Posts

Showing posts from May, 2016

Algorithm Analysis

Algorithm Analysis measure the speed of the task algorithm suppose to accomplished. Here the necessary maths back ground to analyse the algorithmic complexity. CONTENTS 12 -fold way Order of the Growth Algorithm Analysis of Sorting Algorithm Analysis of Searching Appendix There are two basic rules in the Algorithm analysis: Rule of sum: if an action is performed making A choices or B choices, then it can be performed \(A+B\) ways. Rule of product: If an action can be performed by making A choices followed by B choices, then it can be performed \(A\times B\) ways. Permutation: an ordered list where every object appears exactly once \[ _{n}P_{r} = \frac {n!} {(n - r)!} \text{ where } !0 = 1 \] combinations: When order is not important and the repetition is not allowed, the number of ways to choose k from the distinct n is as for \(n \ge k \ge 0\): \[ {n \choose k }= \frac {n!}{ k!(n-k)! } \] in general, choosing k out of n is same as not cho

Recommender System Notes.

These are the notes I've achieved certificate from the well known Recommender System course .  

Spring 3 Part 9: Spring Security LDAP integration

The expectation of this blog is to enable developer to start LDAP integration quickly and easily with Spring Security. I have used ApacheDS which is embedded in the Apache Studio. Here the steps: The DN dc=example,dc=com is a example domain controller you can easily follow the documentation. Here the ldif document #[1] create domain (distinguished name) dn: dc=example,dc=com objectclass: top objectclass: domain dc: example #[ 2 ] create people organizational unit dn: ou=people,dc=example,dc=com objectClass: organizationalUnit objectClass: top ou: people #[ 3 ] create a user dn: uid=ojitha,ou=people,dc=example,dc=com objectClass: organizationalPerson objectClass: person objectClass: inetOrgPerson objectClass: top cn: Ojitha Hewa sn: Hewa uid: ojitha #[ 4 ] create group dn: ou=groups,dc=example,dc=com