WO2013087250A1 - Dynamic anomaly, association and clustering detection - Google Patents

Dynamic anomaly, association and clustering detection Download PDF

Info

Publication number
WO2013087250A1
WO2013087250A1 PCT/EP2012/070289 EP2012070289W WO2013087250A1 WO 2013087250 A1 WO2013087250 A1 WO 2013087250A1 EP 2012070289 W EP2012070289 W EP 2012070289W WO 2013087250 A1 WO2013087250 A1 WO 2013087250A1
Authority
WO
WIPO (PCT)
Prior art keywords
given
code
data points
data
new data
Prior art date
Application number
PCT/EP2012/070289
Other languages
French (fr)
Inventor
Hanghang Tong
Leman AKOGLU
Original Assignee
International Business Machines Corporation
Ibm United Kingdom Limited
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US13/524,773 external-priority patent/US9292690B2/en
Application filed by International Business Machines Corporation, Ibm United Kingdom Limited filed Critical International Business Machines Corporation
Publication of WO2013087250A1 publication Critical patent/WO2013087250A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/28Databases characterised by their database models, e.g. relational or object models
    • G06F16/284Relational databases
    • G06F16/285Clustering or classification

Abstract

Techniques are provided for dynamic anomaly, association and clustering detection. At least one code table is built for each attribute in a set of data containing one or more attributes. One or more clusters associated with one or more of the code tables are established. One or more new data points are received. A determination is made if a given one of the new data points is an anomaly. At least one of the one or more code tables is updated responsive to the determination. When a compression cost of a given one of the new data points is greater than a threshold compression cost for each of the one or more clusters, the given one of the new data points is an anomaly.

Description

DYNAMIC ANOMALY, ASSOCIATION AND CLUSTERING DETECTION
Statement of Government Rights
This invention was made with United States Government support under Contract No.:
W91 lNF-1 l-C-0200 awarded by Defense Advanced Research Projects Agency (DARPA). The government has certain rights in this invention.
Field
The field of the invention relates to anomaly, association and clustering detection and, more particularly, to techniques for dynamically detecting anomalies, co-association, and contextual clustering from data.
Background
The efficient processing and monitoring of large amounts of data for anomalies,
associations, and clusters is becoming increasingly important as governments, businesses, entities and individuals store and/or require access to growing amounts of data.
This data is often stored in databases. Effectively monitoring data for anomalies, association and clustering has numerous applications. Examples of such applications include network intrusion detection, credit card fraud, calling card fraud, insurance claim and accounting inefficiencies or fraud, electronic auction fraud, cargo shipment faults, and many others. In addition to revealing suspicious, illegal or fraudulent behavior, anomaly detection is useful for spotting rare events, as well as for the vital task of data cleansing or filtering.
Traditional approaches to anomaly, association and clustering detection have focused on numerical databases, while approaches for categorical databases are few. Typically, numerical databases can be converted into categorical form, but categorical databases are often difficult and expensive to convert into numerical form. Summary
Embodiments of the invention provide techniques for dynamic anomaly, association and clustering detection.
For example, in one embodiment, a method comprises the following steps. At least one code table is built for each attribute in a set of data containing one or more attributes. One or more clusters associated with one or more of the code tables are established. One or more new data points are received. A determination is made if a given one of the new data points is an anomaly. At least one of the one or more code tables is updated responsive to the determination. At least one of the building, establishing, receiving, determining and updating steps are performed by a processor device.
Further embodiments of the invention comprise one or more of the following features.
The determining step comprises estimating a threshold compression cost for each of the one or more clusters, calculating the compression cost of the given one of the new data points for each of the clusters, and comparing the compression cost of the given one of the new data points with the threshold compression cost for each of the one or more clusters. When the compression cost of the given one of the new data points is greater than the threshold compression cost for each of the one or more clusters, the given one of the new data points is an anomaly.
The method further comprises the step of tracking the detection of anomalies over a period of time. The determining step is based at least in part on the tracked detection of anomalies.
The step of establishing one or more clusters comprises creating a matrix of data points and code words for each of the one or more code tables and inferring at least one data cluster from at least one of the matrices. Advantageously, one or more embodiments of the invention allow for efficient dynamic anomaly, association and clustering detection in databases using dictionary based compression.
These and other embodiments of the invention will become apparent from the following detailed description of illustrative embodiments thereof, which is to be read in connection with the accompanying drawings.
Brief Description of the Drawings
FIG. 1 illustrates an example of updating a data source using dictionary based compression, according to an embodiment of the invention.
FIG. 2 illustrates an example of elementary code tables for a data table, according to an embodiment of the invention.
FIG. 3 illustrates an example of merged code tables for a data table, according to an embodiment of the invention.
FIG. 4 illustrates an algorithm for creating a set of code tables, according to an embodiment of the invention.
FIG. 5 illustrates a methodology for dynamic anomaly and cluster detection, according to an embodiment of the invention.
FIG. 6 illustrates an example of clustering detection, according to an embodiment of the invention.
FIG. 7 illustrates an example of table update, according to an embodiment of the invention.
FIG. 8 illustrates a methodology for dynamic anomaly detection, according to an embodiment of the invention. FIG. 9 illustrates an algorithm for dynamic anomaly detection, according to an embodiment of the invention.
FIG. 10 illustrates an example of dynamic clustering detection, according to an embodiment of the invention.
FIG. 11 illustrates a methodology for dynamic association detection, according to an embodiment of the invention.
FIGS. 12A-12D illustrate an algorithm for dynamic association detection, according to an embodiment of the invention.
FIG. 13 illustrates a computing device in accordance with which one or more
components/steps of techniques of the invention may be implemented, according to an embodiment of the invention.
Detailed Description
Illustrative embodiments of the invention may be described herein the context of an illustrative method of dynamic anomaly, association and/or clustering detection in a database. However, it is to be understood that embodiments of the invention are not limited to the illustrative databases or methods described but are more broadly applicable to other suitable methods, databases and data storage systems.
Embodiments of the invention address the problem of dynamic anomaly detection in categorical databases using dictionary based compression. One or more embodiments of the invention use compression as an efficient way to spot anomalies, association and clustering. The norm of the data in a database defines the patterns that compress the database well, and thus any data point that cannot be compressed well can be defined as abnormal (i.e., anomalous, extreme, rare, interesting, suspicious, outlier, etc.). One or more embodiments of the invention may be implemented in a method, referred to as Multi-Krimp in this description. The Multi-Krimp technique uses a collection of dictionaries to encode a given database. Dictionaries may also be referred to as code tables in this description. Multi-Krimp exploits correlations between the features in a database, groups the features that have high information gain together, and build a dictionary for each group of features. The dictionaries capture the frequent patterns in a given database, and the higher the frequency of a pattern, the shorter its encoding length becomes. Multi-Krimp finds the optimal set of dictionaries that yields the minimum total encoding (compression) cost in bits.
One key feature of the Multi-Krimp approach is that it is parameter free; it employs the Minimum Description Length (MDL) principle to handle the trade-off between the savings in bits from encoding features in groups and the overhead in bits from having a possible larger dictionary for a group of features. Therefore, the number of groups as well as the assignment of features to groups is decided automatically.
MDL is a model selection criteria based on lossless compression principles. More specifically, given a set of models M, MDL selects the best (MDL-optimal) model M e M which minimizes:
£(M) + L(J)iM.\
(1) in which L(M) is the length in bits of the description of model M, and L(D|M) is the length of the description of the data, encoded by M. Therefore, the MDL-optimal compressor for a database D encodes D most succinctly among all possible compressors.
In order to use the MDL principle in the Multi-Krimp approach, it is necessary to define the collection of models and how to encode the data with a model and encode the model itself. The Multi-Krimp approach takes a dictionary, or look-up/code table, based compression approach to encode a given database.
FIG. 1 illustrates an example of dynamic update of a data source using dictionary based compression. In FIG. 1, a data source 101 is encoded into a data table 102 and code tables 103-1 through 103-N. It is important to note that while FIG. 1 shows only a single set of data 101 and a single data table 102, other configurations are possible. For example, a given set of data may be split into multiple data tables, each with a corresponding set of code tables. As another example, more than one set of data may be encoded into a single data table or multiple data tables. Embodiments of the invention described herein will generally refer to a set of data 101 which is encoded into a single data table 102 and one or more code tables 103 for clarity purposes. As new data is received, the existing data source is updated. FIG. 1 shows an updated data store 101 ', with a corresponding updated data table 102' and updated code tables 103-1 ' through 103-N'. FIG. 2 illustrates one example of a data table 202 and a set of code tables 203-1 through 203-
4. Each of the code tables 203 has three columns, although in some embodiments different numbers of columns are possible. For example, each code table may comprise two columns. A first column may contain code words and a second column may contain feature sets.
Feature sets have a length and support or usage. In FIG. 2, the length and usage are shown as two separate columns, but in other embodiments the length and usage may be combined in a single column. Each attribute or feature is encoded as a code word. For example, in FIG. 2, A is the encoding of fifth grade, B is the encoding of age 10, C and D are the encoding of hobbies such as football and baseball, and X, Y and Z are the encoding of moods such as happy, sad, and angry. Bit length refers to the number of bits required to encode a feature such as the fifth grade as code word A. The usage refers to the number of times a particular feature occurs in the data set. #1-#10 refer to different data points. In the example of FIG. 2, each of # 1 -# 10 refer to a particular student.
The following is a description of how to encode a database using a single code table. For a code table CT, feature sets are ordered by length and support. The support of a feature set s in a database D is simply e Ofc E β1. The length of a code word of a feature set depends on the database that is compressed. The more often a code word is used, the shorter its length should be. This is shown in the code tables 203 of FIG. 2, where the code words with the highest usage have the shortest length. The usage of a feature set s e CT is the number of data points d e D which have s in their encoding (i.e., cover). The encoding of a data point d using CT works as follows: the feature sets are scanned in their predefined order to find the first feature set s for which s - d. The corresponding code word for s in the code word column becomes a part of the cover of d. If d\s≠ 0, the encoding continues with d\s and yields a unique encoding (set of features) for d.
Given the usages of the feature sets in a code table, the lengths of the code words can be computed using the Shannon entropy from information theory. The Shannon entropy gives the optimal length for a prefix code s as
LMCT) = - logsCPrCs!D)) = - log J— ^ l- (2)
The compression cost of the encoding of a data point is simply the sum of the code lengths of the feature sets in its cover, that is,
LCdicD = ^ LCsicn.
The total length in bits of the encoded database is then the sum of the lengths of the encoded data points.
Figure imgf000009_0001
To find the MDL-optimal compressor, the compressed size of the database and the size of the code table must be taken into account. The size of the code word column in a given code table CT that contains the prefix code word s is the sum of their lengths. For the size of the features set column, all the singleton items ^ in the feature set must be considered. For the encoding of these individual items, the frequency of their appearance in the feature set column is calculated. Arithmetic encoding is used for their optimal compression cost.
Specifically, the encoding of a feature set column in a code table requires cH (P) bits, where c is the total count of singleton items in the features sets, H(.) denotes the Shannon entropy function, and P is a multinomial random variable with the probability ^ c in which Ά is the number of occurrences of a singleton item i in the feature set column. In some embodiments, an ASCII table providing the matching from the (arithmetic) codes to the original names may be provided for the actual items. Since all such tables are over ϊ , this only adds an additive constant to the total cost. The length of a code table is thus
Figure imgf000010_0001
The Multi-Krimp approach used in embodiments of the invention uses multiple code tables, rather than a single code table as described above. A set of data points in a multidimensional feature space may be highly correlated (have high information gain) and thus can compress well together. By exploiting correlations among feature groups and building a separate code table for each partitioning of features, Multi-Krimp improves on the above approach which uses a single code table. FIG. 3 shows an example of how feature groups may be used to improve on an approach using a single code table. Code table 303-1 of FIG. 3 shows that the features of grade, age and hobby in data table 202 are grouped together to exploit correlations of these features. As shown in code table 303-1, the bit length required to encode these feature groups is smaller than that required using the code tables 203 in FIG. 2 where no features are grouped.
The object of the Multi-Krimp approach is to minimize a compression cost for a set of data. For example, let F be a set of features and let D be a set of data points (a database) over F (i.e., d e D is a F dimensional feature vector). The goal is to find a grouping Si, S2,..., Sk of F and a set of associated code tables CTi, CT2,..., CTk such that the total compression cost in bits is minimized y LICT + y y u ^ cr*} ), (6) s ei d≡D iei„.„k
Where denotes the part of data point d induced on feature subspace Si.
The number of feature groups k is not a parameter of the Multi-Krimp approach, but rather is determined by MDL. In particular, MDL ensures that there will not be two separate code tables for a pair of highly correlated features as it would yield lower data cost to encode them together. On the other hand, combining feature groups may yield larger code tables, that is higher model cost, which may not compensate for the savings from the data cost. In other words, Multi-Krimp groups features for which the total encoding cost given in (6) is reduced. MDL is used to find which features to group together as well as how many groups there should be.
The search space for finding the optimal code table for a given set of features, yet alone for finding the optimal grouping of features is very large. Finding the optimal code table for a set of Wi I features involves finding all the possible feature sets with different value combinations up to length i I and choosing a subset of those feature sets that would yield the minimum total cost on the part of the database induced on . Furthermore, the number of possible groupings of a set of f features is the well-known Bell number Bf. While the search space is prohibitively large, it does not have a structure or exhibit monotonicity properties which could help prune it. As a result, Multi-Krimp is a heuristic algorithm.
The basic methodology of Multi-Krimp is now described. Given a set of data in a data table, a code table is built for each feature (attribute) in the data table. These initial code tables may be referred to as elementary code tables. Next, two code tables are selected and merged. A determination is made as to whether to accept or reject the merged code table. If a determination is made to accept the merged code table, the merged code table is stored with the elementary code tables and may be selected in a future iteration. If a determination is made to reject the merged code table, the merged code table is discarded. These steps are repeated as directed using an MDL principle. Once the elementary code tables have been merged into the number of attribute groups specified by the MDL principle, the process ends.
FIG. 4 shows a pseudocode example of the Multi-Krimp algorithm, which will be discussed in detail with reference to lines of the FIG. 4 algorithm. In order to build a model with multiple code tables, a bottom-up, iterative approach is used. The algorithm starts with a separate code table CTi for each feature Fi (FIG. 4, line 1). As its feature sets, each CTi contains all the unique values ( length- 1 ) ^ 1 1 ""' ^·ηι that feature Fi takes, where n, denotes the count of these feature sets. The usages are simply set to the number of occurrences of each unique value in the dataset under the corresponding feature subspace. The starting cost is then the total cost of compressing all the CTs plus the compression cost of the data using these CTs (FIG. 4, line 2).
As is often the case, some features of data points are highly correlated (e.g., the age of a car and its fuel efficiency, the weather temperature and flu outbreaks, etc.). In such cases, it may be advantageous to group these features together with one CT as it would be far less costly to combine them than to encode them separately.
Given two sets of random variables (in this example feature groups) Si and Sj, the average number of bits saved when compressing Si and Sj together instead of separately is the information gain (IG)
IG{Si. Sj) = HGi 4- H(Sj) - H (5f„ ¾) > 0,. (7) in which HQ denotes the Shannon entropy. In fact, the IG of two sets of variables is always non-negative (zero when the variables are independent from each other), which implies that the data cost would be the smallest if all the features were represented by a single CT. On the other hand, the objective function (6) also includes the compression cost of the CT(s). Having a large CT with many (possibly uncorrected) features might require more bits for model cost than the savings in bits it would give in data cost. Therefore, the algorithm uses
IG as a guide to point out good candidate feature sets to be merged, and essentially employs MDL to decide whether the total cost is reduced and whether or not to approve the merge.
The iterative process begins by computing the IG matrix (FIG. 4, line 3) for the current feature groups, which is a positive and symmetric matrix (FIG. 4, line 4). All the pairs of feature groups are sorted with decreasing IG-per-feature (i.e., normalized by cardinality). Outer iterations start to go over these pairs as the candidate CTs to be merged (FIG. 4, line 5). For example, take CTi and CTj. The construction of the new CT^ works by inserting all existing feature sets ¾lJ— ¾«f and Sj l' ,- ' ¾ j from both CTs into the new CTiB (FIG. 4, line 6). The feature sets are sorted by length and usage (FIG. 4, line 7). Let i^Yl denote the cardinality (i.e., the number of features in the feature set Si. Next, all the unique rows of the database induced on the concatenated feature subspace S;|Sj are found (FIG. 4, line 8). These length-(|Si| + |Sy|) feature sets are sorted in decreasing order of their occurrence in the database and constitute the candidates to be inserted into the new CT. Let ιιΡ,Γ!ίίΐ denote these feature sets of the combined group in their sorted order. In inner iterations (FIG. 4, line 9), the algorithm tries to insert these one-by- one (FIG. 4, line 10), update (decrease) the usages of the existing overlapping feature sets (FIG. 4, line 11), remove those feature sets with length greater than 1 and whose usage drops to zero (keep all length- 1 feature sets so as to compress any possible data point) (FIG. 4, line 12), recompute the code lengths with the updated usages (FIG. 4, line 13) and compute the total cost after each insertion. If the total cost is reduced, the current CTi is stored in another variable, otherwise iterations with the next feature set in the list is inserted for possible future cost reduction (FIG. 4, lines 14-16).
During the inner iterations, the algorithm may try to insert all the candidates or stop after a certain number of iterations have not improved the total cost any further for speed. In any stop case, if there have been no successful insertions that reduced the total cost, then the merge is rejected and the new CT^ is discarded. Otherwise the new CT^ is added to the collection of the current CTs after CTi and CTj are dropped. The IG between the new feature group and the rest are computed and the algorithm continues to search for possible merges. The search terminates when there are no more pairs of feature groups that can be merged for reduced cost.
In the FIG. 4 implementation of Multi-Krimp, the most computationally demanding steps are (1) finding the unique rows in the database under a particular feature subspace when two feature groups are to be merged (FIG. 4, line 8) and (2) after each insertion of a new unique row to the code table, finding the overlapping feature sets the usages of which is to be decreased (FIG. 4, line 11).
In some embodiments, no particular data structure is used and instead an integer vector of usages is kept. In such a case, step (1) above needs to performed on the fly scanning the entire database once and possibly using many linear scans and comparisons over the unique rows found so far in the process. Step (2) above would thus require a linear scan over the feature sets in a code table for each new insertion. The total computational complexity of these linear searches depends on the database, however, with the outer and inner iteration levels this may become computationally infeasible for very large databases.
In other embodiments, a sparse matrix C for feature sets versus data points is used instead of an integer vector of usages. The binary entries Cji in the sparse matrix C indicate whether data point i contains feature set j in its cover. The row sum of the C matrix gives the usages of the feature sets. Using matrix C, step (1) above works as follows. Say that feature groups Si and Sj are to be merged. Let denote the f x n matrix for CTj. The number of usages of unique rows (merged feature sets) in the database under the merged feature subspace S;|Sj is
T
obtained by multiplying and i into a f x fj matrix I, which is an O(fnfj) operation. Note that the actual number of occurrences of the merged feature sets in the database is an upper bound on the usages obtained by this multiplication, however it still serves as a good approximation for the FIG. 4 algorithm.
In certain embodiments of the invention, the Multi-Krimp technique may be used to detect anomalies. In a given code table, the feature sets with short code words corresponding to high usage represent the patterns in the data that can effectively compress the majority of data points. In other words, these feature sets capture the patterns summarizing the norm of the data. On the other hand, feature sets with longer code words are rarely used and thus encode the sparse regions in the data. Consequently, the data points in a database can be scored by their encoding cost for anomalousness.
FIG. 5 illustrates a methodology 500 for anomaly detection. Given a set of data, one or more code tables are built 501. The code tables may be built using the Multi-Krimp technique described above.
One or more clusters are then established 502 for the set of data. The Multi-Krimp technique described above may be used for cluster detection. Each point in a database is encoded with a collection of feature sets from each code table. The feature sets used in the encoding of a data point are referred to as the cover. Clusters can be detected based on the similarity or overlap between the cover of a group of data points. Clusters may be detected for groupings of data points in different contexts as well. For example, clusters may be detected for different code tables, which is referred to herein as contextual clustering.
FIG. 6 illustrates an example of contextual clustering. Given a data table 601 and a set of merged code tables 602-1 and 602-2, a matrix may be created for each of the code tables
603-1 and 603-2. Clustering matrix 603-1 corresponds to the code table 603-1. In this matrix, there are two clusters 604-1 and 604-2, which correspond to the groups of data points which use each code word. For example, cluster 604-1 is a group of data points #1, #2 and #3 which cluster on the group of attributes ABC. Cluster 604-2 is group of data points #4, #5, #6 and #7 which cluster on the group of attributes ABD. Clustering matrix 603-2 corresponds to code table 602-2, and shows three clusters 605-1, 605-2 and 605-3
corresponding to attributes X, Y and Z, respectively.
Returning to the methodology 500, new data is received 503. FIG. 7 shows an example of receiving new data. In this example, it is assumed that the existing set of data is the data table 601 shown in FIG. 6. New data, consisting of data points #8, #9 and #10 are received 710. The new data points are added to existing data table 601 to form an updated data table 601 '. For each new data point, the methodology 500 determines 504 if the data point is an anomaly. FIG. 8 illustrates a methodology 800 for anomaly detection. Given a set of code tables, a threshold compression cost Cthresh is inferred 801. In one embodiment, Cthresh may be based on the mean of compression costs for each data point in the database. For a given data point, the total compression cost Ctotai is estimated 802. The methodology then compares 803 Cthresh and Ctotai. If Ctotai < Cthresh, an anomaly is not detected 804. If Ctotai >
Cthresh, an anomaly is detected 805. Steps 802-803 may be repeated for a number of data points, and then the process ends 806.
In some embodiments, Ctotai may be computed as follows. Given a set of code tables CTl s..., CTk returned by the Multi-Krimp algorithm of FIG. 4, each data point d e D can be encoded by one or more code words from each CTi, I = { 1 , ... ,k} . The corresponding feature sets constitute the cover of d as discussed above. The encoding cost of d, Ctotai, is then considered as its anomalousness score. A given data point is more likely to be an anomaly if it has a high anomalousness score because the anomalousness score corresponds to the compression cost of the given data point. An anomalousness score may be calculated as
Figure imgf000016_0001
The scores of the data points can be computed and then sorted to report the top k data points with highest scores as possible anomalies. Detecting such data points with extreme or rare features in a given, static database is often referred to as "data filtering" or "data cleansing." Another task in anomaly detection is dynamically spotting anomalous data points that arrive over time. The Multi-Krimp compression method is quite flexible and can also handle dynamic data. For example, a newcoming data point d may be considered anomalous if its compression cost score(d) is more than three standard deviations away from the mean of the scores in the database. That is,
Figure imgf000016_0002
FIG. 9 shows a pseudocode algorithm which may be used to implement dynamic detection of anomalies. Given a set of code tables Ci, . .. ,Ck and a new data point d, the compression cost of the new data point d is calculated using equation (8), above (FIG. 7, line 1). In the example algorithm of FIG. 9, if the score(d) (compression cost of the data point d) is greater than Θ plus three times a standard deviation then a point is determined to be an anomaly. It is important to note that in other embodiments a different threshold may be used. For example, θ plus two times a standard deviation could be used. Numerous other examples are possible, and the threshold may be adjusted as required for a particular database or set of data. In the example algorithm of FIG. 9, if a data point is not an anomaly usages are updated and code word lengths are adjusted based on the updated usages (FIG. 9, lines 4-7).
Again returning to methodology 500, if a determination is made that given new data point is an anomaly, a new cluster is established 505. In some embodiments, a new code table is built if an anomaly is detected. If an anomaly is not detected, the methodology 500 determines 506 the cluster membership of the new data point. Existing code tables are then updated 507 to reflect the new data points. Steps 503-507 are repeated for each new data point, and the process ends 508.
FIG. 10 illustrates one example of updating code tables and determining cluster membership based on new data points. FIG. 10 uses the updated data table 601 ' shown in FIG. 7. The new data points #8, #9 and #10 are added to the set of data and thus the code tables built in step 501 are updated. In the example of FIG. 10, data point #10 is determined to be an anomaly. As such, code table 1002-1 is updated with a new code word ABE, shown with a usage of 1. Note that data points #8 and #9 with feature group ABD are also updated in code table 1002-1. The bit length of ABD is shorter in code table 1002-1 than in code table 602-1 to reflect the higher usage of ABD. Updated code table 1002-2 shows similar changes resulting from the addition of new data point #8, #9 and #10. FIG. 10 also shows updated cluster matrices 1003-1 and 1003-2 reflecting the changes in the data and code tables. For example, with respect to the grade, age and hobby features, data points #8 and #9 are added to the cluster 604-2 shown in FIG. 6. A new cluster 1004-3, corresponding to data point #10, is also shown. The cluster arrangements with respect to the mood feature are similarly updated.
The Multi-Krimp technique can also be used to exploit correlations among features of a database and partition features into groups. A separate code table is built for each group of features (attributes). A similar method may be used for data points to perform association detection, without necessarily building a set of code tables. FIG. 11 illustrates a
methodology 1100 of association detection. Given a data table with one or more data groups and one or more attribute groups, two or more attribute groups are merged 1101. Next data groups are split 1102. The split data groups are then re-assigned 1103 to one of the attribute groups.
In some embodiments, the merging step 1101 of methodology 1100 is performed by sorting the attribute groups according to the information gain of each of the attribute groups and merging two or more attribute groups when a merged compression cost is less than the sum of the compression costs for the two or more attribute groups.
In some embodiments, the splitting step 1102 of methodology 1100 is performed by calculating an average compression cost for each of the data groups and splitting the data group with the highest average compression cost into one or more split data groups. The splitting step may further be performed by removing a given data point from one of the data groups if removal of the given data point lowers the average compression cost of the data group. The given data point may be assigned to the data group for which the compression cost of the given data point is minimized.
FIG. 12 shows one example of an algorithm, referred to as Co-Part, which can be used to implement the methodology of FIG. 11. The algorithm of FIG. 12 assumes that an embodiment of Multi-Krimp is used to create a set of code tables. As discussed above, however, the methodology of FIG. 11 is not limited for use solely with a set of code tables created using Multi-Krimp.
In the algorithm of FIG. 12A, a database consists of points that may be drawn from various distributions and thus can also be partitioned into groups. Co-Part finds both data and feature groups and builds a code table for each pair of such groups that gives a low MDL cost in bits. Co-Part alternates between merging on the feature mode and splitting on the data mode (FIG. 12A, lines 7-8). A bottom-up approach is used on the feature mode to exploit the information gain between the existing feature groups. On the other hand, a top- down approach is used on the data mode because the number of data points is often large and thus a bottom-up approach would be costly and only one data point in such an approach would not be representative enough to build any code table.
Co-Part first tries to find a pair of feature groups that would reduce the total cost when merged. One example of how to implement this approach is shown in the pseudocode algorithm of FIG. 12B. Next, it finds the data group with the highest average encoding cost and splits it into two by replacing those data points whose removal reduces the average cost to the new data group. One example of how to implement this approach is shown in the pseudocode algorithm of FIG. 12C. A new code table is built for the new data group while the other tables are updated. In the third step, the data points are shuffled among data groups; each is simply re-assigned to the data group with the set of code tables that gives the minimum encoding cost. One example of how to implement this approach is shown in the pseudocode algorithm of FIG. 12D. In this step, existing code tables are updated and no new code tables are generated. These steps are repeated so long as the total cost keeps decreasing. Since the total encoding cost has a lower bound of zero, the algorithm is guaranteed to converge. The methodology of FIG. 11 and the algorithm of FIG. 12 may also be used to dynamically update associations. For example, the FIG. 11 methodology may simply be repeated when new data points are received.
It is important to note that one or more steps in FIGS. 4, 5, 8, 9, 11 and 12 and the methodologies described herein may be performed in parallel or in a different order. For example, steps 801 and 802 in FIG. 8 may be performed substantially simultaneously.
Numerous other examples apply to the various steps in FIGS. 4, 5, 8, 9, 11 and 12 and the methodologies described herein.
As will be appreciated by one skilled in the art, aspects of the present invention may be embodied as a system, apparatus, method or computer program product. Accordingly, aspects of the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment (including firmware, resident software, micro-code, etc.) or an embodiment combining software and hardware aspects that may all generally be referred to herein as a "circuit," "module" or "system." Furthermore, aspects of the present invention may take the form of a computer program product embodied in one or more computer readable medium(s) having computer readable program code embodied thereon.
Any combination of one or more computer readable medium(s) may be utilized. The computer readable medium may be a computer readable signal medium or a computer readable storage medium. A computer readable storage medium may be but are not limited to, for example, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any suitable combination of the foregoing. More specific examples (a non-exhaustive list) of the computer readable storage medium would include the following: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a random access memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or Flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the context of this document, a computer readable storage medium may be any tangible medium that can contain or store a program for use by or in connection with an instruction execution system, apparatus, or device.
A computer readable signal medium may include a propagated data signal with computer readable program code embodied therein, for example, in baseband or as part of a carrier wave. Such a propagated signal may take any of a variety of forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A computer readable signal medium may be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device.
Program code embodied on a computer readable medium may be transmitted using any appropriate medium, including but not limited to wireless, wireline, optical fiber cable, RF, etc., or any suitable combination of the foregoing.
Computer program code for carrying out operations for aspects of the present invention may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, Smalltalk, C++ or the like and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer or entirely on the remote computer or server. In the latter scenario, the remote computer may be connected to the user's computer through any type of network, including a local area network (LAN) or a wide area network (WAN), or the connection may be made to an external computer (for example, through the Internet using an Internet Service Provider). Aspects of the present invention are described herein with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems) and computer program products according to embodiments of the invention. It will be understood that each block of the flowchart illustrations and/or block diagrams, and combinations of blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer program instructions.
These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions/acts specified in the flowchart and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer readable medium that can direct a computer, other programmable data processing apparatus, or other devices to function in a particular manner, such that the instructions stored in the computer readable medium produce an article of manufacture including instructions which implement the function/act specified in the flowchart and/or block diagram block or blocks.
The computer program instructions may also be loaded onto a computer, other
programmable data processing apparatus, or other devices to cause a series of operational steps to be performed on the computer, other programmable apparatus or other devices to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide processes for implementing the functions/acts specified in the flowchart and/or block diagram block or blocks. Referring again to FIGS. 1-12, the diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present invention. In this regard, each block in a flowchart or a block diagram may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagram and/or flowchart illustration, and combinations of blocks in the block diagram and/or flowchart illustration, can be implemented by special purpose hardware-based systems that perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
Accordingly, techniques of the invention, for example, as depicted in FIGS. 1-12, can also include, as described herein, providing a system, wherein the system includes distinct modules (e.g., modules comprising software, hardware or software and hardware).
One or more embodiments can make use of software running on a general purpose computer or workstation. With reference to FIG. 13, such an implementation 1300 may employ, for example, a processor 1302, a memory 1304, and an input/output interface formed, for example, by a display 1306 and a keyboard 1308. The term "processor" as used herein is intended to include any processing device, such as, for example, one that includes a CPU
(central processing unit) and/or other forms of processing circuitry. Further, the term "processor" may refer to more than one individual processor. The term "memory" is intended to include memory associated with a processor or CPU, such as, for example, RAM (random access memory), ROM (read only memory), a fixed memory device (for example, hard drive), a removable memory device (for example, diskette), a flash memory and the like. In addition, the phrase "input/output interface" as used herein, is intended to optionally include, for example, one or more mechanisms for inputting data to the processing unit (for example, keyboard or mouse), and one or more mechanisms for providing results associated with the processing unit (for example, display or printer).
The processor 1302, memory 1304, and input/output interface such as a display 1306 and keyboard 1308 can be interconnected, for example, via bus 1310 as part of data processing unit 1312. Suitable interconnections, for example, via bus 1310, can also be provided to a network interface 1314, such as a network card, which can be provided to interface with a computer network, and to a media interface 1316, such as a diskette or CD-ROM drive, which can be provided to interface with media 1318. A data processing system suitable for storing and/or executing program code can include at least one processor 1302 coupled directly or indirectly to memory elements 1304 through a system bus 1310. The memory elements can include local memory employed during actual execution of the program code, bulk storage, and cache memories which provide temporary storage of at least some program code in order to reduce the number of times code must be retrieved from bulk storage during execution.
Input/output or I/O devices (including but not limited to keyboard 1308 for making data entries; display 1306 for viewing data; a pointing device for selecting data; and the like) can be coupled to the system either directly (such as via bus 1310) or through intervening I/O controllers (omitted for clarity).
Network adapters such as a network interface 1314 may also be coupled to the system to enable the data processing system to become coupled to other data processing systems or remote printers or storage devices through intervening private or public networks. Modems, cable modem and Ethernet cards are just a few of the currently available types of network adapters.
As used herein, a "server" includes a physical data processing system (for example, system 1312 as shown in FIG. 13) running a server program. It will be understood that such a physical server may or may not include a display and keyboard. Further, it is to be understood that components may be implemented on one server or on more than one server.
It will be appreciated and should be understood that the exemplary embodiments of the invention described above can be implemented in a number of different fashions. Given the teachings of the invention provided herein, one of ordinary skill in the related art will be able to contemplate other implementations of the invention. Indeed, although illustrative embodiments of the present invention have been described herein with reference to the accompanying drawings, it is to be understood that the invention is not limited to those precise embodiments, and that various other changes and modifications may be made by one skilled in the art without departing from the scope of the invention.

Claims

1. A method, comprising:
building one or more code tables for each attribute in a set of data containing one or more attributes;
establishing one or more clusters associated with one or more of the code tables; receiving one or more new data points;
determining if a given one of the new data points is an anomaly; and
updating at least one of the one or more code tables responsive to the determination; wherein at least one of the building, establishing, receiving, determining and updating steps are performed by a processor device.
2. The method of claim 1, wherein the building step comprises:
counting the number of appearances of each attribute value;
estimating the bit length of required to compress each attribute value; and
calculating the usage of each attribute value.
3. The method of claim 1, wherein each code table comprises a code word column, a bit length column and a usage column.
4. The method of claim 1, further comprising a step of assigning the given one of the new data points to an existing cluster when the given one of the new data points is determined not to be an anomaly.
5. The method of claim 4, wherein the step of assigning the given one of the new data points to an existing cluster comprises:
calculating a compression cost of the given one of the new data points for each of the one or more clusters;
assigning the given one of the new data points to the cluster with a lowest calculated compression cost.
6. The method of claim 1, wherein the determining step comprises: estimating a threshold compression cost for each of the one or more clusters;
calculating a compression cost of the given one of the new data points for each of the clusters; and
comparing the compression cost of the given one of the new data points with the threshold compression cost for each of the one or more clusters;
wherein a determination is made based on the comparison.
7. The method of claim 6, wherein when the compression cost of the given one of the new data points is greater than the threshold compression cost for each of the one or more clusters, the given one of the new data points is determined to be an anomaly.
8. The method of claim 1, further comprising a step of building a new code table and establishing a new cluster when the given one of the new data points is determined to be an anomaly.
9. The method of claim 1, wherein the step of updating the one or more code tables comprises:
updating the usage and bit length of each of the one or more code words;
merging two or more of the clusters; and
merging the code tables associated with merged clusters.
10. The method of claim 9, wherein the step of merging two or more of the clusters comprises:
calculating a first compression cost of a first cluster and a second cluster;
estimating a second compression cost of a merged cluster comprising the first cluster and the second cluster; and
merging the first cluster and the second cluster when the second compression cost is less than the first compression cost.
11. The method of claim 1 , further comprising a step of tracking detection of anomalies over a period of time.
12. The method of claim 11 , wherein the determining step is based at least in part on tracked detection of anomalies.
13. The method of claim 1, wherein each of the one or more code tables corresponds to one or more attributes of the data set.
14. The method of claim 1, wherein the step of establishing one or more clusters comprises:
creating a matrix of data and code words for each of the one or more code tables; and inferring at least one data cluster from at least one of the matrices.
15. The method of claim 14, wherein a data cluster is a group of data points associated with a given code word.
16. The method of claim 1, wherein the step of building one or more code tables comprises:
receiving a set of data comprising one or more data groups and one or more attribute groups;
merging two or more attribute groups to form one or more merged attribute groups; splitting a given one of the one or more data groups;
assigning a given data point to one of the one or more data groups; and
building a code table for each of the one or more attribute groups.
17. The method of claim 16, wherein the step of updating at least one of the one or more code tables comprises:
merging two or more attribute groups to form one or more merged attribute groups; splitting a given one of the one or more data groups;
assigning a given data point to one of the one or more data groups; and
updating at least one code table responsive to the assignment.
18. The method of claim 1, wherein each of the one or more code tables corresponds to a group of attributes.
19. An article of manufacture comprising a computer readable storage medium for storing computer readable program code which, when executed, causes a computer to: build one or more code tables for each attribute in a set of data containing one or more attributes;
establish one or more clusters associated with one or more of the code tables; receive one or more new data points;
determine if a given one of the new data points is an anomaly; and
update at least one of the one or more code tables responsive to the determination.
20. An apparatus comprising:
a memory; and
a processor device operative ly coupled to the memory and configured to:
build one or more code tables for each attribute in a set of data containing one or more attributes;
establish one or more clusters associated with one or more of the code tables; receive one or more new data points;
determine if a given one of the new data points is an anomaly; and
update at least one of the one or more code tables responsive to the determination.
PCT/EP2012/070289 2011-12-12 2012-10-12 Dynamic anomaly, association and clustering detection WO2013087250A1 (en)

Applications Claiming Priority (6)

Application Number Priority Date Filing Date Title
US201161569349P 2011-12-12 2011-12-12
US61/569,349 2011-12-12
US13/524,773 US9292690B2 (en) 2011-12-12 2012-06-15 Anomaly, association and clustering detection
US13/524,773 2012-06-15
US13/524,729 2012-06-15
US13/524,729 US9171158B2 (en) 2011-12-12 2012-06-15 Dynamic anomaly, association and clustering detection

Publications (1)

Publication Number Publication Date
WO2013087250A1 true WO2013087250A1 (en) 2013-06-20

Family

ID=47191698

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/EP2012/070289 WO2013087250A1 (en) 2011-12-12 2012-10-12 Dynamic anomaly, association and clustering detection

Country Status (1)

Country Link
WO (1) WO2013087250A1 (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9171158B2 (en) 2011-12-12 2015-10-27 International Business Machines Corporation Dynamic anomaly, association and clustering detection
CN105793852A (en) * 2013-12-04 2016-07-20 M·奥利尼克 Computational medical treatment plan method and system with mass medical analysis
CN107908744A (en) * 2017-11-16 2018-04-13 河南中医药大学 A kind of method of abnormality detection and elimination for big data cleaning
US11182394B2 (en) 2017-10-30 2021-11-23 Bank Of America Corporation Performing database file management using statistics maintenance and column similarity

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
DAVID BASIN ET AL: "ZISC Annual Report", ZISC, 1 January 2009 (2009-01-01), XP055050552, Retrieved from the Internet <URL:http://www.zisc.ethz.ch/about/pubrel/ZISCAnnualReport20082009.pdf> [retrieved on 20130122] *
EAMONN KEOGH ET AL: "Towards Parameter-Free Data Mining", UNIVERSITY OF CALIFORNIA, RIVERSIDE, 1 January 2004 (2004-01-01), Riverside, CA, USA, XP055050555, Retrieved from the Internet <URL:www.researchgate.net> [retrieved on 20130122] *
JILLES VREEKEN ET AL: "Characterising the Difference", DEPARTMENT OF INFORMATION AND COMPUTING SCIENCES, UTRECHT UNIVERSITY, 15 August 2007 (2007-08-15), Utrecht, Netherlands, XP055050550, Retrieved from the Internet <URL:http://www.cs.uu.nl/research/techreps/repo/CS-2007/2007-014.pdf> [retrieved on 20130122] *
KOEN SMETS ET AL: "The Odd One Out: Identifying and Characterising Anomalies", 30 August 2011 (2011-08-30), Antwerpen, Belgium, XP055050548, Retrieved from the Internet <URL:http://win.ua.ac.be/~adrem/bibrem/pubs/smets11a.pdf> [retrieved on 20130122] *

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9171158B2 (en) 2011-12-12 2015-10-27 International Business Machines Corporation Dynamic anomaly, association and clustering detection
US9589046B2 (en) 2011-12-12 2017-03-07 International Business Machines Corporation Anomaly, association and clustering detection
CN105793852A (en) * 2013-12-04 2016-07-20 M·奥利尼克 Computational medical treatment plan method and system with mass medical analysis
US11182394B2 (en) 2017-10-30 2021-11-23 Bank Of America Corporation Performing database file management using statistics maintenance and column similarity
CN107908744A (en) * 2017-11-16 2018-04-13 河南中医药大学 A kind of method of abnormality detection and elimination for big data cleaning
CN107908744B (en) * 2017-11-16 2021-05-18 河南中医药大学 Anomaly detection and elimination method for big data cleaning

Similar Documents

Publication Publication Date Title
US10140357B2 (en) Anomaly, association and clustering detection
US7945576B2 (en) Location recognition using informative feature vocabulary trees
CN102687404B (en) Data value occurrence information for data compression
EP3752930B1 (en) Random draw forest index structure for searching large scale unstructured data
Kaukoranta et al. A fast exact GLA based on code vector activity detection
US20130141259A1 (en) Method and system for data compression
US11106708B2 (en) Layered locality sensitive hashing (LSH) partition indexing for big data applications
US20120084305A1 (en) Compiling method, compiling apparatus, and compiling program of image database used for object recognition
US10210280B2 (en) In-memory database search optimization using graph community structure
US20160210333A1 (en) Method and device for mining data regular expression
JP2017526021A (en) Error correction apparatus and method for data retrieval
WO2013087250A1 (en) Dynamic anomaly, association and clustering detection
Laarhoven Tradeoffs for nearest neighbors on the sphere
CN104933143A (en) Method and device for acquiring recommended object
US20130204861A1 (en) Method and apparatus for facilitating finding a nearest neighbor in a database
CN108170799A (en) A kind of Frequent episodes method for digging of mass data
US11361195B2 (en) Incremental update of a neighbor graph via an orthogonal transform based indexing
Hlaoui et al. A direct approach to graph clustering.
Li et al. Embedding Compression in Recommender Systems: A Survey
Ma et al. BCH–LSH: a new scheme of locality‐sensitive hashing
US10803053B2 (en) Automatic selection of neighbor lists to be incrementally updated
TW201337607A (en) Anomaly, association and clustering detection
CN102622576A (en) Method and apparatus for background modeling, and method and apparatus for detecting background in video
Danisch et al. Compressing bipartite graphs with a dual reordering scheme
CN110046180A (en) It is a kind of for positioning the method, apparatus and electronic equipment of similar case

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 12787658

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 12787658

Country of ref document: EP

Kind code of ref document: A1