WO2002015122A3 - A system and method for a greedy pairwise clustering - Google Patents

A system and method for a greedy pairwise clustering Download PDF

Info

Publication number
WO2002015122A3
WO2002015122A3 PCT/IB2001/001892 IB0101892W WO0215122A3 WO 2002015122 A3 WO2002015122 A3 WO 2002015122A3 IB 0101892 W IB0101892 W IB 0101892W WO 0215122 A3 WO0215122 A3 WO 0215122A3
Authority
WO
WIPO (PCT)
Prior art keywords
clustering
assignment
score
mergerer
assigner
Prior art date
Application number
PCT/IB2001/001892
Other languages
French (fr)
Other versions
WO2002015122A2 (en
Inventor
Eliyahu Dichterman
Gideon Maliniak
Ori Berger
Original Assignee
Camelot Information Technologi
Eliyahu Dichterman
Gideon Maliniak
Ori Berger
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Camelot Information Technologi, Eliyahu Dichterman, Gideon Maliniak, Ori Berger filed Critical Camelot Information Technologi
Priority to AU2001294089A priority Critical patent/AU2001294089A1/en
Publication of WO2002015122A2 publication Critical patent/WO2002015122A2/en
Publication of WO2002015122A3 publication Critical patent/WO2002015122A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/23Clustering techniques
    • G06F18/231Hierarchical techniques, i.e. dividing or merging pattern sets so as to obtain a dendrogram
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/107License processing; Key processing
    • G06F21/1078Logging; Metering
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/552Detecting local intrusion or implementing counter-measures involving long-term monitoring or reporting
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/554Detecting local intrusion or implementing counter-measures involving event detection and direct action
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2145Inheriting rights or properties, e.g., propagation of permissions or restrictions within a hierarchy
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2149Restricted operating environment

Abstract

This disclusre teaches a clustering system. The clustering system includes an initializr, a mergerer, a clustering asignment selector and an assigner database. The initializer adapted to perform at least one of: update of self-similarity values and calculation of an initial score for an optional clustering assignment. The mergerer is adapted to perform at least one of: calculate the delta values for the potential merger of any of two clusters, and update the pairwise similarity as a result of merging of two clusters with the highest score in each round of calculations. The clustering assignment selector is adapted to determine the clustering assignment with the highest overall score. The assigner database is adapted to store and retrieve at least: pairwise similarity and updates thereof, and scores of potential clustering assignment determined at each round of calculations.
PCT/IB2001/001892 2000-08-18 2001-08-20 A system and method for a greedy pairwise clustering WO2002015122A2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
AU2001294089A AU2001294089A1 (en) 2000-08-18 2001-08-20 A system and method for a greedy pairwise clustering

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US22612800P 2000-08-18 2000-08-18
US60/226,128 2000-08-18
US25957501P 2001-01-04 2001-01-04
US60/259,575 2001-01-04

Publications (2)

Publication Number Publication Date
WO2002015122A2 WO2002015122A2 (en) 2002-02-21
WO2002015122A3 true WO2002015122A3 (en) 2003-12-04

Family

ID=26920229

Family Applications (4)

Application Number Title Priority Date Filing Date
PCT/IB2001/001892 WO2002015122A2 (en) 2000-08-18 2001-08-20 A system and method for a greedy pairwise clustering
PCT/IB2001/001877 WO2002014988A2 (en) 2000-08-18 2001-08-20 A method and an apparatus for a security policy
PCT/IB2001/001923 WO2002014989A2 (en) 2000-08-18 2001-08-20 Permission level generation based on adaptive learning
PCT/IB2001/001876 WO2002014987A2 (en) 2000-08-18 2001-08-20 An adaptive system and architecture for access control

Family Applications After (3)

Application Number Title Priority Date Filing Date
PCT/IB2001/001877 WO2002014988A2 (en) 2000-08-18 2001-08-20 A method and an apparatus for a security policy
PCT/IB2001/001923 WO2002014989A2 (en) 2000-08-18 2001-08-20 Permission level generation based on adaptive learning
PCT/IB2001/001876 WO2002014987A2 (en) 2000-08-18 2001-08-20 An adaptive system and architecture for access control

Country Status (2)

Country Link
AU (4) AU2001294084A1 (en)
WO (4) WO2002015122A2 (en)

Families Citing this family (60)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2003203140A (en) * 2001-10-30 2003-07-18 Asgent Inc Method for grasping situation of information system and device used in the same
WO2003063449A1 (en) * 2002-01-18 2003-07-31 Metrowerks Corporation System and method for monitoring network security
EP1339199A1 (en) * 2002-02-22 2003-08-27 Hewlett-Packard Company Dynamic user authentication
US8676972B2 (en) 2002-03-06 2014-03-18 Hewlett-Packard Development Company, L.P. Method and system for a network management console
FR2838207B1 (en) * 2002-04-08 2006-06-23 France Telecom INFORMATION EXCHANGE SYSTEM WITH CONDITIONED ACCESS TO AN INFORMATION TRANSFER NETWORK
US7302488B2 (en) * 2002-06-28 2007-11-27 Microsoft Corporation Parental controls customization and notification
EP1424618B1 (en) * 2002-11-29 2012-01-04 Sap Ag Method and computer system for protecting electronic documents
CN1417690A (en) * 2002-12-03 2003-05-14 南京金鹰国际集团软件系统有限公司 Application process audit platform system based on members
US10110632B2 (en) * 2003-03-31 2018-10-23 Intel Corporation Methods and systems for managing security policies
US9118711B2 (en) 2003-07-01 2015-08-25 Securityprofiling, Llc Anti-vulnerability system, method, and computer program product
US9118709B2 (en) 2003-07-01 2015-08-25 Securityprofiling, Llc Anti-vulnerability system, method, and computer program product
US8984644B2 (en) 2003-07-01 2015-03-17 Securityprofiling, Llc Anti-vulnerability system, method, and computer program product
US9118710B2 (en) 2003-07-01 2015-08-25 Securityprofiling, Llc System, method, and computer program product for reporting an occurrence in different manners
US9118708B2 (en) 2003-07-01 2015-08-25 Securityprofiling, Llc Multi-path remediation
US20070113272A2 (en) 2003-07-01 2007-05-17 Securityprofiling, Inc. Real-time vulnerability monitoring
US8266699B2 (en) 2003-07-01 2012-09-11 SecurityProfiling Inc. Multiple-path remediation
US9350752B2 (en) 2003-07-01 2016-05-24 Securityprofiling, Llc Anti-vulnerability system, method, and computer program product
US9100431B2 (en) 2003-07-01 2015-08-04 Securityprofiling, Llc Computer program product and apparatus for multi-path remediation
DE602004018718D1 (en) * 2003-08-19 2009-02-12 France Telecom Method and system for assessing the security of electronic devices and access control to resources
DE10348729B4 (en) 2003-10-16 2022-06-15 Vodafone Holding Gmbh Setup and procedures for backing up protected data
FR2864657B1 (en) * 2003-12-24 2006-03-24 Trusted Logic METHOD FOR PARAMETRABLE SECURITY CONTROL OF COMPUTER SYSTEMS AND EMBEDDED SYSTEMS USING THE SAME
US7907934B2 (en) 2004-04-27 2011-03-15 Nokia Corporation Method and system for providing security in proximity and Ad-Hoc networks
JP4643204B2 (en) 2004-08-25 2011-03-02 株式会社エヌ・ティ・ティ・ドコモ Server device
JP4811271B2 (en) * 2004-08-25 2011-11-09 日本電気株式会社 Information communication apparatus and program execution environment control method
US7979889B2 (en) 2005-01-07 2011-07-12 Cisco Technology, Inc. Methods and apparatus providing security to computer systems and networks
US7193872B2 (en) 2005-01-28 2007-03-20 Kasemsan Siri Solar array inverter with maximum power tracking
US7661111B2 (en) 2005-10-13 2010-02-09 Inernational Business Machines Corporation Method for assuring event record integrity
CN101331492A (en) * 2005-12-13 2008-12-24 美商内数位科技公司 Method and system for protecting user data in a node
US9286469B2 (en) 2005-12-16 2016-03-15 Cisco Technology, Inc. Methods and apparatus providing computer and network security utilizing probabilistic signature generation
US8495743B2 (en) 2005-12-16 2013-07-23 Cisco Technology, Inc. Methods and apparatus providing automatic signature generation and enforcement
US8413245B2 (en) 2005-12-16 2013-04-02 Cisco Technology, Inc. Methods and apparatus providing computer and network security for polymorphic attacks
US7882560B2 (en) 2005-12-16 2011-02-01 Cisco Technology, Inc. Methods and apparatus providing computer and network security utilizing probabilistic policy reposturing
US8326296B1 (en) 2006-07-12 2012-12-04 At&T Intellectual Property I, L.P. Pico-cell extension for cellular network
CN101350054B (en) 2007-10-15 2011-05-25 北京瑞星信息技术有限公司 Method and apparatus for automatically protecting computer noxious program
CN101350052B (en) 2007-10-15 2010-11-03 北京瑞星信息技术有限公司 Method and apparatus for discovering malignancy of computer program
US8626223B2 (en) 2008-05-07 2014-01-07 At&T Mobility Ii Llc Femto cell signaling gating
US20090286544A1 (en) 2008-05-13 2009-11-19 At&T Mobility Ii Llc Administration of an access control list to femto cell coverage
US8719420B2 (en) 2008-05-13 2014-05-06 At&T Mobility Ii Llc Administration of access lists for femtocell service
US8743776B2 (en) 2008-06-12 2014-06-03 At&T Mobility Ii Llc Point of sales and customer support for femtocell service and equipment
EP2378458A4 (en) * 2009-02-10 2013-01-09 Nec Corp Policy management device, policy management system, and method and program used therefor
US8510801B2 (en) 2009-10-15 2013-08-13 At&T Intellectual Property I, L.P. Management of access to service in an access point
US8713056B1 (en) 2011-03-30 2014-04-29 Open Text S.A. System, method and computer program product for efficient caching of hierarchical items
US10225249B2 (en) * 2012-03-26 2019-03-05 Greyheller, Llc Preventing unauthorized access to an application server
US10229222B2 (en) 2012-03-26 2019-03-12 Greyheller, Llc Dynamically optimized content display
US9355261B2 (en) 2013-03-14 2016-05-31 Appsense Limited Secure data management
US8959657B2 (en) 2013-03-14 2015-02-17 Appsense Limited Secure data management
US9215251B2 (en) 2013-09-11 2015-12-15 Appsense Limited Apparatus, systems, and methods for managing data security
JP6190518B2 (en) * 2014-03-19 2017-08-30 日本電信電話株式会社 Analysis rule adjustment device, analysis rule adjustment system, analysis rule adjustment method, and analysis rule adjustment program
CN104125335B (en) * 2014-06-24 2017-08-25 小米科技有限责任公司 Right management method, apparatus and system
US9787685B2 (en) 2014-06-24 2017-10-10 Xiaomi Inc. Methods, devices and systems for managing authority
WO2023170635A2 (en) * 2022-03-10 2023-09-14 Orca Security LTD. System and methods for a machine-learning adaptive permission reduction engine
CN106778314A (en) * 2017-03-01 2017-05-31 全球能源互联网研究院 A kind of distributed difference method for secret protection based on k means
WO2018160407A1 (en) 2017-03-01 2018-09-07 Carrier Corporation Compact encoding of static permissions for real-time access control
US11687810B2 (en) 2017-03-01 2023-06-27 Carrier Corporation Access control request manager based on learning profile-based access pathways
WO2018160689A1 (en) 2017-03-01 2018-09-07 Carrier Corporation Spatio-temporal topology learning for detection of suspicious access behavior
US10764299B2 (en) 2017-06-29 2020-09-01 Microsoft Technology Licensing, Llc Access control manager
US10831787B2 (en) * 2017-06-30 2020-11-10 Sap Se Security of a computer system
US11115421B2 (en) * 2019-06-26 2021-09-07 Accenture Global Solutions Limited Security monitoring platform for managing access rights associated with cloud applications
US11501257B2 (en) * 2019-12-09 2022-11-15 Jpmorgan Chase Bank, N.A. Method and apparatus for implementing a role-based access control clustering machine learning model execution module
WO2021071539A1 (en) * 2020-01-15 2021-04-15 Futurewei Technologies, Inc. Secure and accountable data access

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6049797A (en) * 1998-04-07 2000-04-11 Lucent Technologies, Inc. Method, apparatus and programmed medium for clustering databases with categorical attributes

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6049797A (en) * 1998-04-07 2000-04-11 Lucent Technologies, Inc. Method, apparatus and programmed medium for clustering databases with categorical attributes

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
CHIDANANDA GOWDA K ET AL: "SYMBOLIC CLUSTERING USING A NEW DISSIMILARITY MEASURE", PATTERN RECOGNITION, PERGAMON PRESS INC. ELMSFORD, N.Y, US, vol. 24, no. 6, 1991, pages 567 - 578, XP000214973, ISSN: 0031-3203 *
TAKIO KURITA: "AN EFFICIENT AGGLOMERATIVE CLUSTERING ALGORITHM USING A HEAP", PATTERN RECOGNITION, PERGAMON PRESS INC. ELMSFORD, N.Y, US, vol. 24, no. 3, 1991, pages 205 - 209, XP000205242, ISSN: 0031-3203 *

Also Published As

Publication number Publication date
WO2002014989A8 (en) 2003-03-06
WO2002014988A8 (en) 2003-04-24
WO2002014988A2 (en) 2002-02-21
WO2002014987A8 (en) 2003-09-04
WO2002015122A2 (en) 2002-02-21
AU2001294110A1 (en) 2002-02-25
AU2001294089A1 (en) 2002-02-25
AU2001294084A1 (en) 2002-02-25
AU2001294083A1 (en) 2002-02-25
WO2002014987A2 (en) 2002-02-21
WO2002014989A2 (en) 2002-02-21

Similar Documents

Publication Publication Date Title
WO2002015122A3 (en) A system and method for a greedy pairwise clustering
WO2004057497A3 (en) Reordered search of media fingerprints
WO2004017158A3 (en) System, method and apparatus for conducting a keyterm search
WO2005010691A3 (en) Disambiguation of search phrases using interpretation clusters
WO2000003315A3 (en) A search system and method for retrieval of data, and the use thereof in a search engine
WO2001009754A3 (en) Modular method and system for performing database queries
WO2000063788A3 (en) Situation-dependent operating semantic n-order network
AU2001282775A1 (en) A method and a system for handling pieces of wood
WO2002057961A3 (en) Method and system of ranking and clustering for document indexing and retrieval
WO2005071535A3 (en) Geographically replicated databases
EP1962209A3 (en) Systems and methods for searching and storage of data
WO2006059788A3 (en) Optimization processing method using a distributed genetic algorithm
EP1225517A3 (en) System and methods for computer based searching for relevant texts
WO2002070989A3 (en) Automated method for a takeoff estimate of construction drawings
NZ326982A (en) Evaluation of the content of a data set using multiple and/or complex queries
WO1998038561A3 (en) A system and method of optimizing database queries in two or more dimensions
WO2004077272A3 (en) System and method for software reuse
EP1326197A3 (en) Iris recognition method and system using the same
CA2434081A1 (en) Data structures utilizing objects and pointers in the form of a tree structure
EP1587006A3 (en) Method and system for renaming consecutive keys in a B-tree
AU2001296605A1 (en) Systems and methods for searching a database
WO2004042604A3 (en) Intelligent data management system and method
AUPP660698A0 (en) A method of protein engineering
WO2000079436A3 (en) Search engine interface
WO2004097685A3 (en) Distributed search methods, architectures, systems, and software

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PH PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG US UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

122 Ep: pct application non-entry in european phase
NENP Non-entry into the national phase

Ref country code: JP