Littérature scientifique sur le sujet « Algorithmes de sieving »

Créez une référence correcte selon les styles APA, MLA, Chicago, Harvard et plusieurs autres

Choisissez une source :

Consultez les listes thématiques d’articles de revues, de livres, de thèses, de rapports de conférences et d’autres sources académiques sur le sujet « Algorithmes de sieving ».

À côté de chaque source dans la liste de références il y a un bouton « Ajouter à la bibliographie ». Cliquez sur ce bouton, et nous générerons automatiquement la référence bibliographique pour la source choisie selon votre style de citation préféré : APA, MLA, Harvard, Vancouver, Chicago, etc.

Vous pouvez aussi télécharger le texte intégral de la publication scolaire au format pdf et consulter son résumé en ligne lorsque ces informations sont inclues dans les métadonnées.

Articles de revues sur le sujet "Algorithmes de sieving"

1

Bai, Shi, Thijs Laarhoven et Damien Stehlé. « Tuple lattice sieving ». LMS Journal of Computation and Mathematics 19, A (2016) : 146–62. http://dx.doi.org/10.1112/s1461157016000292.

Texte intégral
Résumé :
Lattice sieving is asymptotically the fastest approach for solving the shortest vector problem (SVP) on Euclidean lattices. All known sieving algorithms for solving the SVP require space which (heuristically) grows as $2^{0.2075n+o(n)}$, where $n$ is the lattice dimension. In high dimensions, the memory requirement becomes a limiting factor for running these algorithms, making them uncompetitive with enumeration algorithms, despite their superior asymptotic time complexity.We generalize sieving algorithms to solve SVP with less memory. We consider reductions of tuples of vectors rather than pairs of vectors as existing sieve algorithms do. For triples, we estimate that the space requirement scales as $2^{0.1887n+o(n)}$. The naive algorithm for this triple sieve runs in time $2^{0.5661n+o(n)}$. With appropriate filtering of pairs, we reduce the time complexity to $2^{0.4812n+o(n)}$ while keeping the same space complexity. We further analyze the effects of using larger tuples for reduction, and conjecture how this provides a continuous trade-off between the memory-intensive sieving and the asymptotically slower enumeration.
Styles APA, Harvard, Vancouver, ISO, etc.
2

Mukhopadhyay, Priyanka. « Faster Provable Sieving Algorithms for the Shortest Vector Problem and the Closest Vector Problem on Lattices in ℓp Norm ». Algorithms 14, no 12 (13 décembre 2021) : 362. http://dx.doi.org/10.3390/a14120362.

Texte intégral
Résumé :
In this work, we give provable sieving algorithms for the Shortest Vector Problem (SVP) and the Closest Vector Problem (CVP) on lattices in ℓp norm (1≤p≤∞). The running time we obtain is better than existing provable sieving algorithms. We give a new linear sieving procedure that works for all ℓp norm (1≤p≤∞). The main idea is to divide the space into hypercubes such that each vector can be mapped efficiently to a sub-region. We achieve a time complexity of 22.751n+o(n), which is much less than the 23.849n+o(n) complexity of the previous best algorithm. We also introduce a mixed sieving procedure, where a point is mapped to a hypercube within a ball and then a quadratic sieve is performed within each hypercube. This improves the running time, especially in the ℓ2 norm, where we achieve a time complexity of 22.25n+o(n), while the List Sieve Birthday algorithm has a running time of 22.465n+o(n). We adopt our sieving techniques to approximation algorithms for SVP and CVP in ℓp norm (1≤p≤∞) and show that our algorithm has a running time of 22.001n+o(n), while previous algorithms have a time complexity of 23.169n+o(n).
Styles APA, Harvard, Vancouver, ISO, etc.
3

Grémy, Laurent. « Higher-dimensional sieving for the number field sieve algorithms ». Open Book Series 2, no 1 (28 janvier 2019) : 275–91. http://dx.doi.org/10.2140/obs.2019.2.275.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
4

Satılmış, Hami, Sedat Akleylek et Cheng-Chi Lee. « Efficient Implementations of Sieving and Enumeration Algorithms for Lattice-Based Cryptography ». Mathematics 9, no 14 (8 juillet 2021) : 1618. http://dx.doi.org/10.3390/math9141618.

Texte intégral
Résumé :
The security of lattice-based cryptosystems is based on solving hard lattice problems such as the shortest vector problem (SVP) and the closest vector problem (CVP). Various cryptanalysis algorithms such as (Pro)GaussSieve, HashSieve, ENUM, and BKZ have been proposed to solve these hard problems. Several implementations of these algorithms have been developed. On the other hand, the implementations of these algorithms are expected to be efficient in terms of run time and memory space. In this paper, a modular software package/library containing efficient implementations of GaussSieve, ProGaussSieve, HashSieve, and BKZ algorithms is developed. These implementations are considered efficient in terms of run time. While constructing this software library, some modifications to the algorithms are made to increase the performance. Then, the run times of these implementations are compared with the others. According to the experimental results, the proposed GaussSieve, ProGaussSieve, and HashSieve implementations are at least 70%, 75%, and 49% more efficient than previous ones, respectively.
Styles APA, Harvard, Vancouver, ISO, etc.
5

Shi, Wenhao, Haodong Jiang et Zhi Ma. « Solving HNP with One Bit Leakage : An Asymmetric Lattice Sieving Algorithm ». Entropy 25, no 1 (27 décembre 2022) : 49. http://dx.doi.org/10.3390/e25010049.

Texte intégral
Résumé :
The Hidden Number Problem (HNP) was introduced by Boneh and Venkastesan to analyze the bit-security of the Diffie–Hellman key exchange scheme. It is often used to mount a side-channel attack on (EC)DSA. The hardness of HNP is mainly determined by the number of nonce leakage bits and the size of the modulus. With the development of lattice reduction algorithms and lattice sieving, the range of practically vulnerable parameters are extended further. However, 1-bit leakage is still believed to be challenging for lattice attacks. In this paper, we proposed an asymmetric lattice sieving algorithm that can solve HNP with 1-bit leakage. The algorithm is composed of a BKZ pre-processing and a sieving step. The novel part of our lattice sieving algorithm is that the lattice used in these two steps have different dimensions. In particular, in the BKZ step we use more samples to derive a better lattice basis, while we just use truncated lattice basis for the lattice sieving step. To verify our algorithm, we use it to solve HNP with 1-bit leakage and 116-bit modulus.
Styles APA, Harvard, Vancouver, ISO, etc.
6

Sengupta, Binanda, et Abhijit Das. « Use of SIMD-based data parallelism to speed up sieving in integer-factoring algorithms ». Applied Mathematics and Computation 293 (janvier 2017) : 204–17. http://dx.doi.org/10.1016/j.amc.2016.08.019.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
7

Budroni, Alessandro, Qian Guo, Thomas Johansson, Erik Mårtensson et Paul Stankovski Wagner. « Improvements on Making BKW Practical for Solving LWE ». Cryptography 5, no 4 (28 octobre 2021) : 31. http://dx.doi.org/10.3390/cryptography5040031.

Texte intégral
Résumé :
The learning with errors (LWE) problem is one of the main mathematical foundations of post-quantum cryptography. One of the main groups of algorithms for solving LWE is the Blum–Kalai–Wasserman (BKW) algorithm. This paper presents new improvements of BKW-style algorithms for solving LWE instances. We target minimum concrete complexity, and we introduce a new reduction step where we partially reduce the last position in an iteration and finish the reduction in the next iteration, allowing non-integer step sizes. We also introduce a new procedure in the secret recovery by mapping the problem to binary problems and applying the fast Walsh Hadamard transform. The complexity of the resulting algorithm compares favorably with all other previous approaches, including lattice sieving. We additionally show the steps of implementing the approach for large LWE problem instances. We provide two implementations of the algorithm, one RAM-based approach that is optimized for speed, and one file-based approach which overcomes RAM limitations by using file-based storage.
Styles APA, Harvard, Vancouver, ISO, etc.
8

Purinton, Benjamin, et Bodo Bookhagen. « Introducing <i>PebbleCounts</i> ; : a grain-sizing tool for photo surveys of dynamic gravel-bed rivers ». Earth Surface Dynamics 7, no 3 (17 septembre 2019) : 859–77. http://dx.doi.org/10.5194/esurf-7-859-2019.

Texte intégral
Résumé :
Abstract. Grain-size distributions are a key geomorphic metric of gravel-bed rivers. Traditional measurement methods include manual counting or photo sieving, but these are achievable only at the 1–10 m2 scale. With the advent of drones and increasingly high-resolution cameras, we can now generate orthoimagery over hectares at millimeter to centimeter resolution. These scales, along with the complexity of high-mountain rivers, necessitate different approaches for photo sieving. As opposed to other image segmentation methods that use a watershed approach, our open-source algorithm, PebbleCounts, relies on k-means clustering in the spatial and spectral domain and rapid manual selection of well-delineated grains. This improves grain-size estimates for complex riverbed imagery, without post-processing. We also develop a fully automated method, PebbleCountsAuto, that relies on edge detection and filtering suspect grains, without the k-means clustering or manual selection steps. The algorithms are tested in controlled indoor conditions on three arrays of pebbles and then applied to 12 × 1 m2 orthomosaic clips of high-energy mountain rivers collected with a camera-on-mast setup (akin to a low-flying drone). A 20-pixel b-axis length lower truncation is necessary for attaining accurate grain-size distributions. For the k-means PebbleCounts approach, average percentile bias and precision are 0.03 and 0.09 ψ, respectively, for ∼1.16 mm pixel−1 images, and 0.07 and 0.05 ψ for one 0.32 mm pixel−1 image. The automatic approach has higher bias and precision of 0.13 and 0.15 ψ, respectively, for ∼1.16 mm pixel−1 images, but similar values of −0.06 and 0.05 ψ for one 0.32 mm pixel−1 image. For the automatic approach, only at best 70 % of the grains are correct identifications, and typically around 50 %. PebbleCounts operates most effectively at the 1 m2 patch scale, where it can be applied in ∼5–10 min on many patches to acquire accurate grain-size data over 10–100 m2 areas. These data can be used to validate PebbleCountsAuto, which may be applied at the scale of entire survey sites (102–104 m2). We synthesize results and recommend best practices for image collection, orthomosaic generation, and grain-size measurement using both algorithms.
Styles APA, Harvard, Vancouver, ISO, etc.
9

Wang, Shouhua, Shuaihu Wang et Xiyan Sun. « A Multi-Scale Anti-Multipath Algorithm for GNSS-RTK Monitoring Application ». Sensors 23, no 20 (11 octobre 2023) : 8396. http://dx.doi.org/10.3390/s23208396.

Texte intégral
Résumé :
During short baseline measurements in the Real-Time Kinematic Global Navigation Satellite System (GNSS-RTK), multipath error has a significant impact on the quality of observed data. Aiming at the characteristics of multipath error in GNSS-RTK measurements, a novel method that combines improved complete ensemble empirical mode decomposition with adaptive noise (ICEEMDAN) and adaptive wavelet packet threshold denoising (AWPTD) is proposed to reduce the effects of multipath error in GNSS-RTK measurements through modal function decomposition, effective coefficient sieving, and adaptive thresholding denoising. It first utilizes the ICEEMDAN algorithm to decompose the observed data into a series of intrinsic mode functions (IMFs). Then, a novel IMF selection method is designed based on information entropy to accurately locate the IMFs containing multipath error information. Finally, an optimized adaptive denoising method is applied to the selected IMFs to preserve the original signal characteristics to the maximum possible extent and improve the accuracy of the multipath error correction model. This study shows that the ICEEMDAN-AWPTD algorithm provides a multipath error correction model with higher accuracy compared to singular filtering algorithms based on the results of simulation data and GNSS-RTK data. After the multipath correction, the accuracy of the E, N, and U coordinates increased by 49.2%, 65.1%, and 56.6%, respectively.
Styles APA, Harvard, Vancouver, ISO, etc.
10

Nowak, Damian, Rafał Adam Bachorz et Marcin Hoffmann. « Neural Networks in the Design of Molecules with Affinity to Selected Protein Domains ». International Journal of Molecular Sciences 24, no 2 (16 janvier 2023) : 1762. http://dx.doi.org/10.3390/ijms24021762.

Texte intégral
Résumé :
Drug design with machine learning support can speed up new drug discoveries. While current databases of known compounds are smaller in magnitude (approximately 108), the number of small drug-like molecules is estimated to be between 1023 and 1060. The use of molecular docking algorithms can help in new drug development by sieving out the worst drug-receptor complexes. New chemical spaces can be efficiently searched with the application of artificial intelligence. From that, new structures can be proposed. The research proposed aims to create new chemical structures supported by a deep neural network that will possess an affinity to the selected protein domains. Transferring chemical structures into SELFIES codes helped us pass chemical information to a neural network. On the basis of vectorized SELFIES, new chemical structures can be created. With the use of the created neural network, novel compounds that are chemically sensible can be generated. Newly created chemical structures are sieved by the quantitative estimation of the drug-likeness descriptor, Lipinski’s rule of 5, and the synthetic Bayesian accessibility classifier score. The affinity to selected protein domains was verified with the use of the AutoDock tool. As per the results, we obtained the structures that possess an affinity to the selected protein domains, namely PDB IDs 7NPC, 7NP5, and 7KXD.
Styles APA, Harvard, Vancouver, ISO, etc.

Thèses sur le sujet "Algorithmes de sieving"

1

Kharchenko, Natalia. « Lattice algorithms and lattice-based cryptography ». Electronic Thesis or Diss., Sorbonne université, 2020. http://www.theses.fr/2020SORUS337.

Texte intégral
Résumé :
La cryptographie basée sur les réseaux est un domaine de recherche qui étudie la construction d'outils pour une communication sécurisée basée sur des problèmes de réseaux difficiles. La cryptographie basée sur les réseau est l'un des candidats les plus prometteurs pour la communication sécurisée post-quantique. Cette thèse étudie les algorithmes pour résoudre les problèmes de réseaux difficiles et leur application à l'évaluation de la sécurité des constructions cryptographiques. Dans la première partie, nous introduisons une nouvelle famille d'algorithmes de sieving appelé sieving cylindrique. Le sieving heuristique est actuellement l'approche la plus rapide pour résoudre les problèmes de réseau central, SVP et CVP. Nous montrons que le sieving cylindrique peut surpasser les algorithmes de sieving existants dans certains cas, à savoir qu'il est plus efficace pour résoudre SVP pour des réseaux avec un volume premier petit et pour résoudre le problème de vecteur le plus proche avec prétraitement (CVPP). Dans la deuxième partie de la thèse, nous améliorons l'attaque duale utilisée à l'origine pour estimer la sécurité du Fast Fully Homomorphic Encryption scheme over Torus (TFHE). Nous hybridons l'attaque duale avec la recherche de la partie de la clé secrète. Comme TFHE utilise des clés binaires, la partie recherche de l'attaque peut être effectuée efficacement en exploitant la structure récursive de l'espace de recherche. Nous comparons notre attaque avec d'autres techniques existantes pour résoudre LWE et montrons que le niveau de sécurité du schéma TFHE devrait être mis à jour par rapport à la nouvelle attaque
Lattice-based cryptography is a field of research that studies the construction of tools for secure communication based on hard lattice problems. Lattice-based cryptography is one of the most promising candidates for secure post-quantum communication. This thesis studies algorithms for solving hard lattice problems and their application to the evaluation of the security of cryptosystems. In the first part, we introduce a new family of lattice sieving algorithms called cylindrical sieving. Heuristic sieving is currently the fastest approach to solve central lattice problems: SVP and CVP. We show that cylindrical sieving can outperform existing sieving algorithms in some cases, namely, that it is more efficient for solving SVP for lattices with small prime volume and for solving the closest vector problem with preprocessing (CVPP). In the second part of the thesis, we improve the dual attack originally used to estimate the security of the Fast Fully Homomorphic Encryption scheme over Torus (TFHE). We hybridize the dual attack with the search for the secret key part. As TFHE uses binary keys, the search part of the attack can be performed efficiently by exploiting the recursive structure of the search space. We compare our attack with other existing techniques for solving LWE and show that the security level of the TFHE scheme should be updated according to the new attack
Styles APA, Harvard, Vancouver, ISO, etc.
2

Guo, Hong L. « Sieving of spherical particles during gel electrophoresis : A new computer simulation algorithm ». Thesis, University of Ottawa (Canada), 1994. http://hdl.handle.net/10393/6741.

Texte intégral
Résumé :
A new computer simulation algorithm is developed to study the behavior of a hard sphere during gel electrophoresis. The electrophoresis mobility and the diffusion coefficients are presented to show the effects of the field intensity, of the gel concentration, and of the randomness of the gel. The results indicate that previous models are not applicable for either the periodic or the random gel, and that the Einstein relation does not hold because the gel molecules affect the dynamics of the hard sphere. Moreover, the randomness of sieving gels lead to a trapping effect where the longitudinal diffusion coefficient is much larger than expected when the gel is dense and the field intensity is non-negligible. This trapping effect predicts a limit to both the field intensity and the gel concentration that one can use for the separation of particles during gel electrophoresis. Our new algorithm thus opens a door to a detailed study of the process of electrophoretic sieving with potential applications in biology and biotechnology.
Styles APA, Harvard, Vancouver, ISO, etc.

Livres sur le sujet "Algorithmes de sieving"

1

Kockelman, Paul. Algorithms, Agents, and Ontologies. Oxford University Press, 2017. http://dx.doi.org/10.1093/acprof:oso/9780190636531.003.0007.

Texte intégral
Résumé :
This chapter details the inner workings of spam filters, algorithmic devices that separate desirable messages from undesirable messages. It argues that such filters are a particularly important kind of sieve insofar as they readily exhibit key features of sieving devices in general, and algorithmic sieving in particular. More broadly, it describes the relation between ontology (assumptions that drive interpretations) and inference (interpretations that alter assumptions) as it plays out in the classification and transformation of identities, types, or kinds. Focusing on the unstable processes whereby identifying algorithms, identified types, and evasive transformations are dynamically coupled over time, it also theorizes various kinds of ontological inertia and highlights various kinds of algorithmic ineffability. Finally, it shows how similar issues underlie a much wider range of processes, such as the Turing Test, Bayesian reasoning, and machine learning more generally.
Styles APA, Harvard, Vancouver, ISO, etc.

Chapitres de livres sur le sujet "Algorithmes de sieving"

1

Eiben, Eduard, Tomohiro Koana et Magnus Wahlström. « Determinantal Sieving ». Dans Proceedings of the 2024 Annual ACM-SIAM Symposium on Discrete Algorithms (SODA), 377–423. Philadelphia, PA : Society for Industrial and Applied Mathematics, 2024. http://dx.doi.org/10.1137/1.9781611977912.16.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
2

Buchmann, Johannes, Michael J. Jacobson, Stefan Neis, Patrick Theobald et Damian Weber. « Sieving Methods for Class Group Computation ». Dans Algorithmic Algebra and Number Theory, 3–10. Berlin, Heidelberg : Springer Berlin Heidelberg, 1999. http://dx.doi.org/10.1007/978-3-642-59932-3_1.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
3

Andrzejczak, Michal, et Kris Gaj. « A Multiplatform Parallel Approach for Lattice Sieving Algorithms ». Dans Algorithms and Architectures for Parallel Processing, 661–80. Cham : Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-60245-1_45.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
4

Sengupta, Binanda, et Abhijit Das. « SIMD-Based Implementations of Sieving in Integer-Factoring Algorithms ». Dans Security, Privacy, and Applied Cryptography Engineering, 40–55. Berlin, Heidelberg : Springer Berlin Heidelberg, 2013. http://dx.doi.org/10.1007/978-3-642-41224-0_4.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
5

Ducas, Léo. « Estimating the Hidden Overheads in the BDGL Lattice Sieving Algorithm ». Dans Post-Quantum Cryptography, 480–97. Cham : Springer International Publishing, 2022. http://dx.doi.org/10.1007/978-3-031-17234-2_22.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
6

Deng, Xixuan, et Huiwen Jia. « A New Self-dual BKZ Algorithm Based on Lattice Sieving ». Dans Communications in Computer and Information Science, 323–36. Singapore : Springer Nature Singapore, 2024. http://dx.doi.org/10.1007/978-981-99-9331-4_22.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
7

Wang, Ping, et Dongdong Shang. « A New Lattice Sieving Algorithm Base on Angular Locality-Sensitive Hashing ». Dans Information Security and Cryptology, 65–80. Cham : Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-319-75160-3_6.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
8

McCoy, Hunter, Steven Hofmey, Katherine Yelick et Prashant Pandey. « Singleton Sieving : Overcoming the Memory/Speed Trade-Off in Exascale κ-mer Analysis ». Dans SIAM Conference on Applied and Computational Discrete Algorithms (ACDA23), 213–24. Philadelphia, PA : Society for Industrial and Applied Mathematics, 2023. http://dx.doi.org/10.1137/1.9781611977714.19.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
9

Dadush, Daniel. « A O(1/ε 2) n -Time Sieving Algorithm for Approximate Integer Programming ». Dans LATIN 2012 : Theoretical Informatics, 207–18. Berlin, Heidelberg : Springer Berlin Heidelberg, 2012. http://dx.doi.org/10.1007/978-3-642-29344-3_18.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
10

Kirshanova, Elena, Erik Mårtensson, Eamonn W. Postlethwaite et Subhayan Roy Moulik. « Quantum Algorithms for the Approximate k-List Problem and Their Application to Lattice Sieving ». Dans Lecture Notes in Computer Science, 521–51. Cham : Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-34578-5_19.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.

Actes de conférences sur le sujet "Algorithmes de sieving"

1

Laarhoven, Thijs. « Evolutionary Techniques in Lattice Sieving Algorithms ». Dans 11th International Conference on Evolutionary Computation Theory and Applications. SCITEPRESS - Science and Technology Publications, 2019. http://dx.doi.org/10.5220/0007968800310039.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
2

Satilmis, Hami, et Sedat Akleylek. « Efficient Implementations of Gauss-Based Sieving Algorithms ». Dans 2020 28th Signal Processing and Communications Applications Conference (SIU). IEEE, 2020. http://dx.doi.org/10.1109/siu49456.2020.9302189.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
3

Becker, Anja, Léo Ducas, Nicolas Gama et Thijs Laarhoven. « New directions in nearest neighbor searching with applications to lattice sieving ». Dans Proceedings of the Twenty-Seventh Annual ACM-SIAM Symposium on Discrete Algorithms. Philadelphia, PA : Society for Industrial and Applied Mathematics, 2015. http://dx.doi.org/10.1137/1.9781611974331.ch2.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
4

Sickory Daisy, S. Jancy, et A. Rijuvana Begum. « Email Spam Behavioral Sieving Technique using Hybrid Algorithm ». Dans 2023 7th International Conference on I-SMAC (IoT in Social, Mobile, Analytics and Cloud) (I-SMAC). IEEE, 2023. http://dx.doi.org/10.1109/i-smac58438.2023.10290527.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
5

Du, Wenna, Hongqiang Lin et Zehua Chen. « A Parallel Granular Sieving Algorithm for Global Optimization ». Dans 2022 IEEE/WIC/ACM International Joint Conference on Web Intelligence and Intelligent Agent Technology (WI-IAT). IEEE, 2022. http://dx.doi.org/10.1109/wi-iat55865.2022.00136.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
6

Akleylek, Sedat, et Hami Satilmis. « Parameter Estimation for Lattice-Based Cryptosystems By Using Sieving Algorithms ». Dans 2019 4th International Conference on Computer Science and Engineering (UBMK). IEEE, 2019. http://dx.doi.org/10.1109/ubmk.2019.8907018.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
7

Mariano, Artur, Christian Bischof et Thijs Laarhoven. « Parallel (Probable) Lock-Free Hash Sieve : A Practical Sieving Algorithm for the SVP ». Dans 2015 44th International Conference on Parallel Processing (ICPP). IEEE, 2015. http://dx.doi.org/10.1109/icpp.2015.68.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
8

Jerdhaf, Oskar, Marina Santini, Peter Lundberg, Anette Karlsson et Arne Jönsson. « Implant Term Extraction from Swedish Medical Records – Phase 1 : Lessons Learned ». Dans Eighth Swedish Language Technology Conference (SLTC-2020), 25-27 November 2020. Linköping University Electronic Press, 2021. http://dx.doi.org/10.3384/ecp184173.

Texte intégral
Résumé :
We present the case of automatic identification of “implant terms”. Implant terms are specialized terms that are important for domain experts (e.g. radiologists), but they are difficult to retrieve automatically because their presence is sparse. The need of an automatic identification of implant terms spurs from safety reasons because patients who have an implant may be at risk if they undergo Magnetic Resonance Imaging (MRI). At present, the workflow to verify whether a patient could be at risk of MRI side-effects is manual and laborious. We claim that this workflow can be sped up, streamlined and become safer by automatically sieving through patients’ medical records to ascertain if they have or have had an implant. To this aim we use BERT, a state-of-the-art deep learning algorithm based on pre-trained word embeddings and we create a model that outputs term clusters. We then assess the linguistic quality or term relatedness of individual term clusters using a simple intra-cluster metric that we call cleanliness. Results are promising.
Styles APA, Harvard, Vancouver, ISO, etc.
Nous offrons des réductions sur tous les plans premium pour les auteurs dont les œuvres sont incluses dans des sélections littéraires thématiques. Contactez-nous pour obtenir un code promo unique!

Vers la bibliographie