期刊文献+
共找到2,335篇文章
< 1 2 117 >
每页显示 20 50 100
High Utility Periodic Frequent Pattern Mining in Multiple Sequences
1
作者 Chien-Ming Chen Zhenzhou Zhang +1 位作者 Jimmy Ming-Tai Wu Kuruva Lakshmanna 《Computer Modeling in Engineering & Sciences》 SCIE EI 2023年第10期733-759,共27页
Periodic patternmining has become a popular research subject in recent years;this approach involves the discoveryof frequently recurring patterns in a transaction sequence. However, previous algorithms for periodic pa... Periodic patternmining has become a popular research subject in recent years;this approach involves the discoveryof frequently recurring patterns in a transaction sequence. However, previous algorithms for periodic patternmining have ignored the utility (profit, value) of patterns. Additionally, these algorithms only identify periodicpatterns in a single sequence. However, identifying patterns of high utility that are common to a set of sequencesis more valuable. In several fields, identifying high-utility periodic frequent patterns in multiple sequences isimportant. In this study, an efficient algorithm called MHUPFPS was proposed to identify such patterns. To addressexisting problems, three new measures are defined: the utility, high support, and high-utility period sequenceratios. Further, a new upper bound, upSeqRa, and two new pruning properties were proposed. MHUPFPS usesa newly defined HUPFPS-list structure to significantly accelerate the reduction of the search space and improvethe overall performance of the algorithm. Furthermore, the proposed algorithmis evaluated using several datasets.The experimental results indicate that the algorithm is accurate and effective in filtering several non-high-utilityperiodic frequent patterns. 展开更多
关键词 Decision making frequent periodic pattern multi-sequence database sequential rules utility mining
下载PDF
Association RuleMining Frequent-Pattern-Based Intrusion Detection in Network
2
作者 S.Sivanantham V.Mohanraj +1 位作者 Y.Suresh J.Senthilkumar 《Computer Systems Science & Engineering》 SCIE EI 2023年第2期1617-1631,共15页
In the network security system,intrusion detection plays a significant role.The network security system detects the malicious actions in the network and also conforms the availability,integrity and confidentiality of da... In the network security system,intrusion detection plays a significant role.The network security system detects the malicious actions in the network and also conforms the availability,integrity and confidentiality of data informa-tion resources.Intrusion identification system can easily detect the false positive alerts.If large number of false positive alerts are created then it makes intrusion detection system as difficult to differentiate the false positive alerts from genuine attacks.Many research works have been done.The issues in the existing algo-rithms are more memory space and need more time to execute the transactions of records.This paper proposes a novel framework of network security Intrusion Detection System(IDS)using Modified Frequent Pattern(MFP-Tree)via K-means algorithm.The accuracy rate of Modified Frequent Pattern Tree(MFPT)-K means method infinding the various attacks are Normal 94.89%,for DoS based attack 98.34%,for User to Root(U2R)attacks got 96.73%,Remote to Local(R2L)got 95.89%and Probe attack got 92.67%and is optimal when it is compared with other existing algorithms of K-Means and APRIORI. 展开更多
关键词 IDS K-MEANS frequent pattern tree false alert mining L1-norm
下载PDF
Quantum Algorithm for Mining Frequent Patterns for Association Rule Mining
3
作者 Abdirahman Alasow Marek Perkowski 《Journal of Quantum Information Science》 CAS 2023年第1期1-23,共23页
Maximum frequent pattern generation from a large database of transactions and items for association rule mining is an important research topic in data mining. Association rule mining aims to discover interesting corre... Maximum frequent pattern generation from a large database of transactions and items for association rule mining is an important research topic in data mining. Association rule mining aims to discover interesting correlations, frequent patterns, associations, or causal structures between items hidden in a large database. By exploiting quantum computing, we propose an efficient quantum search algorithm design to discover the maximum frequent patterns. We modified Grover’s search algorithm so that a subspace of arbitrary symmetric states is used instead of the whole search space. We presented a novel quantum oracle design that employs a quantum counter to count the maximum frequent items and a quantum comparator to check with a minimum support threshold. The proposed derived algorithm increases the rate of the correct solutions since the search is only in a subspace. Furthermore, our algorithm significantly scales and optimizes the required number of qubits in design, which directly reflected positively on the performance. Our proposed design can accommodate more transactions and items and still have a good performance with a small number of qubits. 展开更多
关键词 Data mining Association Rule mining Frequent pattern Apriori Algorithm Quantum Counter Quantum Comparator Grover’s Search Algorithm
下载PDF
Hybrid Recommender System Using Systolic Tree for Pattern Mining
4
作者 S.Rajalakshmi K.R.Santha 《Computer Systems Science & Engineering》 SCIE EI 2023年第2期1251-1262,共12页
A recommender system is an approach performed by e-commerce for increasing smooth users’experience.Sequential pattern mining is a technique of data mining used to identify the co-occurrence relationships by taking in... A recommender system is an approach performed by e-commerce for increasing smooth users’experience.Sequential pattern mining is a technique of data mining used to identify the co-occurrence relationships by taking into account the order of transactions.This work will present the implementation of sequence pattern mining for recommender systems within the domain of e-com-merce.This work will execute the Systolic tree algorithm for mining the frequent patterns to yield feasible rules for the recommender system.The feature selec-tion's objective is to pick a feature subset having the least feature similarity as well as highest relevancy with the target class.This will mitigate the feature vector's dimensionality by eliminating redundant,irrelevant,or noisy data.This work pre-sents a new hybrid recommender system based on optimized feature selection and systolic tree.The features were extracted using Term Frequency-Inverse Docu-ment Frequency(TF-IDF),feature selection with the utilization of River Forma-tion Dynamics(RFD),and the Particle Swarm Optimization(PSO)algorithm.The systolic tree is used for pattern mining,and based on this,the recommendations are given.The proposed methods were evaluated using the MovieLens dataset,and the experimental outcomes confirmed the efficiency of the techniques.It was observed that the RFD feature selection with systolic tree frequent pattern mining with collaborativefiltering,the precision of 0.89 was achieved. 展开更多
关键词 Recommender systems hybrid recommender systems frequent pattern mining collaborativefiltering systolic tree river formation dynamics particle swarm optimization
下载PDF
SWFP-Miner: an efficient algorithm for mining weighted frequent pattern over data streams
5
作者 Wang Jie Zeng Yu 《High Technology Letters》 EI CAS 2012年第3期289-294,共6页
关键词 频繁模式挖掘 挖掘算法 数据流 加权 矿工 滑动窗口 剪枝策略 WFP
下载PDF
Pattern recognition and data mining software based on artificial neural networks applied to proton transfer in aqueous environments 被引量:2
6
作者 Amani Tahat Jordi Marti +1 位作者 Ali Khwaldeh Kaher Tahat 《Chinese Physics B》 SCIE EI CAS CSCD 2014年第4期410-421,共12页
In computational physics proton transfer phenomena could be viewed as pattern classification problems based on a set of input features allowing classification of the proton motion into two categories: transfer 'occu... In computational physics proton transfer phenomena could be viewed as pattern classification problems based on a set of input features allowing classification of the proton motion into two categories: transfer 'occurred' and transfer 'not occurred'. The goal of this paper is to evaluate the use of artificial neural networks in the classification of proton transfer events, based on the feed-forward back propagation neural network, used as a classifier to distinguish between the two transfer cases. In this paper, we use a new developed data mining and pattern recognition tool for automating, controlling, and drawing charts of the output data of an Empirical Valence Bond existing code. The study analyzes the need for pattern recognition in aqueous proton transfer processes and how the learning approach in error back propagation (multilayer perceptron algorithms) could be satisfactorily employed in the present case. We present a tool for pattern recognition and validate the code including a real physical case study. The results of applying the artificial neural networks methodology to crowd patterns based upon selected physical properties (e.g., temperature, density) show the abilities of the network to learn proton transfer patterns corresponding to properties of the aqueous environments, which is in turn proved to be fully compatible with previous proton transfer studies. 展开更多
关键词 pattern recognition proton transfer chart pattern data mining artificial neural network empiricalvalence bond
下载PDF
Detecting network intrusions by data mining and variable-length sequence pattern matching 被引量:2
7
作者 Tian Xinguang Duan Miyi +1 位作者 Sun Chunlai Liu Xin 《Journal of Systems Engineering and Electronics》 SCIE EI CSCD 2009年第2期405-411,共7页
Anomaly detection has been an active research topic in the field of network intrusion detection for many years. A novel method is presented for anomaly detection based on system calls into the kernels of Unix or Linux... Anomaly detection has been an active research topic in the field of network intrusion detection for many years. A novel method is presented for anomaly detection based on system calls into the kernels of Unix or Linux systems. The method uses the data mining technique to model the normal behavior of a privileged program and uses a variable-length pattern matching algorithm to perform the comparison of the current behavior and historic normal behavior, which is more suitable for this problem than the fixed-length pattern matching algorithm proposed by Forrest et al. At the detection stage, the particularity of the audit data is taken into account, and two alternative schemes could be used to distinguish between normalities and intrusions. The method gives attention to both computational efficiency and detection accuracy and is especially applicable for on-line detection. The performance of the method is evaluated using the typical testing data set, and the results show that it is significantly better than the anomaly detection method based on hidden Markov models proposed by Yan et al. and the method based on fixed-length patterns proposed by Forrest and Hofmeyr. The novel method has been applied to practical hosted-based intrusion detection systems and achieved high detection performance. 展开更多
关键词 intrusion detection anomaly detection system call data mining variable-length pattern
下载PDF
A Fast Interactive Sequential Pattern Mining Algorithm 被引量:1
8
作者 LU Jie-Ping LIU Yue-bo +2 位作者 NI wei-wei LIU Tong-ming SUN Zhi-hui 《Wuhan University Journal of Natural Sciences》 EI CAS 2006年第1期31-36,共6页
In order to reduce the computational and spatial complexity in rerunning algorithm of sequential patterns query, this paper proposes sequential patterns based and projection database based algorithm for fast interacti... In order to reduce the computational and spatial complexity in rerunning algorithm of sequential patterns query, this paper proposes sequential patterns based and projection database based algorithm for fast interactive sequential patterns mining algorithm (FISP), in which the number of frequent items of the projection databases constructed by the correct mining which based on the previously mined sequences has been reduced. Furthermore, the algorithm's iterative running times are reduced greatly by using global-threshold. The results of experiments testify that FISP outperforms PrefixSpan in interactive mining 展开更多
关键词 data mining sequential patterns interactive mining projection database
下载PDF
An Efficient Outlier Detection Approach on Weighted Data Stream Based on Minimal Rare Pattern Mining 被引量:1
9
作者 Saihua Cai Ruizhi Sun +2 位作者 Shangbo Hao Sicong Li Gang Yuan 《China Communications》 SCIE CSCD 2019年第10期83-99,共17页
The distance-based outlier detection method detects the implied outliers by calculating the distance of the points in the dataset, but the computational complexity is particularly high when processing multidimensional... The distance-based outlier detection method detects the implied outliers by calculating the distance of the points in the dataset, but the computational complexity is particularly high when processing multidimensional datasets. In addition, the traditional outlier detection method does not consider the frequency of subsets occurrence, thus, the detected outliers do not fit the definition of outliers (i.e., rarely appearing). The pattern mining-based outlier detection approaches have solved this problem, but the importance of each pattern is not taken into account in outlier detection process, so the detected outliers cannot truly reflect some actual situation. Aimed at these problems, a two-phase minimal weighted rare pattern mining-based outlier detection approach, called MWRPM-Outlier, is proposed to effectively detect outliers on the weight data stream. In particular, a method called MWRPM is proposed in the pattern mining phase to fast mine the minimal weighted rare patterns, and then two deviation factors are defined in outlier detection phase to measure the abnormal degree of each transaction on the weight data stream. Experimental results show that the proposed MWRPM-Outlier approach has excellent performance in outlier detection and MWRPM approach outperforms in weighted rare pattern mining. 展开更多
关键词 OUTLIER detection WEIGHTED data STREAM MINIMAL WEIGHTED RARE pattern mining deviation factors
下载PDF
A New Algorithm for Mining Frequent Pattern 被引量:2
10
作者 李力 靳蕃 《Journal of Southwest Jiaotong University(English Edition)》 2002年第1期10-20,共11页
Mining frequent pattern in transaction database, time series databases, and many other kinds of databases have been studied popularly in data mining research. Most of the previous studies adopt Apriori like candidat... Mining frequent pattern in transaction database, time series databases, and many other kinds of databases have been studied popularly in data mining research. Most of the previous studies adopt Apriori like candidate set generation and test approach. However, candidate set generation is very costly. Han J. proposed a novel algorithm FP growth that could generate frequent pattern without candidate set. Based on the analysis of the algorithm FP growth, this paper proposes a concept of equivalent FP tree and proposes an improved algorithm, denoted as FP growth * , which is much faster in speed, and easy to realize. FP growth * adopts a modified structure of FP tree and header table, and only generates a header table in each recursive operation and projects the tree to the original FP tree. The two algorithms get the same frequent pattern set in the same transaction database, but the performance study on computer shows that the speed of the improved algorithm, FP growth * , is at least two times as fast as that of FP growth. 展开更多
关键词 data mining algorithm frequent pattern set FP growth
下载PDF
A Novel Incremental Mining Algorithm of Frequent Patterns for Web Usage Mining 被引量:1
11
作者 DONG Yihong ZHUANG Yueting TAI Xiaoying 《Wuhan University Journal of Natural Sciences》 CAS 2007年第5期777-782,共6页
Because data warehouse is frequently changing, incremental data leads to old knowledge which is mined formerly unavailable. In order to maintain the discovered knowledge and patterns dynamically, this study presents a... Because data warehouse is frequently changing, incremental data leads to old knowledge which is mined formerly unavailable. In order to maintain the discovered knowledge and patterns dynamically, this study presents a novel algorithm updating for global frequent patterns-IPARUC. A rapid clustering method is introduced to divide database into n parts in IPARUC firstly, where the data are similar in the same part. Then, the nodes in the tree are adjusted dynamically in inserting process by "pruning and laying back" to keep the frequency descending order so that they can be shared to approaching optimization. Finally local frequent itemsets mined from each local dataset are merged into global frequent itemsets. The results of experimental study are very encouraging. It is obvious from experiment that IPARUC is more effective and efficient than other two contrastive methods. Furthermore, there is significant application potential to a prototype of Web log Analyzer in web usage mining that can help us to discover useful knowledge effectively, even help managers making decision. 展开更多
关键词 incremental algorithm association rule frequent pattern tree web usage mining
下载PDF
Design Pattern Mining Using Graph Matching 被引量:1
12
作者 LIQing-hua ZHANGZhi-xiang BENKe-rong 《Wuhan University Journal of Natural Sciences》 EI CAS 2004年第4期444-448,共5页
The identification of design pattern instances is important for program understanding and software maintenance. Aiming at the mining of design patterns in existing systems, this paper proposes a subgraph isomorphism a... The identification of design pattern instances is important for program understanding and software maintenance. Aiming at the mining of design patterns in existing systems, this paper proposes a subgraph isomorphism approach to discover several design patterns in a legacy system at a time. The attributed relational graph is used to describe design patterns and legacy systems. The sub-graph isomorphism approach consists of decomposition and composition process. During the decomposition process, graphs corresponding to the design patterns are decomposed into sub-graphs, some of which are graphs corresponding to the elemental design patterns. The composition process tries to get sub-graph isomorphism of the matched graph if sub-graph isomorphism of each subgraph is obtained. Due to the common structures between design patterns, the proposed approach can reduce the matching times of entities and relations. Compared with the existing methods, the proposed algorithm is not linearly dependent on the number of design pattern graphs. Key words design pattern mining - attributed relational graph - subgraph isomorphism CLC number TP 311.5 Foundation item: Supported by the National Natural Science Foundation of China (60273075) and the Science Foundation of Naval University of Engineering (HGDJJ03019)Biography: LI Qing-hua (1940-), male, Professor, research direction: parallel computing. 展开更多
关键词 design pattern mining attributed relational graph subgraph isomorphism
下载PDF
Temporal pattern mining from user-generated content 被引量:1
13
作者 Adnan Ali Jinlong Li +1 位作者 Huanhuan Chen Ali Kashif Bashir 《Digital Communications and Networks》 SCIE CSCD 2022年第6期1027-1039,共13页
Faster internet, IoT, and social media have reformed the conventional web into a collaborative web resulting in enormous user-generated content. Several studies are focused on such content;however, they mainly focus o... Faster internet, IoT, and social media have reformed the conventional web into a collaborative web resulting in enormous user-generated content. Several studies are focused on such content;however, they mainly focus on textual data, thus undermining the importance of metadata. Considering this gap, we provide a temporal pattern mining framework to model and utilize user-generated content's metadata. First, we scrap 2.1 million tweets from Twitter between Nov-2020 to Sep-2021 about 100 hashtag keywords and present these tweets into 100 User-Tweet-Hashtag (UTH) dynamic graphs. Second, we extract and identify four time-series in three timespans (Day, Hour, and Minute) from UTH dynamic graphs. Lastly, we model these four time-series with three machine learning algorithms to mine temporal patterns with the accuracy of 95.89%, 93.17%, 90.97%, and 93.73%, respectively. We demonstrate that user-generated content's metadata contains valuable information, which helps to understand the users' collective behavior and can be beneficial for business and research. Dataset and codes are publicly available;the link is given in the dataset section. 展开更多
关键词 Social media analysis Collaborative computing Social data Twitter data Temporal patterns mining Dynamic graphs
下载PDF
Multilevel Pattern Mining Architecture for Automatic Network Monitoring in Heterogeneous Wireless Communication Networks 被引量:7
14
作者 Zhiguo Qu John Keeney +2 位作者 Sebastian Robitzsch Faisal Zaman Xiaojun Wang 《China Communications》 SCIE CSCD 2016年第7期108-116,共9页
The rapid development of network technology and its evolution toward heterogeneous networks has increased the demand to support automatic monitoring and the management of heterogeneous wireless communication networks.... The rapid development of network technology and its evolution toward heterogeneous networks has increased the demand to support automatic monitoring and the management of heterogeneous wireless communication networks.This paper presents a multilevel pattern mining architecture to support automatic network management by discovering interesting patterns from telecom network monitoring data.This architecture leverages and combines existing frequent itemset discovery over data streams,association rule deduction,frequent sequential pattern mining,and frequent temporal pattern mining techniques while also making use of distributed processing platforms to achieve high-volume throughput. 展开更多
关键词 序列模式挖掘 无线通信网络 体系结构 异构 多层次 网络管理 分布式处理 网络演进
下载PDF
Application of extension neural network to safety status pattern recognition of coalmines 被引量:6
15
作者 周玉 W.Pedrycz 钱旭 《Journal of Central South University》 SCIE EI CAS 2011年第3期633-641,共9页
In order to accurately and quickly identify the safety status pattern of coalmines,a new safety status pattern recognition method based on the extension neural network (ENN) was proposed,and the design of structure of... In order to accurately and quickly identify the safety status pattern of coalmines,a new safety status pattern recognition method based on the extension neural network (ENN) was proposed,and the design of structure of network,the rationale of recognition algorithm and the performance of proposed method were discussed in detail.The safety status pattern recognition problem of coalmines can be regard as a classification problem whose features are defined in a range,so using the ENN is most appropriate for this problem.The ENN-based recognition method can use a novel extension distance to measure the similarity between the object to be recognized and the class centers.To demonstrate the effectiveness of the proposed method,a real-world application on the geological safety status pattern recognition of coalmines was tested.Comparative experiments with existing method and other traditional ANN-based methods were conducted.The experimental results show that the proposed ENN-based recognition method can identify the safety status pattern of coalmines accurately with shorter learning time and simpler structure.The experimental results also confirm that the proposed method has a better performance in recognition accuracy,generalization ability and fault-tolerant ability,which are very useful in recognizing the safety status pattern in the process of coal production. 展开更多
关键词 模式识别方法 安全状态 煤矿地质 神经网络 应用 对比实验 网络结构 状态模式
下载PDF
Improved Pattern Tree for Incremental Frequent-Pattern Mining 被引量:1
16
作者 周明 王太勇 《Transactions of Tianjin University》 EI CAS 2010年第2期129-134,共6页
By analyzing the existing prefix-tree data structure, an improved pattern tree was introduced for processing new transactions. It firstly stored transactions in a lexicographic order tree and then restructured the tre... By analyzing the existing prefix-tree data structure, an improved pattern tree was introduced for processing new transactions. It firstly stored transactions in a lexicographic order tree and then restructured the tree by sorting each path in a frequency-descending order. While updating the improved pattern tree, there was no need to rescan the entire new database or reconstruct a new tree for incremental updating. A test was performed on synthetic dataset T10I4D100K with 100,000 transactions and 870 items. Experimental results show that the smaller the minimum support threshold, the faster the improved pattern tree achieves over CanTree for all datasets. As the minimum support threshold increased from 2% to 3.5%, the runtime decreased from 452.71 s to 186.26 s. Meanwhile, the runtime required by CanTree decreased from 1,367.03 s to 432.19 s. When the database was updated, the execution time of im- proved pattern tree consisted of construction of original improved pattern trees and reconstruction of initial tree. The experiment results showed that the runtime was saved by about 15% compared with that of CanTree. As the number of transactions increased, the runtime of improved pattern tree was about 25% shorter than that of FP-tree. The improved pattern tree also required less memory than CanTree. 展开更多
关键词 增量更新 挖掘模式 数据结构 电源端口 即时通讯 执行时间 数据库 数据集
下载PDF
PATTERN MINING AND DISCOVERY ORIENTED TO ARTIFICIAL LIFE
17
作者 Jianqin, Liu 《中国有色金属学会会刊:英文版》 EI CSCD 1999年第1期199-203,共5页
1INTRODUCTIONPaternmininganddiscoveryisoneoftheemergingbranchesofKDD(KnowledgeDiscoveryinDatabase)whichisap... 1INTRODUCTIONPaternmininganddiscoveryisoneoftheemergingbranchesofKDD(KnowledgeDiscoveryinDatabase)whichisapromisingfieldofth... 展开更多
关键词 artificial LIFE functional GENOMICS pattern mining and DISCOVERY
下载PDF
A Fast Algorithm for Mining Top-Rank-k Erasable Closed Patterns
18
作者 Ham Nguyen Tuong Le 《Computers, Materials & Continua》 SCIE EI 2022年第8期3571-3583,共13页
The task of mining erasable patterns(EPs)is a data mining problem that can help factory managers come up with the best product plans for the future.This problem has been studied by many scientists in recent times,and ... The task of mining erasable patterns(EPs)is a data mining problem that can help factory managers come up with the best product plans for the future.This problem has been studied by many scientists in recent times,and many approaches for mining EPs have been proposed.Erasable closed patterns(ECPs)are an abbreviated representation of EPs and can be con-sidered condensed representations of EPs without information loss.Current methods of mining ECPs identify huge numbers of such patterns,whereas intelligent systems only need a small number.A ranking process therefore needs to be applied prior to use,which causes a reduction in efficiency.To overcome this limitation,this study presents a robust method for mining top-rank-k ECPs in which the mining and ranking phases are combined into a single step.First,we propose a virtual-threshold-based pruning strategy to improve the mining speed.Based on this strategy and dPidset structure,we then develop a fast algorithm for mining top-rank-k ECPs,which we call TRK-ECP.Finally,we carry out experiments to compare the runtime of our TRK-ECP algorithm with two algorithms modified from dVM and TEPUS(Top-rank-k Erasable Pattern mining Using the Subsume concept),which are state-of-the-art algorithms for mining top-rank-k EPs.The results for the running time confirm that TRK-ECP outperforms the other experimental approaches in terms of mining the top-rank-k ECPs. 展开更多
关键词 pattern mining erasable closed pattern mining top-rank-k pattern mining
下载PDF
Mining Maximal Frequent Patterns in a Unidirectional FP-tree 被引量:1
19
作者 宋晶晶 刘瑞新 +1 位作者 王艳 姜保庆 《Journal of Donghua University(English Edition)》 EI CAS 2006年第6期105-109,共5页
Because mining complete set of frequent patterns from dense database could be impractical, an interesting alternative has been proposed recently. Instead of mining the complete set of frequent patterns, the new model ... Because mining complete set of frequent patterns from dense database could be impractical, an interesting alternative has been proposed recently. Instead of mining the complete set of frequent patterns, the new model only finds out the maximal frequent patterns, which can generate all frequent patterns. FP-growth algorithm is one of the most efficient frequent-pattern mining methods published so far. However, because FP-tree and conditional FP-trees must be two-way traversable, a great deal memory is needed in process of mining. This paper proposes an efficient algorithm Unid_FP-Max for mining maximal frequent patterns based on unidirectional FP-tree. Because of generation method of unidirectional FP-tree and conditional unidirectional FP-trees, the algorithm reduces the space consumption to the fullest extent. With the development of two techniques: single path pruning and header table pruning which can cut down many conditional unidirectional FP-trees generated recursively in mining process, Unid_FP-Max further lowers the expense of time and space. 展开更多
关键词 数据库 计算机技术 数据处理 信息技术 数据挖掘
下载PDF
An Algorithm for Mining Gradual Moving Object Clusters Pattern From Trajectory Streams
20
作者 Yujie Zhang Genlin Ji +1 位作者 Bin Zhao Bo Sheng 《Computers, Materials & Continua》 SCIE EI 2019年第6期885-901,共17页
The discovery of gradual moving object clusters pattern from trajectory streams allows characterizing movement behavior in real time environment,which leverages new applications and services.Since the trajectory strea... The discovery of gradual moving object clusters pattern from trajectory streams allows characterizing movement behavior in real time environment,which leverages new applications and services.Since the trajectory streams is rapidly evolving,continuously created and cannot be stored indefinitely in memory,the existing approaches designed on static trajectory datasets are not suitable for discovering gradual moving object clusters pattern from trajectory streams.This paper proposes a novel algorithm of gradual moving object clusters pattern discovery from trajectory streams using sliding window models.By processing the trajectory data in current window,the mining algorithm can capture the trend and evolution of moving object clusters pattern.Firstly,the density peaks clustering algorithm is exploited to identify clusters of different snapshots.The stable relationship between relatively few moving objects is used to improve the clustering efficiency.Then,by intersecting clusters from different snapshots,the gradual moving object clusters pattern is updated.The relationship of clusters between adjacent snapshots and the gradual property are utilized to accelerate updating process.Finally,experiment results on two real datasets demonstrate that our algorithm is effective and efficient. 展开更多
关键词 Trajectory streams pattern mining moving object clusters pattern discovery of moving clusters pattern
下载PDF
上一页 1 2 117 下一页 到第
使用帮助 返回顶部