Journals
  Publication Years
  Keywords
Search within results Open Search
Please wait a minute...
For Selected: Toggle Thumbnails
Segmentation of nasopharyngeal neoplasms based on random forest feature selection algorithm
LI Xian, WANG Yan, LUO Yong, ZHOU Jiliu
Journal of Computer Applications    2019, 39 (5): 1485-1489.   DOI: 10.11772/j.issn.1001-9081.2018102205
Abstract391)      PDF (796KB)(345)       Save
Due to the low grey-level contrast and blurred boundaries of organs in medical images, a Random Forest (RF) feature selection algorithm was proposed to segment nasopharyngeal neoplasms MR images. Firstly, gray-level, texture and geometry information was extracted from nasopharyngeal neoplasms images to construct a random forest classifier. Then, feature importances were measured by the random forest, and the proposed feature selection method was applied to the original handcrafted feature set. Finally, the optimal feature subset obtained from the feature selection process was used to construct a new random forest classifier to make the final segmentation of the images. Experimental results show that the performances of the proposed algorithm are:dice coefficient 79.197%, accuracy 97.702%, sensitivity 72.191%, and specificity 99.502%. By comparing with the conventional random forest based and Deep Convolution Neural Network (DCNN) based segmentation algorithms, it is clearly that the proposed feature selection algorithm can effectively extract useful information from the nasopharyngeal neoplasms MR images and improve the segmentation accuracy of nasopharyngeal neoplasms under small sample circumstance.
Reference | Related Articles | Metrics
Automatic segmentation of nasopharyngeal neoplasm in MR image based on U-net model
PAN Peike, WANG Yan, LUO Yong, ZHOU Jiliu
Journal of Computer Applications    2019, 39 (4): 1183-1188.   DOI: 10.11772/j.issn.1001-9081.2018091908
Abstract432)      PDF (970KB)(323)       Save
Because of the uncertain growth direction and complex anatomical structure for nasopharyngeal tumors, doctors always manually delineate the tumor regions in MR images, which is time-consuming and the delineation result heavily depends on the experience of doctors. In order to solve this problem, based on deep learning algorithm, a U-net based MR image automatic segmentation algorithm of nasopharyngeal tumors was proposed, in which the max-pooling operation in original U-net model was replaced by the convolution operation to keep more feature information. Firstly,the regions of 128×128 were extracted from all slices with tumor regions of the patients as data samples. Secondly, the patient samples were divided into training sample set and testing sample set, and data augmentation was performed on the training samples. Finally, all the training samples were used to train the model. To evaluate the performance of the proposed U-net based model, all slices of patients in testing sample set were selected for segmentation, and the final average results are:Dice Similarity Coefficient (DSC) is 80.05%, Prevent Match (PM) coefficient is 85.7%, Correspondence Ratio (CR) coefficient is 71.26% and Average Symmetric Surface Distance (ASSD) is 1.1568. Compared with Convolutional Neural Network (CNN) based model, DSC, PM and CR coefficients of the proposed method are increased by 9.86 percentage points, 19.61 percentage points and 16.02 percentage points respectively, and ASSD is decreased by 0.4364. Compared with Fully Convolutional Network (FCN) model and max-pooling based U-net model, DSC and CR coefficients of the proposed method achieve the best results, while PM coefficient is 2.55 percentage points lower than the maximum value in the two comparison models, and ASSD is slightly higher than the minimum value of the two comparison models by 0.0046. The experimental results show that the proposed model can achieve good segmentation results of nasopharyngeal neoplasm, which assists doctors in diagnosis.
Reference | Related Articles | Metrics
Frequent location privacy-preserving algorithm based on geosocial network
NING Xueli, LUO Yonglong, XING Kai, ZHENG Xiaoyao
Journal of Computer Applications    2018, 38 (3): 688-692.   DOI: 10.11772/j.issn.1001-9081.2017071686
Abstract469)      PDF (762KB)(423)       Save
Focusing on the attack of frequent location as background knowledge causing user identity disclosure in geosocial network, a privacy-preserving algorithm based on frequent location was proposed. Firstly, The frequent location set was generated by the frequency of user check-in which was allocated for every user. Secondly,according to the background knowledge, hyperedges were composed by frequent location subset. Some hyperedges were remerged which did not meet anonymity parameter k, meanwhile the minimum bias of user and bias of location were chosen as hyperedges remerging metrics. Finally, in the comparison experiments with ( k,m)-anonymity algorithm, when the background knowledge was 3, the average bias of user and bias of location were decreased by about 19.1% and 8.3% on dataset Gowalla respectively, and about 22.2% and 10.7% on dataset Brightkite respectively. Therefore, the proposed algorithm can effectively preserve frequent location privacy, and reduces bias of user and location.
Reference | Related Articles | Metrics
Trajectory privacy-preserving method based on information entropy suppression
WANG Yifei, LUO Yonglong, YU Qingying, LIU Qingqing, CHEN Wen
Journal of Computer Applications    2018, 38 (11): 3252-3257.   DOI: 10.11772/j.issn.1001-9081.2018040861
Abstract647)      PDF (1005KB)(458)       Save
Aiming at the problem of poor data anonymity and large data loss caused by excessive suppression of traditional high-dimensional trajectory privacy protection model, a new trajectory-privacy method based on information entropy suppression was proposed. A flowgraph based on entropy was generated for the trajectory dataset, a reasonable cost function according to the information entropy of spatio-temproal points was designed, and the privacy was preserved by local suppression of spatio-temproal points. Meanwhile, an improved algorithm for comparing the similarity of flowgraphs before and after suppression was proposed, and a function for evaluating the privacy gains was introduced.Finally, the proposed method was compared with the LK-Local (Length K-anonymity based on Local suppression) approach in trajectory privacy and data practicability. The experimental results on a synthetic subway transportation system dataset show that, with the same anonymous parameter value the proposed method increases the similarity measure by about 27%, reduces the data loss by about 25%, and increases the privacy gain by about 21%.
Reference | Related Articles | Metrics
Privacy-preserving trajectory data publishing based on non-sensitive information analysis
DENG Jingsong, LUO Yonglong, YU Qingying, CHEN Fulong
Journal of Computer Applications    2017, 37 (2): 488-493.   DOI: 10.11772/j.issn.1001-9081.2017.02.0488
Abstract583)      PDF (1003KB)(618)       Save
Focusing on the issue of privacy disclosure between trajectory and non-sensitive information, a trajectory privacy preserving algorithm based on non-sensitive information analysis was proposed. Firstly, the correlation between trajectory and non-sensitive information was analyzed to build trajectory privacy disclosure decision model, and the Minimal Violating Sequence tuple (MVS) was gotten. Secondly, using common subsequences, the doublets with the minimal loss of trajectory data in MVS were selected as the suppression objects when removing the privacy risks caused by MVS, then the anonymized trajectory dataset with privacy and low data loss was obtained. In the comparison experiments with LKC-Local algorithm and Trad-Local algorithm, when the sequence length is 3, the average instance loss of the proposed algorithm is decreased by about 6% and 30% respectively, and the average MFS (Maximal Frequent Sequence) loss is decreased by about 7% and 60% respectively. The experimental results verify that the proposed algorithm can effectively improve the quality of recommend service.
Reference | Related Articles | Metrics
Privacy protection algorithm based on trajectory shape diversity
SUN Dandan, LUO Yonglong, FAN Guoting, GUO Liangmin, ZHENG Xiaoyao
Journal of Computer Applications    2016, 36 (6): 1544-1551.   DOI: 10.11772/j.issn.1001-9081.2016.06.1544
Abstract517)      PDF (1156KB)(384)       Save
The high similarity between trajectories in anonymity set may lead to the trajectory privacy leak. In order to solve the problem, a trajectory privacy preserving algorithm based on trajectory shape diversity was proposed. The exiting pre-processing method was improved to reduce the loss of information through trajectory synchronization processing. And by l-diversity, the trajectories with shape diversity were chosen as the members of the anonymity set when greedy clustering. Too high shape similarity between member trajectories of the set was prevented to avoid the attack of trajectory shape similarity. The theoretical analysis and experimental results show that, the proposed algorithm can realize k-anonymity of trajectory and l-diversity concurrently, reduce the running time and trajectory information loss, increase the trajectory data availability and realize better privacy protection. The proposed algorithm can be effectively applied to the privacy-preserving trajectory data publishing.
Reference | Related Articles | Metrics
Hierarchical co-location pattern mining approach of unevenly distributed fuzzy spatial objects
YU Qingying, LUO Yonglong, WU Qian, CHEN Chuanming
Journal of Computer Applications    2016, 36 (11): 3113-3117.   DOI: 10.11772/j.issn.1001-9081.2016.11.3113
Abstract576)      PDF (904KB)(417)       Save
Focusing on the issue that the existing co-location pattern mining algorithms fail to effectively address the problem of unevenly distributed spatial objects, a hierarchical co-location pattern mining approach of unevenly distributed fuzzy spatial objects was proposed. Firstly, an unevenly distributed dataset generation method was put forward. Secondly, the unevenly distributed dataset was partitioned by a hierarchical mining method in order to provide each region with an even spatial distribution. Finally, the spatial data mining of the separated fuzzy objects was conducted by means of the improved PO_RI_PC algorithm. Based on the distance variation coefficient, the neighborhood relationship graph for each sub-region was constructed to complete the regional fusion, and then the co-location pattern mining was realized. The experimental results show that, compared to the traditional method, the proposed method has higher execution efficiency. With the change of the number of instances and uneven degree, more co-location sets are mined, and the average increase reaches about 25% under the same condition, more accurate mining results are obtained through this method.
Reference | Related Articles | Metrics
Edge partitioning approach for protecting sensitive relationships in social network
FAN Guoting, LUO Yonglong, SUN Dandan, WANG Taochun, ZHENG Xiaoyao
Journal of Computer Applications    2016, 36 (1): 207-211.   DOI: 10.11772/j.issn.1001-9081.2016.01.0207
Abstract472)      PDF (949KB)(324)       Save
The sensitive relationships between users are important privacy information in social networks. Focusing on the issue of sensitive relationships leakage between users, an edge partitioning algorithm was proposed. Firstly, every non-sensitive edge was partitioned into some sub-edges after the sensitive edge was deleted in social networks. Secondly, every sub-edge was assigned information which belongs to the original non-sensitive edge. So every sub-edge contained part information of the original non-sensitive edge. The anonymized social network that preserves privacy was generated finally. In the comparison experiments with cluster-edge algorithm and cluster-based with constraints algorithm, the edge partitioning algorithm had a greater decrease of the probability of sensitive relationships leakage with maintaining high availability of data. The probability was decreased by about 30% and 20% respectively. As a result, the edge partitioning algorithm can effectively protect sensitive relationships in social networks.
Reference | Related Articles | Metrics
Trust model based on user types and privacy protection for personalized cloud services
LIU Fei LUO Yonglong GUO Liangmin MA Yuan
Journal of Computer Applications    2014, 34 (4): 994-998.   DOI: 10.11772/j.issn.1001-9081.2014.04.0994
Abstract411)      PDF (800KB)(429)       Save

Concerning the problem that it is difficult for the users in cloud computing to obtain the high-quality and personalized cloud services provided by a large number of cloud providers, a trust model based on user types and privacy protection for the personalized cloud services was proposed. Firstly, the users were divided into familiar users, strange users and normal users according to the transaction history. Secondly, a fair and reasonable trust evaluation Agent was introduced to protect users' privacy, which could evaluate the trust relationship between requesters and providers based on the user types. Lastly, in view of the dynamics of trust, a new updating mechanism combined with the transaction time and transaction amount was provided based on Quality of Service (QoS). The simulation results show that the proposed model has higher transaction success rate than AARep and PeerTrust. The transaction success rate can be increased by 10% and 16% in the harsh environment where the malicious user ratio reaches 70%. This method can improve transaction success rate, and has a strong ability to withstand harsh environments.

Reference | Related Articles | Metrics
Fined-grained access control protocol for privacy preservation in wireless sensor network
HU Peng ZUO Kaizhong GUO Liangmin LUO Yonglong
Journal of Computer Applications    2014, 34 (2): 461-463.  
Abstract522)      PDF (462KB)(527)       Save
In order to protect user's identity privacy and data security for access control in wireless sensor networks, a privacy-preserving access control protocol in multi-user wireless sensor networks was proposed. The protocol employed attribute-based encryption algorithms and distributed access control mode, using the attribute certificates, digital signatures and threshold mechanism to achieve the pay access, fine-grained access control and anonymous access. And it also ensured the confidentiality of data transmission and data integrity of query command. Analysis and protocol comparison shows that the proposed protocol has several advantages over the current access control methods: lower cost in computation, communication and storage, better scalability and better adaptation to access control requirement of payment wireless sensor network.
Related Articles | Metrics
Extracting method of emergency news headline and text from webpages
LUO Yonglian ZHAO Changyuan
Journal of Computer Applications    2014, 34 (10): 2865-2868.   DOI: 10.11772/j.issn.1001-9081.2014.10.2865
Abstract285)      PDF (757KB)(401)       Save

Concerning the processing of emergency news webpages corpora, an news content extracting and locating method based on the characteristics of emergency news and webpage tags was proposed. By taking webpage tags and text similarity as the features of machine learning, this method extracted the news headlines based on the Bayes method. Meanwhile, the method reduced text processing quantity and dimensionality of text vector based on the stability of emergency news words and nesting of webpage tags, so that it calculated similarity of vector to locate the news beginning and ending. The experimental results show that this method extracts news headlines with an 86.5% accuracy rate and extracts news texts with an average accuracy rate of more than 78%. The proposed method is effective and efficient. It has certain reference for mining webpage tags and own information of text on webpages.

Reference | Related Articles | Metrics
Nutch crawling optimization from view of Hadoop
ZHOU Shilong CHEN Xingshu LUO Yonggang
Journal of Computer Applications    2013, 33 (10): 2792-2795.  
Abstract599)      PDF (615KB)(818)       Save
Nutch crawling performance was optimized by tunning Nutch MapReduce job configurations. In order to optimize Nutch performance, firstly Nutch crawling processes were studied from the view of Hadoop. And based on that, the characters of Nutch jobs workflows were analyzed in detail. Then tunned job configurations were generated by profiling Nutch crawling process. The tunned configurations were set before the next job running of the same type. The appropriate profiling interval was selected to consider the balance between cluster environmental error and profiling load, which improved optimization result. The experimental results show that it is indeed more efficient than the original programs by 5% to 14%. The interval value of 5 makes the best optimization result.
Related Articles | Metrics
Reachability analysis of nonlinear hybrid systems based on polyhedron inclusion
ZOU Jin LIN Wang LUO Yong ZENG Zhenbing
Journal of Computer Applications    2013, 33 (05): 1289-1293.   DOI: 10.3724/SP.J.1087.2013.01289
Abstract768)      PDF (732KB)(554)       Save
To study the reachability of a class of nonlinear hybrid systems, this paper presented an verification method based on polyhedron inclusion. Firstly, some notions about hybrid systems and reachability were introduced. The method based on polyhedron inclusion was proposed to compute the linear approximation of polynomial hybrid systems. Quantifier elimination and nonlinear optimization method were applied to obtain the associated linear hybrid systems. Then the over-approximation of reachable set of original polynomial hybrid systems can be computed by using SpaceEx. Furthermore, the safety properties of the systems also can be verified.
Reference | Related Articles | Metrics
Node secure localization algorithm in underwater sensor network based on trust mechanism
ZHANG Yao JIN Zhigang LUO Yongmei DU Xiujuan
Journal of Computer Applications    2013, 33 (05): 1208-1211.   DOI: 10.3724/SP.J.1087.2013.01208
Abstract936)      PDF (637KB)(712)       Save
A new security localization algorithm based on trust mechanism was proposed to recognize the malicious beacon nodes timely in UnderWater Sensor Network (UWSN). According to the location information offered by the beacon nodes and combining cluster structure with trust mechanism, this algorithm used Beta distribution to form the initial trust value and the trust update weight could be set as required. In order to reduce the influence of the instability of underwater acoustic channel on the trust evaluation process, meanwhile, recognize the trust cheating of malicious beacon nodes, this algorithm proposed a mechanism named TFM (Trust Filter Mechanism), which calculated and quantized the trust value, and let the cluster head node decide whether each beacon node was credible or not. The results of simulation prove that the proposed algorithm is suitable for UWSNs and it can recognize malicious beacon nodes timely, and the accuracy and security of localization system are greatly improved.
Reference | Related Articles | Metrics
Information disguising for DEM data Via EMD
He Mi Luo Yong Cheng Lizhi Li Shengguo
Journal of Computer Applications   
Abstract2044)      PDF (905KB)(1015)       Save
A new information disguising method based on empirical mode decomposition was proposed in this paper. The pseudorandom sequence controlled by seeds of the SHA-256 one-way hash function was generated, and Digital Elevation Model (DEM) data for disguising was achieved by decomposing the expanded pseudorandom sequence via EMD. The high vision fraudulence was obtained for disguised DEM data. Furthermore, the concept of the generalized histogram for DEM data was also proposed and the watermarking was reversibly embedded in the disguised DEM data by modifying its generalized histogram. The disguised DEM data could be completely reconstructed without any distortion from the marked data after the watermark had been extracted. The secret DEM data could be recovered via the seed. The proposed algorithm is of high security.
Related Articles | Metrics
Research of speech assessment based on reature comparison
LIU Zhen-an,LUO Yong-zhao
Journal of Computer Applications    2005, 25 (12): 2928-2930.  
Abstract1433)      PDF (596KB)(1113)       Save
In order to impersonally assess the quality of the following speech in the language speaking training,and carry out it in embedded system,a method of speech assessment based on feature comparison was proposed.The input speech was analysed,and the feature was extracted to match with the reference speech.The result was given by the mechanism based on the similarity of the speech.Experiment shows that the algorithm complexity is low,and the result of the assessment is approximately consistent with the subjective feeling.
Related Articles | Metrics
Design and implementation of a wireless network emulator based on Windows推
LI Xue-jie,JIN Zhi-gang,LUO Yong-mei
Journal of Computer Applications    2005, 25 (08): 1719-1721.   DOI: 10.3724/SP.J.1087.2005.01719
Abstract1302)      PDF (164KB)(1010)       Save
A new windows platform wireless emulator was proposed based on the ideas of NIST Net emulator. By means of analyzing and modifying the NDIS module of windows, this emulator was implemented by adding high accuracy timer based on RTC and wireless module. This emulator could emulate a large scale network by using some emulated nodes and some measurement nodes. Experiments validate the functions of the emulator and the accuracy of the emulator.
Related Articles | Metrics