authors":"Md. Shamsul Huda, J. Yearwood, R. Borland","doi":"10.1109/NSS.2010.14","DOIUrl":"https://doi.org/10.1109/NSS.2010.14","url":null,"abstract":"Discovery of interesting rules describing the behavioural patterns of smokers’ quitting intentions is an important task in the determination of an effective tobacco control strategy. In this paper, we investigate a compact and simplified rule discovery process for predicting smokers’ quitting behaviour that can provide feedback to build an scientific evidence-based adaptive tobacco control policy. Standard decision tree (SDT) based rule discovery depends on decision boundaries in the feature space which are orthogonal to the axis of the feature of a particular decision node. This may limit the ability of SDT to learn intermediate concepts for high dimensional large datasets such as tobacco control. In this paper, we propose a cluster based rule discovery model (CRDM) for generation of more compact and simplified rules for the enhancement of tobacco control policy. The cluster-based approach builds conceptual groups from which a set of decision trees (a decision forest) are constructed. Experimental results on the tobacco control data set show that decision rules from the decision forest constructed by CRDM are simpler and can predict smokers’ quitting intention more accurately than a single decision tree.","PeriodicalId":127173,"journal":{"name":"2010 Fourth International Conference on Network and System Security","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2010-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"130368617","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 4
An Efficient and Effective Duplication Detection Method in Large Database Applications 大型数据库应用中一种高效的重复检测方法
Pub Date : 2010-09-01 DOI: 10.1109/NSS.2010.78
Ji Zhang
In this paper, we developed a robust data cleaning technique, called PC-Filter+ (PC stands for partition comparison) based on its predecessor, for effective and efficient duplicate record detection in large databases. PC-Filter+ provides more flexible algorithmic options for constructing the Partition Comparison Graph (PCG). In addition, PC-Filter+ is able to deal with duplicate detection under different memory constraints.
在本文中,我们在其前身的基础上开发了一种强大的数据清理技术,称为PC- filter + (PC代表分区比较),用于在大型数据库中有效和高效地检测重复记录。PC-Filter+为构造分区比较图(PCG)提供了更灵活的算法选项。此外,PC-Filter+能够处理不同内存约束下的重复检测。
{"title":"An Efficient and Effective Duplication Detection Method in Large Database Applications","authors":"Ji Zhang","doi":"10.1109/NSS.2010.78","DOIUrl":"https://doi.org/10.1109/NSS.2010.78","url":null,"abstract":"In this paper, we developed a robust data cleaning technique, called PC-Filter+ (PC stands for partition comparison) based on its predecessor, for effective and efficient duplicate record detection in large databases. PC-Filter+ provides more flexible algorithmic options for constructing the Partition Comparison Graph (PCG). In addition, PC-Filter+ is able to deal with duplicate detection under different memory constraints.","PeriodicalId":127173,"journal":{"name":"2010 Fourth International Conference on Network and System Security","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2010-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"132797520","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
Security Analysis of Yang et al.'s Practical Password-Based Two-Server Authentication and Key Exchange System Yang等人基于密码的实用双服务器认证与密钥交换系统的安全性分析
Pub Date : 2010-09-01 DOI: 10.1109/NSS.2010.97
X. Yi
Typical protocols for password-based authentication assumes a single server which stores all the passwords necessary to authenticate users. If the server is compromised, user passwords are disclosed. To address this issue, Yang et al. proposed a practical password-based two-server authentication and key exchange protocol, where a front-end server, keeping one share of a password, and a back-end server, holding another share of the password, cooperate in authenticating a user and, meanwhile, establishing a secret key with the user. In this paper, we present two ``half-online and half-offline'' attacks to Yang et al.'s protocol. By these attacks, user passwords can be determined once the back-end server is compromised. Therefore, Yang et al.'s protocol has no essential difference from a password-based single-server authentication protocol.
基于密码的身份验证的典型协议假设一个服务器,该服务器存储身份验证用户所需的所有密码。如果服务器被攻破,用户密码将被泄露。为了解决这个问题,Yang等人提出了一种实用的基于密码的双服务器身份验证和密钥交换协议,其中前端服务器保留密码的一部分,后端服务器保留密码的另一部分,共同对用户进行身份验证,同时与用户建立密钥。在本文中,我们提出了对Yang等人的协议的两种“半在线和半离线”攻击。通过这些攻击,一旦后端服务器受到威胁,就可以确定用户密码。因此,Yang等人的协议与基于密码的单服务器认证协议没有本质区别。
{"title":"Security Analysis of Yang et al.'s Practical Password-Based Two-Server Authentication and Key Exchange System","authors":"X. Yi","doi":"10.1109/NSS.2010.97","DOIUrl":"https://doi.org/10.1109/NSS.2010.97","url":null,"abstract":"Typical protocols for password-based authentication assumes a single server which stores all the passwords necessary to authenticate users. If the server is compromised, user passwords are disclosed. To address this issue, Yang et al. proposed a practical password-based two-server authentication and key exchange protocol, where a front-end server, keeping one share of a password, and a back-end server, holding another share of the password, cooperate in authenticating a user and, meanwhile, establishing a secret key with the user. In this paper, we present two ``half-online and half-offline'' attacks to Yang et al.'s protocol. By these attacks, user passwords can be determined once the back-end server is compromised. Therefore, Yang et al.'s protocol has no essential difference from a password-based single-server authentication protocol.","PeriodicalId":127173,"journal":{"name":"2010 Fourth International Conference on Network and System Security","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2010-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"114850788","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 5
Resource Selection from Distributed Semantic Web Stores 分布式语义Web存储的资源选择
Pub Date : 2010-09-01 DOI: 10.1109/NSS.2010.71
A. A. Iqbal, M. Ott, A. Seneviratne
Semantic web is gaining popularity as the candidate for next generation World Wide Web. Distribution of the data across number of physical information stores and proliferation of semantic web data brings variety of non-trivial challenges. One of such challenge is to identify information stores for a given query. This paper presents a framework to address this problem probabilistically and by exchanging the summaries of actual contents. Experimental evaluation shows promising results with high recall for probabilistic approach and lower response time for pre-processed summary exchanges.
作为下一代万维网的候选,语义网越来越受欢迎。数据在多个物理信息存储中的分布和语义web数据的激增带来了各种各样的重大挑战。其中一个挑战是为给定查询识别信息存储。本文提出了一个框架,通过交换实际内容的摘要来概率地解决这个问题。实验结果表明,概率方法具有较高的召回率,预处理后的摘要交换具有较短的响应时间。
{"title":"Resource Selection from Distributed Semantic Web Stores","authors":"A. A. Iqbal, M. Ott, A. Seneviratne","doi":"10.1109/NSS.2010.71","DOIUrl":"https://doi.org/10.1109/NSS.2010.71","url":null,"abstract":"Semantic web is gaining popularity as the candidate for next generation World Wide Web. Distribution of the data across number of physical information stores and proliferation of semantic web data brings variety of non-trivial challenges. One of such challenge is to identify information stores for a given query. This paper presents a framework to address this problem probabilistically and by exchanging the summaries of actual contents. Experimental evaluation shows promising results with high recall for probabilistic approach and lower response time for pre-processed summary exchanges.","PeriodicalId":127173,"journal":{"name":"2010 Fourth International Conference on Network and System Security","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2010-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"114548479","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Organizing Access Privileges: Maximizing the Availability and Mitigating the Threat of Insiders' Knowledgebase 组织访问权限:最大化内部人员知识库的可用性并减轻其威胁
Pub Date : 2010-09-01 DOI: 10.1109/NSS.2010.74
Qussai M. Yaseen, B. Panda
This paper demonstrates how to mitigate insider threat in relational databases. Basically, it shows how the execution of the same operations in different orders poses different levels of threat. The model presented in this paper organizes accesses to data items in some sequence so that the expected threat is minimized to the lowest level. In addition, it increases the availability of data items. That is, instead of preventing insiders from getting access to some data items because of possible threat, the proposed approach reorganizes insiders’ independent requests so that they can access those data when it is determined that there is little or no threat .
本文阐述了如何减轻关系数据库中的内部威胁。基本上,它显示了以不同顺序执行相同的操作如何造成不同程度的威胁。本文提出的模型按照一定的顺序组织对数据项的访问,从而使预期威胁最小化。此外,它还增加了数据项的可用性。也就是说,提议的方法不是因为可能存在威胁而阻止内部人员访问某些数据项,而是重新组织内部人员的独立请求,以便他们可以在确定很少或没有威胁时访问这些数据。
{"title":"Organizing Access Privileges: Maximizing the Availability and Mitigating the Threat of Insiders' Knowledgebase","authors":"Qussai M. Yaseen, B. Panda","doi":"10.1109/NSS.2010.74","DOIUrl":"https://doi.org/10.1109/NSS.2010.74","url":null,"abstract":"This paper demonstrates how to mitigate insider threat in relational databases. Basically, it shows how the execution of the same operations in different orders poses different levels of threat. The model presented in this paper organizes accesses to data items in some sequence so that the expected threat is minimized to the lowest level. In addition, it increases the availability of data items. That is, instead of preventing insiders from getting access to some data items because of possible threat, the proposed approach reorganizes insiders’ independent requests so that they can access those data when it is determined that there is little or no threat .","PeriodicalId":127173,"journal":{"name":"2010 Fourth International Conference on Network and System Security","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2010-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116367670","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 14
A Query Processing Strategy for Conceptual Queries Based on Object-Role Modeling 基于对象-角色建模的概念查询处理策略
Pub Date : 2010-09-01 DOI: 10.1109/NSS.2010.85
António Rosado, João MP Cardoso
There have been several authors asserting that conceptual query languages (CQLs) perform better for querying purposes than logical query languages such as SQL. This paper proposes a query mapping algorithm for the FConQuer system. FConQuer is a framework based on object-role modeling (ORM) schemas, which allow the end-user to formulate conceptual queries through the FConQuer language. Our mapping algorithm allows the FConQuer system to process conceptual queries based on ORM schemas. More precisely, our algorithm maps FConQuer queries to OQL.
有几位作者断言,在查询目的方面,概念查询语言(cql)比逻辑查询语言(如SQL)执行得更好。本文提出了一种用于FConQuer系统的查询映射算法。FConQuer是一个基于对象-角色建模(ORM)模式的框架,它允许最终用户通过FConQuer语言制定概念性查询。我们的映射算法允许FConQuer系统处理基于ORM模式的概念查询。更准确地说,我们的算法将FConQuer查询映射到OQL。
{"title":"A Query Processing Strategy for Conceptual Queries Based on Object-Role Modeling","authors":"António Rosado, João MP Cardoso","doi":"10.1109/NSS.2010.85","DOIUrl":"https://doi.org/10.1109/NSS.2010.85","url":null,"abstract":"There have been several authors asserting that conceptual query languages (CQLs) perform better for querying purposes than logical query languages such as SQL. This paper proposes a query mapping algorithm for the FConQuer system. FConQuer is a framework based on object-role modeling (ORM) schemas, which allow the end-user to formulate conceptual queries through the FConQuer language. Our mapping algorithm allows the FConQuer system to process conceptual queries based on ORM schemas. More precisely, our algorithm maps FConQuer queries to OQL.","PeriodicalId":127173,"journal":{"name":"2010 Fourth International Conference on Network and System Security","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2010-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"123460186","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
期刊
2010 Fourth International Conference on Network and System Security
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1