ID |
原文 |
译文 |
4663 |
然后,利用 Frank-Wolfe算法进行迭代计算,填补缺失数据,同时基于张量数据构建用户类别偏好矩阵和评分偏好矩阵; |
Then, the Frank-Wolfe algorithm was used for iterative calculation to fill in the missing data of thetensor. At the same time, a user category preference matrix and a scoring preference matrix were built based on the3-dimensional tensor. |
4664 |
最后,基于填补后的张量以及 2 个偏好矩阵设计联合推荐算法,并采用差分进化算法进行参数调优。 |
Finally, a joint recommendation algorithm was designed based on the completed tensor and the twopreference matrices, and the differential evolution algorithm was used for parameter tuning. |
4665 |
实验结果表明,与一些常用算法和新近提出的算法相比,所提算法的推荐效果优于对比算法,其精度平均提升了 1.96%~3.44%,召回率平均提升了 1.35%~2.40%。 |
The experimental results show that compared with some typical and newly proposed recommendation algorithms, the proposed algorithm is supe-rior to the compare algorithms, the precision is improved by 1.96% ~ 3.44% on average, and the recall rate is improvedby 1.35%~2.40% on average. |
4666 |
为了提高基于属性加密技术的计算效率,对属性基加密构造中重要的一环——访问策略进行了优化,基于有序二元决策图(OBDD)提出了一种新型的无配对 CP-ABE 方案。一方面,所提方案基于椭圆曲线密码技术,将传统 CP-ABE 方案构造中复杂的双线性配对运算替换为较为轻量级的标量乘法,降低了方案整体的计算开销。 |
To improve the computational efficiency of ABE, its access structure was optimized and a pairing-freeCP-ABE scheme based on ordered binary decision diagram (OBDD) was proposed. Based on the elliptic curve crypto-graphy, the complex bilinear pairing operation in traditional CP-ABE was replaced with the relatively lightweight scalar multiplication, thus the overall computation overhead was reduced. |
4667 |
另一方面,所提方案采用基于 OBDD 的访问结构,该类型访问结构不仅能表示任何关于属性的布尔表达式,还能同时支持访问策略中属性的正负值, |
And OBDD was used as the access structure of CP-ABE, which can not only represent any Boolean expression about attributes, but also support both positive and nega-tive attributes. |
4668 |
密钥的长度不随属性的个数而正比变化,密文长度也仅与访问策略中有效路径的个数有关。 |
The length of the key was independent of the number of attributes and the length of the ciphertext was on-ly related to the number of valid paths in the access policy. |
4669 |
安全性和性能分析结果表明,所提方案在判定性 Diffie-Hellman (DDH) 假设下满足选择性选择明文安全,且方案的计算效率能满足物联网的实际应用需求。 |
The security and performance analysis show that the schemecan resist chosen plaintext attack under the decisional Diffie-Hellman (DDH) assumption, and the computation efficiencycan meet the practical application requirements of Internet of things. |
4670 |
针对软件定义网络中数据流转发缺少有效的转发验证机制和 OpenFlow 协议匹配字段数量有限的问题,提出了一种基于属性密码的转发控制架构。 |
Due to the lack of effective data source authentication mechanism and the limited matching fields in softwaredefined networking (SDN), an SDN security control and forwarding method based on identity attribute was proposed. |
4671 |
通过设备属性生成属性标识和属性签名,并将其封装在分组头中。 |
Attribute identification and attribute signature were generated by device attributes and encapsulated in the group header. |
4672 |
当数据流离开网络时,转发设备对其进行数据验证,确保数据流的有效性。 |
When the data flow left the network, the data was verified by the forwarding device to ensure the validity of the data flow. |