期刊文献+
共找到1,692篇文章
< 1 2 85 >
每页显示 20 50 100
A related degree-based frequent pattern mining algorithm for railway fault data
1
作者 Jiaxu Guo Ding Ding +2 位作者 Peihan Yang Qi Zou Yaping Huang 《High-Speed Railway》 2024年第2期101-109,共9页
It is of great significance to improve the efficiency of railway production and operation by realizing the fault knowledge association through the efficient data mining algorithm.However,high utility quantitative freq... It is of great significance to improve the efficiency of railway production and operation by realizing the fault knowledge association through the efficient data mining algorithm.However,high utility quantitative frequent pattern mining algorithms in the field of data mining still suffer from the problems of low time-memory performance and are not easy to scale up.In the context of such needs,we propose a related degree-based frequent pattern mining algorithm,named Related High Utility Quantitative Item set Mining(RHUQI-Miner),to enable the effective mining of railway fault data.The algorithm constructs the item-related degree structure of fault data and gives a pruning optimization strategy to find frequent patterns with higher related degrees,reducing redundancy and invalid frequent patterns.Subsequently,it uses the fixed pattern length strategy to modify the utility information of the item in the mining process so that the algorithm can control the length of the output frequent pattern according to the actual data situation and further improve the performance and practicability of the algorithm.The experimental results on the real fault dataset show that RHUQI-Miner can effectively reduce the time and memory consumption in the mining process,thus providing data support for differentiated and precise maintenance strategies. 展开更多
关键词 High utility QUANTITATIVE frequent pattern mining Related degree pruning Fixed pattern length
下载PDF
SWFP-Miner: an efficient algorithm for mining weighted frequent pattern over data streams
2
作者 Wang Jie Zeng Yu 《High Technology Letters》 EI CAS 2012年第3期289-294,共6页
Previous weighted frequent pattern (WFP) mining algorithms are not suitable for data streams for they need multiple database scans. In this paper, we present an efficient algorithm SWFP-Miner to mine weighted freque... Previous weighted frequent pattern (WFP) mining algorithms are not suitable for data streams for they need multiple database scans. In this paper, we present an efficient algorithm SWFP-Miner to mine weighted frequent pattern over data streams. SWFP-Miner is based on sliding window and can discover important frequent pattern from the recent data. A new refined weight definition is proposed to keep the downward closure property, and two pruning strategies are presented to prune the weighted infrequent pattern. Experimental studies are performed to evaluate the effectiveness and efficiency of SWFP-Miner. 展开更多
关键词 weighted frequent pattern (WFP) mining data streams data mining slidingwindow SWFP-Miner
下载PDF
A New Algorithm for Mining Frequent Pattern 被引量:2
3
作者 李力 靳蕃 《Journal of Southwest Jiaotong University(English Edition)》 2002年第1期10-20,共11页
Mining frequent pattern in transaction database, time series databases, and many other kinds of databases have been studied popularly in data mining research. Most of the previous studies adopt Apriori like candidat... Mining frequent pattern in transaction database, time series databases, and many other kinds of databases have been studied popularly in data mining research. Most of the previous studies adopt Apriori like candidate set generation and test approach. However, candidate set generation is very costly. Han J. proposed a novel algorithm FP growth that could generate frequent pattern without candidate set. Based on the analysis of the algorithm FP growth, this paper proposes a concept of equivalent FP tree and proposes an improved algorithm, denoted as FP growth * , which is much faster in speed, and easy to realize. FP growth * adopts a modified structure of FP tree and header table, and only generates a header table in each recursive operation and projects the tree to the original FP tree. The two algorithms get the same frequent pattern set in the same transaction database, but the performance study on computer shows that the speed of the improved algorithm, FP growth * , is at least two times as fast as that of FP growth. 展开更多
关键词 data mining algorithm frequent pattern set FP growth
下载PDF
Frequent item sets mining from high-dimensional dataset based on a novel binary particle swarm optimization 被引量:2
4
作者 张中杰 黄健 卫莹 《Journal of Central South University》 SCIE EI CAS CSCD 2016年第7期1700-1708,共9页
A novel binary particle swarm optimization for frequent item sets mining from high-dimensional dataset(BPSO-HD) was proposed, where two improvements were joined. Firstly, the dimensionality reduction of initial partic... A novel binary particle swarm optimization for frequent item sets mining from high-dimensional dataset(BPSO-HD) was proposed, where two improvements were joined. Firstly, the dimensionality reduction of initial particles was designed to ensure the reasonable initial fitness, and then, the dynamically dimensionality cutting of dataset was built to decrease the search space. Based on four high-dimensional datasets, BPSO-HD was compared with Apriori to test its reliability, and was compared with the ordinary BPSO and quantum swarm evolutionary(QSE) to prove its advantages. The experiments show that the results given by BPSO-HD is reliable and better than the results generated by BPSO and QSE. 展开更多
关键词 data mining frequent item sets particle swarm optimization
下载PDF
A Novel Incremental Mining Algorithm of Frequent Patterns for Web Usage Mining 被引量:1
5
作者 DONG Yihong ZHUANG Yueting TAI Xiaoying 《Wuhan University Journal of Natural Sciences》 CAS 2007年第5期777-782,共6页
Because data warehouse is frequently changing, incremental data leads to old knowledge which is mined formerly unavailable. In order to maintain the discovered knowledge and patterns dynamically, this study presents a... Because data warehouse is frequently changing, incremental data leads to old knowledge which is mined formerly unavailable. In order to maintain the discovered knowledge and patterns dynamically, this study presents a novel algorithm updating for global frequent patterns-IPARUC. A rapid clustering method is introduced to divide database into n parts in IPARUC firstly, where the data are similar in the same part. Then, the nodes in the tree are adjusted dynamically in inserting process by "pruning and laying back" to keep the frequency descending order so that they can be shared to approaching optimization. Finally local frequent itemsets mined from each local dataset are merged into global frequent itemsets. The results of experimental study are very encouraging. It is obvious from experiment that IPARUC is more effective and efficient than other two contrastive methods. Furthermore, there is significant application potential to a prototype of Web log Analyzer in web usage mining that can help us to discover useful knowledge effectively, even help managers making decision. 展开更多
关键词 incremental algorithm association rule frequent pattern tree web usage mining
下载PDF
Frequent Itemset Mining of User’s Multi-Attribute under Local Differential Privacy 被引量:2
6
作者 Haijiang Liu Lianwei Cui +1 位作者 Xuebin Ma Celimuge Wu 《Computers, Materials & Continua》 SCIE EI 2020年第10期369-385,共17页
Frequent itemset mining is an essential problem in data mining and plays a key role in many data mining applications.However,users’personal privacy will be leaked in the mining process.In recent years,application of ... Frequent itemset mining is an essential problem in data mining and plays a key role in many data mining applications.However,users’personal privacy will be leaked in the mining process.In recent years,application of local differential privacy protection models to mine frequent itemsets is a relatively reliable and secure protection method.Local differential privacy means that users first perturb the original data and then send these data to the aggregator,preventing the aggregator from revealing the user’s private information.We propose a novel framework that implements frequent itemset mining under local differential privacy and is applicable to user’s multi-attribute.The main technique has bitmap encoding for converting the user’s original data into a binary string.It also includes how to choose the best perturbation algorithm for varying user attributes,and uses the frequent pattern tree(FP-tree)algorithm to mine frequent itemsets.Finally,we incorporate the threshold random response(TRR)algorithm in the framework and compare it with the existing algorithms,and demonstrate that the TRR algorithm has higher accuracy for mining frequent itemsets. 展开更多
关键词 Local differential privacy frequent itemset mining user’s multi-attribute
下载PDF
Mining Maximal Frequent Patterns in a Unidirectional FP-tree 被引量:1
7
作者 宋晶晶 刘瑞新 +1 位作者 王艳 姜保庆 《Journal of Donghua University(English Edition)》 EI CAS 2006年第6期105-109,共5页
Because mining complete set of frequent patterns from dense database could be impractical, an interesting alternative has been proposed recently. Instead of mining the complete set of frequent patterns, the new model ... Because mining complete set of frequent patterns from dense database could be impractical, an interesting alternative has been proposed recently. Instead of mining the complete set of frequent patterns, the new model only finds out the maximal frequent patterns, which can generate all frequent patterns. FP-growth algorithm is one of the most efficient frequent-pattern mining methods published so far. However, because FP-tree and conditional FP-trees must be two-way traversable, a great deal memory is needed in process of mining. This paper proposes an efficient algorithm Unid_FP-Max for mining maximal frequent patterns based on unidirectional FP-tree. Because of generation method of unidirectional FP-tree and conditional unidirectional FP-trees, the algorithm reduces the space consumption to the fullest extent. With the development of two techniques: single path pruning and header table pruning which can cut down many conditional unidirectional FP-trees generated recursively in mining process, Unid_FP-Max further lowers the expense of time and space. 展开更多
关键词 data mining frequent pattern the maximal frequent pattern Unid _ FP-tree conditional Unid _ FP-tree.
下载PDF
Mining φ-Frequent Itemset Using FP-Tree
8
作者 李天瑞 《Journal of Modern Transportation》 2001年第1期67-74,共8页
The problem of association rule mining has gained considerable prominence in the data mining community for its use as an important tool of knowledge discovery from large scale databases. And there has been a spurt of... The problem of association rule mining has gained considerable prominence in the data mining community for its use as an important tool of knowledge discovery from large scale databases. And there has been a spurt of research activities around this problem. However, traditional association rule mining may often derive many rules in which people are uninterested. This paper reports a generalization of association rule mining called φ association rule mining. It allows people to have different interests on different itemsets that arethe need of real application. Also, it can help to derive interesting rules and substantially reduce the amount of rules. An algorithm based on FP tree for mining φ frequent itemset is presented. It is shown by experiments that the proposed methodis efficient and scalable over large databases. 展开更多
关键词 data processing DATABASES φ association rule mining φ frequent itemset FP tree data mining
下载PDF
Association RuleMining Frequent-Pattern-Based Intrusion Detection in Network
9
作者 S.Sivanantham V.Mohanraj +1 位作者 Y.Suresh J.Senthilkumar 《Computer Systems Science & Engineering》 SCIE EI 2023年第2期1617-1631,共15页
In the network security system,intrusion detection plays a significant role.The network security system detects the malicious actions in the network and also conforms the availability,integrity and confidentiality of da... In the network security system,intrusion detection plays a significant role.The network security system detects the malicious actions in the network and also conforms the availability,integrity and confidentiality of data informa-tion resources.Intrusion identification system can easily detect the false positive alerts.If large number of false positive alerts are created then it makes intrusion detection system as difficult to differentiate the false positive alerts from genuine attacks.Many research works have been done.The issues in the existing algo-rithms are more memory space and need more time to execute the transactions of records.This paper proposes a novel framework of network security Intrusion Detection System(IDS)using Modified Frequent Pattern(MFP-Tree)via K-means algorithm.The accuracy rate of Modified Frequent Pattern Tree(MFPT)-K means method infinding the various attacks are Normal 94.89%,for DoS based attack 98.34%,for User to Root(U2R)attacks got 96.73%,Remote to Local(R2L)got 95.89%and Probe attack got 92.67%and is optimal when it is compared with other existing algorithms of K-Means and APRIORI. 展开更多
关键词 IDS K-MEANS frequent pattern tree false alert mining L1-norm
下载PDF
Backward Support Computation Method for Positive and Negative Frequent Itemset Mining
10
作者 Mrinmoy Biswas Akash Indrani Mandal Md. Selim Al Mamun 《Journal of Data Analysis and Information Processing》 2023年第1期37-48,共12页
Association rules mining is a major data mining field that leads to discovery of associations and correlations among items in today’s big data environment. The conventional association rule mining focuses mainly on p... Association rules mining is a major data mining field that leads to discovery of associations and correlations among items in today’s big data environment. The conventional association rule mining focuses mainly on positive itemsets generated from frequently occurring itemsets (PFIS). However, there has been a significant study focused on infrequent itemsets with utilization of negative association rules to mine interesting frequent itemsets (NFIS) from transactions. In this work, we propose an efficient backward calculating negative frequent itemset algorithm namely EBC-NFIS for computing backward supports that can extract both positive and negative frequent itemsets synchronously from dataset. EBC-NFIS algorithm is based on popular e-NFIS algorithm that computes supports of negative itemsets from the supports of positive itemsets. The proposed algorithm makes use of previously computed supports from memory to minimize the computation time. In addition, association rules, i.e. positive and negative association rules (PNARs) are generated from discovered frequent itemsets using EBC-NFIS algorithm. The efficiency of the proposed algorithm is verified by several experiments and comparing results with e-NFIS algorithm. The experimental results confirm that the proposed algorithm successfully discovers NFIS and PNARs and runs significantly faster than conventional e-NFIS algorithm. 展开更多
关键词 Data mining Positive frequent Itemset Negative frequent Itemset Association Rule Backward Support
下载PDF
Quantum Algorithm for Mining Frequent Patterns for Association Rule Mining
11
作者 Abdirahman Alasow Marek Perkowski 《Journal of Quantum Information Science》 CAS 2023年第1期1-23,共23页
Maximum frequent pattern generation from a large database of transactions and items for association rule mining is an important research topic in data mining. Association rule mining aims to discover interesting corre... Maximum frequent pattern generation from a large database of transactions and items for association rule mining is an important research topic in data mining. Association rule mining aims to discover interesting correlations, frequent patterns, associations, or causal structures between items hidden in a large database. By exploiting quantum computing, we propose an efficient quantum search algorithm design to discover the maximum frequent patterns. We modified Grover’s search algorithm so that a subspace of arbitrary symmetric states is used instead of the whole search space. We presented a novel quantum oracle design that employs a quantum counter to count the maximum frequent items and a quantum comparator to check with a minimum support threshold. The proposed derived algorithm increases the rate of the correct solutions since the search is only in a subspace. Furthermore, our algorithm significantly scales and optimizes the required number of qubits in design, which directly reflected positively on the performance. Our proposed design can accommodate more transactions and items and still have a good performance with a small number of qubits. 展开更多
关键词 Data mining Association Rule mining frequent Pattern Apriori Algorithm Quantum Counter Quantum Comparator Grover’s Search Algorithm
下载PDF
FPGA-Based Stream Processing for Frequent Itemset Mining with Incremental Multiple Hashes
12
作者 Kasho Yamamoto Masayuki Ikebe +1 位作者 Tetsuya Asai Masato Motomura 《Circuits and Systems》 2016年第10期3299-3309,共11页
With the advent of the IoT era, the amount of real-time data that is processed in data centers has increased explosively. As a result, stream mining, extracting useful knowledge from a huge amount of data in real time... With the advent of the IoT era, the amount of real-time data that is processed in data centers has increased explosively. As a result, stream mining, extracting useful knowledge from a huge amount of data in real time, is attracting more and more attention. It is said, however, that real- time stream processing will become more difficult in the near future, because the performance of processing applications continues to increase at a rate of 10% - 15% each year, while the amount of data to be processed is increasing exponentially. In this study, we focused on identifying a promising stream mining algorithm, specifically a Frequent Itemset Mining (FIsM) algorithm, then we improved its performance using an FPGA. FIsM algorithms are important and are basic data- mining techniques used to discover association rules from transactional databases. We improved on an approximate FIsM algorithm proposed recently so that it would fit onto hardware architecture efficiently. We then ran experiments on an FPGA. As a result, we have been able to achieve a speed 400% faster than the original algorithm implemented on a CPU. Moreover, our FPGA prototype showed a 20 times speed improvement compared to the CPU version. 展开更多
关键词 Data mining frequent Itemset mining FPGA Stream Processing
下载PDF
基于DDMINER分布式数据库系统中频繁项目集的更新 被引量:15
13
作者 吉根林 杨明 +1 位作者 赵斌 孙志挥 《计算机学报》 EI CSCD 北大核心 2003年第10期1387-1392,共6页
给出了一种分布式数据挖掘系统的体系结构DDMINER ,对分布式数据库系统中频繁项目集的更新问题进行探讨 ,既考虑了数据库中事务增加的情况 ,又考虑了事务删除的情况 ;提出了一种基于DDMINER的局部频繁项目集的更新算法ULF和全局频繁项... 给出了一种分布式数据挖掘系统的体系结构DDMINER ,对分布式数据库系统中频繁项目集的更新问题进行探讨 ,既考虑了数据库中事务增加的情况 ,又考虑了事务删除的情况 ;提出了一种基于DDMINER的局部频繁项目集的更新算法ULF和全局频繁项目集的更新算法UGF .该算法能够产生较少数量的候选频繁项目集 ,在求解全局频繁项目集过程中 ,传送候选局部频繁项目集支持数的通信量为O(n) ;将文章提出的算法用Java语言加以实现 ,并对算法性能进行了研究 ;实验结果表明这些算法是正确、可行的 ,并且具有较高的效率. 展开更多
关键词 分布式数据库系统 频繁项目集 分布式数据挖掘系统 体系结构 DDMINER
下载PDF
Fast FP-Growth for association rule mining 被引量:1
14
作者 杨明 杨萍 +1 位作者 吉根林 孙志挥 《Journal of Southeast University(English Edition)》 EI CAS 2003年第4期320-323,共4页
In this paper, we propose an efficient algorithm, called FFP-Growth (shortfor fast FP-Growth) , to mine frequent itemsets. Similar to FP-Growth, FFP-Growth searches theFP-tree in the bottom-up order, but need not cons... In this paper, we propose an efficient algorithm, called FFP-Growth (shortfor fast FP-Growth) , to mine frequent itemsets. Similar to FP-Growth, FFP-Growth searches theFP-tree in the bottom-up order, but need not construct conditional pattern bases and sub-FP-trees,thus, saving a substantial amount of time and space, and the FP-tree created by it is much smallerthan that created by TD-FP-Growth, hence improving efficiency. At the same time, FFP-Growth can beeasily extended for reducing the search space as TD-FP-Growth (M) and TD-FP-Growth (C). Experimentalresults show that the algorithm of this paper is effective and efficient. 展开更多
关键词 data mining frequent itemsets association rules frequent pattern tree(FP-tree)
下载PDF
MAXFP-Miner:利用FP-tree快速挖掘最大频繁项集 被引量:4
15
作者 陈慧萍 王建东 叶飞跃 《控制与决策》 EI CSCD 北大核心 2005年第8期887-891,共5页
为提高频繁项集的挖掘效率,提出了最大频繁项集树的概念和基于FP-tree的最大频繁项集挖掘算法MAXFP-Miner.首先建立了FP-tree,在此基础上建立最大频繁项集树MAXFP-tree,MAXFP-tree中包含了所有最大频繁项集,缩小了搜索空间,提高了算法... 为提高频繁项集的挖掘效率,提出了最大频繁项集树的概念和基于FP-tree的最大频繁项集挖掘算法MAXFP-Miner.首先建立了FP-tree,在此基础上建立最大频繁项集树MAXFP-tree,MAXFP-tree中包含了所有最大频繁项集,缩小了搜索空间,提高了算法的效率.算法分析和实验表明,该算法特别适合于挖掘稠密型及具有长频繁项集的数据集. 展开更多
关键词 数据挖掘 FP-TREE 频繁项集 MAXFP-tree
下载PDF
一种高效的最大频繁项集挖掘算法DFMFI-Miner 被引量:1
16
作者 陈慧萍 王建东 王煜 《计算机仿真》 CSCD 2006年第7期79-83,共5页
分析最大频繁项集和完全频繁项集的关系,提出了一个挖掘最大频繁项集的高效算法DFMFI M iner(The M iner Basedon D epth-F irst Search ing forM in ingMaximal Frequent Item sets),采用深度优先方法搜索项集空间,采用垂直位图及一定... 分析最大频繁项集和完全频繁项集的关系,提出了一个挖掘最大频繁项集的高效算法DFMFI M iner(The M iner Basedon D epth-F irst Search ing forM in ingMaximal Frequent Item sets),采用深度优先方法搜索项集空间,采用垂直位图及一定的压缩方法对表示事务数据库并进行约简,并采用多种有效剪枝策略和优化策略,提高了算法的效率。在多个数据集上进行了实验,实验结果表明该算法特别适于挖掘具有长频繁项集的数据集。 展开更多
关键词 数据挖掘 深度优先搜索 频繁项集 最大频繁项集
下载PDF
大图挖掘中一种基于云计算的改进SpiderMine算法 被引量:1
17
作者 刘莹 杜奕智 邹乐 《微型电脑应用》 2016年第1期33-37,共5页
现有的图挖掘算法在云环境下难以有效地进行大规模图形的高频模式挖掘。为此,对Spider Mine算法做了改进,提出一种基于云的Spider Mine算法(c-Spider Mine)。首先,利用最小切割算法将大规模图形数据分为多个子图,使分区/融合成本最小,然... 现有的图挖掘算法在云环境下难以有效地进行大规模图形的高频模式挖掘。为此,对Spider Mine算法做了改进,提出一种基于云的Spider Mine算法(c-Spider Mine)。首先,利用最小切割算法将大规模图形数据分为多个子图,使分区/融合成本最小,然后,利用Spider Mine进行模式挖掘,显著降低了大型模式生成时的组合复杂度。最后,采用一种模式键函数来保存模式,以保证所有模式可被成功恢复和融合。基于3种真实数据集的仿真实验结果表明,c-Spider Mine可高效挖掘云环境下的前K个大型模式,在不同数据规模和最小支持设置条件下,c-Spider Mine在内存使用和运行时间方面的性能均优于Spider Mine。 展开更多
关键词 图挖掘 云计算 高频模式 最小切割算法 模式键函数 运行时间
下载PDF
MNWAP-mine:一种改进的频繁模式挖掘算法
18
作者 蒋倩倩 王逊 黄树成 《江苏科技大学学报(自然科学版)》 CAS 北大核心 2016年第1期59-64,共6页
Web访问序列模式挖掘可以发现用户与网站交互的频繁模式,进而预测未来的访问模式.针对传统WAP-mine算法的不足,文中提出一种新的MNWAP-mine算法.首先,对WAP-tree的数据结构进行改进,采用一种基于Hash表的辅助存储结构辅助序列的查找,使... Web访问序列模式挖掘可以发现用户与网站交互的频繁模式,进而预测未来的访问模式.针对传统WAP-mine算法的不足,文中提出一种新的MNWAP-mine算法.首先,对WAP-tree的数据结构进行改进,采用一种基于Hash表的辅助存储结构辅助序列的查找,使该算法节省了序列的查找时间;其次,针对WAP-mine算法在构造WAP-tree时需两次数据库完整扫描的缺点,利用第1次扫描的结果,获得只包含频繁项集的序列,在第2遍扫描数据库时仅仅扫描包含频繁项集的序列,节省了扫描时间;最后,由于WAP-mine算法会产生大量子树,而新算法采用合并频繁子节点的方法,因此,提高了挖掘频繁模式的效率.实验结果表明:与现有的算法相比,新算法具有较高的效率和性能. 展开更多
关键词 Web频繁序列模式挖掘 WAP-mine算法 MNWAP-mine算法 WAP-tree
下载PDF
Mining Software Repository for Cleaning Bugs Using Data Mining Technique 被引量:1
19
作者 Nasir Mahmood Yaser Hafeez +4 位作者 Khalid Iqbal Shariq Hussain Muhammad Aqib Muhammad Jamal Oh-Young Song 《Computers, Materials & Continua》 SCIE EI 2021年第10期873-893,共21页
Despite advances in technological complexity and efforts,software repository maintenance requires reusing the data to reduce the effort and complexity.However,increasing ambiguity,irrelevance,and bugs while extracting... Despite advances in technological complexity and efforts,software repository maintenance requires reusing the data to reduce the effort and complexity.However,increasing ambiguity,irrelevance,and bugs while extracting similar data during software development generate a large amount of data from those data that reside in repositories.Thus,there is a need for a repository mining technique for relevant and bug-free data prediction.This paper proposes a fault prediction approach using a data-mining technique to find good predictors for high-quality software.To predict errors in mining data,the Apriori algorithm was used to discover association rules by fixing confidence at more than 40%and support at least 30%.The pruning strategy was adopted based on evaluation measures.Next,the rules were extracted from three projects of different domains;the extracted rules were then combined to obtain the most popular rules based on the evaluation measure values.To evaluate the proposed approach,we conducted an experimental study to compare the proposed rules with existing ones using four different industrial projects.The evaluation showed that the results of our proposal are promising.Practitioners and developers can utilize these rules for defect prediction during early software development. 展开更多
关键词 Fault prediction association rule data mining frequent pattern mining
下载PDF
An efficient algorithm for mining closed itemsets 被引量:1
20
作者 刘君强 潘云鹤 《Journal of Zhejiang University Science》 CSCD 2004年第1期8-15,共8页
This paper presents a new efficient algorithm for mining frequent closed itemsets. It enumerates the closed set of frequent itemsets by using a novel compound frequent itemset tree that facilitates fast growth and eff... This paper presents a new efficient algorithm for mining frequent closed itemsets. It enumerates the closed set of frequent itemsets by using a novel compound frequent itemset tree that facilitates fast growth and efficient pruning of search space. It also employs a hybrid approach that adapts search strategies, representations of projected transaction subsets, and projecting methods to the characteristics of the dataset. Efficient local pruning, global subsumption checking, and fast hashing methods are detailed in this paper. The principle that balances the overheads of search space growth and pruning is also discussed. Extensive experimental evaluations on real world and artificial datasets showed that our algorithm outperforms CHARM by a factor of five and is one to three orders of magnitude more efficient than CLOSET and MAFIA. 展开更多
关键词 Knowledge discovery Data mining frequent closed patterns Association rules
下载PDF
上一页 1 2 85 下一页 到第
使用帮助 返回顶部