Journal articles on the topic 'Personalized Web search'

To see the other types of publications on this topic, follow the link: Personalized Web search.

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Personalized Web search.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Choi, Dae Young. "Towards Location-Based Personalized Voice Web Search on SmartphonesTowards Location-Based Personalized Voice Web Search on Smartphones." Journal of Computers 11, no. 1 (January 2016): 62–71. http://dx.doi.org/10.17706/jcp.11.1.62-71.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Roy T P, Roy T. P., and Ginnu George. "A Novel Personalized Web Search with Offline Capability." International Journal of Scientific Research 3, no. 5 (June 1, 2012): 243–45. http://dx.doi.org/10.15373/22778179/may2014/73.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Sukanya, L., and R. Vijaya. "A Framework for Privacy-Enhancing Personalized Web Search." International Journal of Trend in Scientific Research and Development Volume-2, Issue-3 (April 30, 2018): 2698–701. http://dx.doi.org/10.31142/ijtsrd12885.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Gupta, Disha, and Nekita Chavhan. "Personalized Mobile Web Search Techniques." International Journal of Scientific and Engineering Research 4, no. 11 (November 20, 2014): 1193–98. http://dx.doi.org/10.14299/ijser.2013.11.001.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Kim, Je-Min, and Young-Tack Park. "Personalized Search Service in Semantic Web." KIPS Transactions:PartB 13B, no. 5 (October 30, 2006): 533–40. http://dx.doi.org/10.3745/kipstb.2006.13b.5.533.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Volkovich, Yana, and Nelly Litvak. "Asymptotic analysis for personalized Web search." Advances in Applied Probability 42, no. 02 (June 2010): 577–604. http://dx.doi.org/10.1017/s0001867800004201.

Full text
Abstract:
PageRank with personalization is used in Web search as an importance measure for Web documents. The goal of this paper is to characterize the tail behavior of the PageRank distribution in the Web and other complex networks characterized by power laws. To this end, we model the PageRank as a solution of a stochastic equationwhere theRis are distributed asR. This equation is inspired by the original definition of the PageRank. In particular,Nmodels the number of incoming links to a page, andBstays for the user preference. Assuming thatNorBare heavy tailed, we employ the theory of regular variation to obtain the asymptotic behavior ofRunder quite general assumptions on the involved random variables. Our theoretical predictions show good agreement with experimental data.
APA, Harvard, Vancouver, ISO, and other styles
7

Tamboli, Najneen, and Sathish Kumar Penchala. "User Profile Based Personalized Web Search." International Journal of Managing Public Sector Information and Communication Technologies 7, no. 3 (September 30, 2016): 15–22. http://dx.doi.org/10.5121/ijmpict.2016.7302.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Saxena, Nidhi, Shalini Agarwal, and Vinodini Katiyar. "Personalized Web Search using User Identity." International Journal of Computer Applications 147, no. 12 (August 16, 2016): 14–17. http://dx.doi.org/10.5120/ijca2016911267.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Monika, R., V. Pavithra, D. Priya Dharshini, N. Vaishnavi, and S. Gowthami. "Privacy Based Personalized Web Search Engine." International Journal of Computer Trends and Technology 34, no. 3 (April 25, 2016): 122–24. http://dx.doi.org/10.14445/22312803/ijctt-v34p121.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Volkovich, Yana, and Nelly Litvak. "Asymptotic analysis for personalized Web search." Advances in Applied Probability 42, no. 2 (June 2010): 577–604. http://dx.doi.org/10.1239/aap/1275055243.

Full text
Abstract:
PageRank with personalization is used in Web search as an importance measure for Web documents. The goal of this paper is to characterize the tail behavior of the PageRank distribution in the Web and other complex networks characterized by power laws. To this end, we model the PageRank as a solution of a stochastic equationwhere theRis are distributed asR. This equation is inspired by the original definition of the PageRank. In particular,Nmodels the number of incoming links to a page, andBstays for the user preference. Assuming thatNorBare heavy tailed, we employ the theory of regular variation to obtain the asymptotic behavior ofRunder quite general assumptions on the involved random variables. Our theoretical predictions show good agreement with experimental data.
APA, Harvard, Vancouver, ISO, and other styles
11

Zhu, Zhengyu, Jingqiu Xu, Yunyan Tian, and Xiang Ren. "A novel personalized Web search model." Wuhan University Journal of Natural Sciences 12, no. 5 (September 2007): 897–901. http://dx.doi.org/10.1007/s11859-007-0009-9.

Full text
APA, Harvard, Vancouver, ISO, and other styles
12

Lidan Shou, He Bai, Ke Chen, and Gang Chen. "Supporting Privacy Protection in Personalized Web Search." IEEE Transactions on Knowledge and Data Engineering 26, no. 2 (February 2014): 453–67. http://dx.doi.org/10.1109/tkde.2012.201.

Full text
APA, Harvard, Vancouver, ISO, and other styles
13

Xu, Zheng, Hai-Yan Chen, and Jie Yu. "Generating Personalized Web Search Using Semantic Context." Scientific World Journal 2015 (2015): 1–10. http://dx.doi.org/10.1155/2015/462782.

Full text
Abstract:
The “one size fits the all” criticism of search engines is that when queries are submitted, the same results are returned to different users. In order to solve this problem, personalized search is proposed, since it can provide different search results based upon the preferences of users. However, existing methods concentrate more on the long-term and independent user profile, and thus reduce the effectiveness of personalized search. In this paper, the method captures the user context to provide accurate preferences of users for effectively personalized search. First, the short-term query context is generated to identify related concepts of the query. Second, the user context is generated based on the click through data of users. Finally, a forgetting factor is introduced to merge the independent user context in a user session, which maintains the evolution of user preferences. Experimental results fully confirm that our approach can successfully represent user context according to individual user information needs.
APA, Harvard, Vancouver, ISO, and other styles
14

Fang Liu, C. Yu, and Weiyi Meng. "Personalized web search for improving retrieval effectiveness." IEEE Transactions on Knowledge and Data Engineering 16, no. 1 (January 2004): 28–40. http://dx.doi.org/10.1109/tkde.2004.1264820.

Full text
APA, Harvard, Vancouver, ISO, and other styles
15

Zhicheng Dou, Ruihua Song, Ji-Rong Wen, and Xiaojie Yuan. "Evaluating the Effectiveness of Personalized Web Search." IEEE Transactions on Knowledge and Data Engineering 21, no. 8 (August 2009): 1178–90. http://dx.doi.org/10.1109/tkde.2008.172.

Full text
APA, Harvard, Vancouver, ISO, and other styles
16

There, Mangala P., and Nitin Janwe. "Review on Improved Method for Supporting Privacy Protection in Personalized Web Search." International Journal of Trend in Scientific Research and Development Volume-2, Issue-5 (August 31, 2018): 558–62. http://dx.doi.org/10.31142/ijtsrd15751.

Full text
APA, Harvard, Vancouver, ISO, and other styles
17

Han, Meng, and Xiao Hu Qiu. "Personalized Search Engineer Model." Advanced Materials Research 268-270 (July 2011): 1216–21. http://dx.doi.org/10.4028/www.scientific.net/amr.268-270.1216.

Full text
Abstract:
To improve the accuracy of query result of search engineer and satisfy personalized requirements of users, we proposed the method of building and updating user personalized model. This method based on certain information which mine from users’ behaviors and customs in using search engineer. Through mining information from users’ query customs, visit frequency and browse Web in using Chinese search engineer, we pick up characters of use and interest of users, and then build personalized interest model of users. This paper studies technique details of building and updating personalized model. Set up a personalized Chinese search engineer model.
APA, Harvard, Vancouver, ISO, and other styles
18

Chebil, Wiem, Mohammad O. Wedyan, Haiyan Lu, and Omar Ghaleb Elshaweesh. "Context-Aware Personalized Web Search Using Navigation History." International Journal on Semantic Web and Information Systems 16, no. 2 (April 2020): 91–107. http://dx.doi.org/10.4018/ijswis.2020040105.

Full text
Abstract:
It is highly desirable that web search engines know users well and provide just what the user needs. Although great effort has been devoted to achieve this dream, the commonly used web search engines still provide a “one-fit-all” results. One of the barriers is lack of an accurate representation of user search context that supports personalised web search. This article presents a method to represent user search context and incorporate this representation to produce personalised web search results based on Google search results. The key contributions are twofold: a method to build contextual user profiles using their browsing behaviour and the semantic knowledge represented in a domain ontology; and an algorithm to re-rank the original search results using these contextual user profiles. The effectiveness of proposed new techniques were evaluated through comparisons of cases with and without these techniques respectively and a promising result of 35% precision improvement is achieved.
APA, Harvard, Vancouver, ISO, and other styles
19

Kumar, Krishan. "Privacy Protection in Personalized Web Search using Obfuscation." International Journal of Emerging Trends in Engineering Research 8, no. 4 (April 25, 2020): 1410–16. http://dx.doi.org/10.30534/ijeter/2020/76842020.

Full text
APA, Harvard, Vancouver, ISO, and other styles
20

S.K., Jayanthi, and Prema S. "IMPROVING PERSONALIZED WEB SEARCH USING BOOKSHELF DATA STRUCTURE." ICTACT Journal on Soft Computing 03, no. 01 (October 1, 2012): 434–39. http://dx.doi.org/10.21917/ijsc.2012.0067.

Full text
APA, Harvard, Vancouver, ISO, and other styles
21

Yoon, Sung Hee. "Personalized Web Search using Query based User Profile." Journal of the Korea Academia-Industrial cooperation Society 17, no. 2 (February 29, 2016): 690–96. http://dx.doi.org/10.5762/kais.2016.17.2.690.

Full text
APA, Harvard, Vancouver, ISO, and other styles
22

Sajjan, Rajani S., and Suvarna A. Veer. "Providing Privacy in Profile Based Personalized Web Search." International Journal of Computer Sciences and Engineering 7, no. 6 (June 30, 2019): 830–36. http://dx.doi.org/10.26438/ijcse/v7i6.830836.

Full text
APA, Harvard, Vancouver, ISO, and other styles
23

A., Priyanka, and Satpalsing D. "Enhancing Privacy and Security in Personalized Web Search." International Journal of Computer Applications 150, no. 9 (September 15, 2016): 1–6. http://dx.doi.org/10.5120/ijca2016911617.

Full text
APA, Harvard, Vancouver, ISO, and other styles
24

Malthankar, Sharvari V., and Shilpa Kolte. "Client Side Privacy Protection Using Personalized Web Search." Procedia Computer Science 79 (2016): 1029–35. http://dx.doi.org/10.1016/j.procs.2016.03.130.

Full text
APA, Harvard, Vancouver, ISO, and other styles
25

Chawla, Suruchi. "Application of Genetic Algorithm and Back Propagation Neural Network for Effective Personalize Web Search-Based on Clustered Query Sessions." International Journal of Applied Evolutionary Computation 7, no. 1 (January 2016): 33–49. http://dx.doi.org/10.4018/ijaec.2016010103.

Full text
Abstract:
In this paper novel method is proposed using hybrid of Genetic Algorithm (GA) and Back Propagation (BP) Artificial Neural Network (ANN) for learning of classification of user queries to cluster for effective Personalized Web Search. The GA- BP ANN has been trained offline for classification of input queries and user query session profiles to a specific cluster based on clustered web query sessions. Thus during online web search, trained GA –BP ANN is used for classification of new user queries to a cluster and the selected cluster is used for web page recommendations. This process of classification and recommendations continues till search is effectively personalized to the information need of the user. Experiment was conducted on the data set of web user query sessions to evaluate the effectiveness of Personalized Web Search using GA optimized BP ANN and the results confirm the improvement in the precision of search results.
APA, Harvard, Vancouver, ISO, and other styles
26

Jayanthi, J., and Dr K. S. Jayakumar. "An Integrated Page Ranking Algorithm for Personalized Web Search." International Journal of Computer Applications 12, no. 11 (December 1, 2011): 1–5. http://dx.doi.org/10.5120/1732-2350.

Full text
APA, Harvard, Vancouver, ISO, and other styles
27

Umamaheswari, B., and Pramod Patil. "Personalized Web Search and User Profile Mining using Ontology." International Journal of Computer Applications 86, no. 3 (January 16, 2014): 26–29. http://dx.doi.org/10.5120/14967-3145.

Full text
APA, Harvard, Vancouver, ISO, and other styles
28

Babu, K. R. Remesh, and Philip Samuel. "Concept Networks for Personalized Web Search Using Genetic Algorithm." Procedia Computer Science 46 (2015): 566–73. http://dx.doi.org/10.1016/j.procs.2015.02.092.

Full text
APA, Harvard, Vancouver, ISO, and other styles
29

C.N., Pushpa, Vinay Kumar, Thriveni J., and Venugopal K.R. "PWIS: Personalized Web Image Search using One-Click Method." International Journal of Computer Applications 130, no. 10 (November 17, 2015): 39–47. http://dx.doi.org/10.5120/ijca2015907101.

Full text
APA, Harvard, Vancouver, ISO, and other styles
30

Yang, Yanwu. "Personalized Search Strategies for Spatial Information on the Web." IEEE Intelligent Systems 27, no. 1 (January 2012): 12–20. http://dx.doi.org/10.1109/mis.2010.108.

Full text
APA, Harvard, Vancouver, ISO, and other styles
31

Bouadjenek, Mohamed Reda, Hakim Hacid, Mokrane Bouzeghoub, and Athena Vakali. "PerSaDoR: Personalized social document representation for improving web search." Information Sciences 369 (November 2016): 614–33. http://dx.doi.org/10.1016/j.ins.2016.07.046.

Full text
APA, Harvard, Vancouver, ISO, and other styles
32

Han, Cui Feng. "The Module Design of Personalized Information Service System in College Library Based on Agent." Advanced Materials Research 268-270 (July 2011): 1812–16. http://dx.doi.org/10.4028/www.scientific.net/amr.268-270.1812.

Full text
Abstract:
The research on personalized information service system in college library based on intelligent agent are put forward for improving personalize service quality and level of college library information management system. The related techniques and methods that can be used for the application and research on personalized information service system are discussed deeply in this thesis. Based on analyzing the nowadays situation of study about personalized service for library information management system, and researching the related techniques of intelligent agent, search engine and web information gathering and mining, it is a feasible way to using intelligent agent technique on developing the personalized service system for library. By researching such techniques as personalized search, user's interest character and information filter, a model of intellectualized information gathering and service system based on agent in college digital library is proposed, and every part of this model and their functions are discussed in detail.
APA, Harvard, Vancouver, ISO, and other styles
33

Sekhar Babu, B., P. Lakshmi Prasanna, and P. Vidyullatha. "Personalized web search on e-commerce using ontology based association mining." International Journal of Engineering & Technology 7, no. 1.1 (December 21, 2017): 286. http://dx.doi.org/10.14419/ijet.v7i1.1.9487.

Full text
Abstract:
In current days, World Wide Web has grown into a familiar medium to investigate the new information, Business trends, trading strategies so on. Several organizations and companies are also contracting the web in order to present their products or services across the world. E-commerce is a kind of business or saleable transaction that comprises the transfer of statistics across the web or internet. In this situation huge amount of data is obtained and dumped into the web services. This data overhead tends to arise difficulties in determining the accurate and valuable information, hence the web data mining is used as a tool to determine and mine the knowledge from the web. Web data mining technology can be applied by the E-commerce organizations to offer personalized E-commerce solutions and better meet the desires of customers. By using data mining algorithm such as ontology based association rule mining using apriori algorithms extracts the various useful information from the large data sets .We are implementing the above data mining technique in JAVA and data sets are dynamically generated while transaction is processing and extracting various patterns.
APA, Harvard, Vancouver, ISO, and other styles
34

J., Jayanthi, Ezhilmathi M., and Rathi S. "NOVEL RELEVANCE METRIC PREDICTION ALGORITHM FOR A PERSONALIZED WEB SEARCH." ICTACT Journal on Soft Computing 03, no. 04 (July 1, 2013): 596–604. http://dx.doi.org/10.21917/ijsc.2013.0086.

Full text
APA, Harvard, Vancouver, ISO, and other styles
35

Singh, Aarti, and Basim Alhadidi. "Knowledge Oriented Personalized Search Engine: A Step towards Wisdom Web." International Journal of Computer Applications 76, no. 8 (August 23, 2013): 1–9. http://dx.doi.org/10.5120/13264-0744.

Full text
APA, Harvard, Vancouver, ISO, and other styles
36

Chawla, Suruchi. "Trust in Personalized Web Search based on Clustered Query Sessions." International Journal of Computer Applications 59, no. 7 (December 18, 2012): 36–44. http://dx.doi.org/10.5120/9563-4032.

Full text
APA, Harvard, Vancouver, ISO, and other styles
37

Song, Chang-Woo, Jong-Hun Kim, Kyung-Yong Chung, Joong-Kyung Ryu, and Jung-Hyun Lee. "Contents Recommendation Search System using Personalized Profile on Semantic Web." Journal of the Korea Contents Association 8, no. 1 (January 28, 2008): 318–27. http://dx.doi.org/10.5392/jkca.2008.8.1.318.

Full text
APA, Harvard, Vancouver, ISO, and other styles
38

Mohammed. "A Novel Page Ranking Algorithm for a Personalized Web Search." Journal of Computer Science 8, no. 7 (July 1, 2012): 1029–35. http://dx.doi.org/10.3844/jcssp.2012.1029.1035.

Full text
APA, Harvard, Vancouver, ISO, and other styles
39

Erola, Arnau, Jordi Castellà-Roca, Alexandre Viejo, and Josep M. Mateo-Sanz. "Exploiting social networks to provide privacy in personalized web search." Journal of Systems and Software 84, no. 10 (October 2011): 1734–45. http://dx.doi.org/10.1016/j.jss.2011.05.009.

Full text
APA, Harvard, Vancouver, ISO, and other styles
40

Ding, Chen, and Jagdish C. Patra. "User modeling for personalized Web search with self-organizing map." Journal of the American Society for Information Science and Technology 58, no. 4 (2007): 494–507. http://dx.doi.org/10.1002/asi.20497.

Full text
APA, Harvard, Vancouver, ISO, and other styles
41

Ferragina, P., and A. Gulli. "A personalized search engine based on Web-snippet hierarchical clustering." Software: Practice and Experience 38, no. 2 (2008): 189–225. http://dx.doi.org/10.1002/spe.829.

Full text
APA, Harvard, Vancouver, ISO, and other styles
42

Markovich, Natalia M. "Analysis of Clusters in Network Graphs for Personalized Web Search." IFAC-PapersOnLine 50, no. 1 (July 2017): 5178–83. http://dx.doi.org/10.1016/j.ifacol.2017.08.442.

Full text
APA, Harvard, Vancouver, ISO, and other styles
43

Choi, Dae-Young. "Personalized local internet in the location-based mobile web search." Decision Support Systems 43, no. 1 (February 2007): 31–45. http://dx.doi.org/10.1016/j.dss.2005.05.005.

Full text
APA, Harvard, Vancouver, ISO, and other styles
44

Chawla, Suruchi. "Web Page Recommender System using hybrid of Genetic Algorithm and Trust for Personalized Web Search." Journal of Information Technology Research 11, no. 2 (April 2018): 110–27. http://dx.doi.org/10.4018/jitr.2018040107.

Full text
Abstract:
The main challenge to effective information retrieval is to optimize the page ranking in order to retrieve relevant documents for user queries. In this article, a method is proposed which uses hybrid of genetic algorithms (GA) and trust for generating the optimal ranking of trusted clicked URLs for web page recommendations. The trusted web pages are selected based on clustered query sessions for GA based optimal ranking in order to retrieve more relevant documents up in ranking and improves the precision of search results. Thus, the optimal ranking of trusted clicked URLs recommends relevant documents to web users for their search goal and satisfy the information need of the user effectively. The experiment was conducted on a data set captured in three domains, academics, entertainment and sports, to evaluate the performance of GA based optimal ranking (with/without trust) and search results confirms the improvement of precision of search results.
APA, Harvard, Vancouver, ISO, and other styles
45

Xing-Hua, Lu, Ye Wen-Quan, and Liu Ming-Yuan. "Personalized Recommendation Algorithm for Web Pages Based on Associ ation Rule Mining." MATEC Web of Conferences 173 (2018): 03020. http://dx.doi.org/10.1051/matecconf/201817303020.

Full text
Abstract:
In order to improve the user ' s ability to access websites and web pages, according to the interest preference of the user, the personalized recommendation design is carried out, and the personalized recommendation model for web page visit is established to meet the personalized interest demand of the user to browse the web page. A webpage personalized recommendation algorithm based on association rule mining is proposed. Based on the semantic features of web pages, user browsing behavior is calculated by similarity computation, and web crawler algorithm is constructed to extract the semantic features of web pages. The autocorrelation matching method is used to match the features of web page and user browsing behavior, and the association rules feature quantity of user browsing website behavior is mined. According to the semantic relevance and semantic information of web users to search words, fuzzy registration is taken, Web personalized recommendation is obtained to meet the needs of the users browse the web. The simulation results show that the method is accurate and user satisfaction is higher.
APA, Harvard, Vancouver, ISO, and other styles
46

Arunachalam, N., S. Radjou, P. Aravindan, and T. Sivagurunathan. "Privacy Proliferation of Customized Web Search Engine." International Journal of Engineering & Technology 7, no. 2.32 (May 31, 2018): 150. http://dx.doi.org/10.14419/ijet.v7i2.32.15391.

Full text
Abstract:
In last few years the illegal disclosure of user privacy in web search engine has become more serious. Protecting and Pre-venting user privacy from illegal disclosure is attracting the interest among researchers in recent times. Existing web search engines do not consider the privacy of the users. Search engines tend to collect all the information from the user. A system to ensure the privacy of the user is essential. Hence, the Personalized Web Search (PWS) method was put forward to take control over the amount of information that the user can provide to the search engines. This PWS provides privacy protec-tion in web search system and minimize the information disclosure of the user related to privacy through a customizable web-search.
APA, Harvard, Vancouver, ISO, and other styles
47

Rattrout, Amjad, Rasha Assaf, and Ali Al-Dahoud. "Personalizing the dynamic information resources in a self organized web system using CAS and MAS." Computer Science and Information Systems 7, no. 4 (2010): 883–905. http://dx.doi.org/10.2298/csis090608023r.

Full text
Abstract:
The Web is a constantly growing dynamic environment where the components are changed in non-linear ways. These components represent the targets to researches in order to better understand the behavior of the Web, where the owners and the users in this environment exist as out factors. Web page Usage information is the term which describes ways and methods of using the Web. Various factors affect the use of the diversity of the resources in the Web, The non-linear way of its growth, and the evolution in the methods for how we build the Web pages which eventually leads to reflecting the users? interests. Personalizing the results of search engines are created to meet the users need for information on the Web. Generally, the researchers seek user?s satisfaction through utilizing these search engines to serve the user. One of the most efficient methods in this domain is the use of semantic measure algorithms to personalize and recognize the outputs of the information resources according to the users' needs. The Web is represented as three aspects: Content, Structure, and Usage. Three components can lead to a personalized Web in order to reinforce the semantic value. This paper will present a model that uses new Web Usage information to see the effects on the semantic values, and how it will help us achieve a robust well personalized and organized Web. It will consider the Usage space as the field of our research as we will simulate this environment in the MAS ?Multi Agents System? and CAS ?Complex Adaptive System ?paradigm.
APA, Harvard, Vancouver, ISO, and other styles
48

KUO, YAU-HWANG, JANG-PONG HSU, and MONG-FONG HORNG. "NEURO-FUZZY BASED SEARCH ROBOT FOR SOFTWARE COMPONENTS." International Journal on Artificial Intelligence Tools 08, no. 02 (June 1999): 119–35. http://dx.doi.org/10.1142/s0218213099000099.

Full text
Abstract:
A personalized search robot is developed as one major mechanism of a personalized software component retrieval system. This search robot automatically finds out the Web servers providing reusable software components, extracts needed software components from servers, classifies the extracted components, and finally establishes their indexing information for local component retrieval in the future. For adaptively tuning the performance of software component extraction and classification, an adaptive thesaurus and an adaptive classifier, realized by neuro-fuzzy models, are embedded in this search robot, and their learning algorithms are also developed. A prototype of the personalized software component retrieval system including the search robot has been implemented to confirm its validity and evaluate the performance. Furthermore, the framework of proposed personalized search robot could be extended to the search and classification of other kinds of Internet documents.
APA, Harvard, Vancouver, ISO, and other styles
49

S, Sendhilkumar, Selvakumar K, and Mahalakshmi G.S. "Application of Fuzzy Logic for User Classification in Personalized Web Search." International Journal on Cybernetics & Informatics 3, no. 3 (June 30, 2014): 23–49. http://dx.doi.org/10.5121/ijci.2014.3303.

Full text
APA, Harvard, Vancouver, ISO, and other styles
50

Jiang, Xing, and Ah-Hwee Tan. "Learning and inferencing in user ontology for personalized Semantic Web search." Information Sciences 179, no. 16 (July 20, 2009): 2794–808. http://dx.doi.org/10.1016/j.ins.2009.04.005.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography