Articles de revues sur le sujet « Assumption-Based »

Pour voir les autres types de publications sur ce sujet consultez le lien suivant : Assumption-Based.

Créez une référence correcte selon les styles APA, MLA, Chicago, Harvard et plusieurs autres

Choisissez une source :

Consultez les 50 meilleurs articles de revues pour votre recherche sur le sujet « Assumption-Based ».

À côté de chaque source dans la liste de références il y a un bouton « Ajouter à la bibliographie ». Cliquez sur ce bouton, et nous générerons automatiquement la référence bibliographique pour la source choisie selon votre style de citation préféré : APA, MLA, Harvard, Vancouver, Chicago, etc.

Vous pouvez aussi télécharger le texte intégral de la publication scolaire au format pdf et consulter son résumé en ligne lorsque ces informations sont inclues dans les métadonnées.

Parcourez les articles de revues sur diverses disciplines et organisez correctement votre bibliographie.

1

Woods, E. A. « Assumption Based Modeling ». IFAC Proceedings Volumes 26, no 2 (juillet 1993) : 33–38. http://dx.doi.org/10.1016/s1474-6670(17)48421-7.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
2

de Kleer, Johan. « An assumption-based TMS ». Artificial Intelligence 28, no 2 (mars 1986) : 127–62. http://dx.doi.org/10.1016/0004-3702(86)90080-9.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
3

Kohlas, J., B. Anrig, R. Haenni et P. A. Monney. « Model-based diagnostics and probabilistic assumption-based reasoning ». Artificial Intelligence 104, no 1-2 (septembre 1998) : 71–106. http://dx.doi.org/10.1016/s0004-3702(98)00060-5.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
4

Hao, Zhonghua, Shiwei Ma, Hui Chen et Jingjing Liu. « Dataset Denoising Based on Manifold Assumption ». Mathematical Problems in Engineering 2021 (18 janvier 2021) : 1–14. http://dx.doi.org/10.1155/2021/6432929.

Texte intégral
Résumé :
Learning the knowledge hidden in the manifold-geometric distribution of the dataset is essential for many machine learning algorithms. However, geometric distribution is usually corrupted by noise, especially in the high-dimensional dataset. In this paper, we propose a denoising method to capture the “true” geometric structure of a high-dimensional nonrigid point cloud dataset by a variational approach. Firstly, we improve the Tikhonov model by adding a local structure term to make variational diffusion on the tangent space of the manifold. Then, we define the discrete Laplacian operator by graph theory and get an optimal solution by the Euler–Lagrange equation. Experiments show that our method could remove noise effectively on both synthetic scatter point cloud dataset and real image dataset. Furthermore, as a preprocessing step, our method could improve the robustness of manifold learning and increase the accuracy rate in the classification problem.
Styles APA, Harvard, Vancouver, ISO, etc.
5

Toni, Francesca. « A tutorial on assumption-based argumentation ». Argument & ; Computation 5, no 1 (2 janvier 2014) : 89–117. http://dx.doi.org/10.1080/19462166.2013.869878.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
6

Heyninck, Jesse, et Ofer Arieli. « Simple contrapositive assumption-based argumentation frameworks ». International Journal of Approximate Reasoning 121 (juin 2020) : 103–24. http://dx.doi.org/10.1016/j.ijar.2020.02.011.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
7

Craven, Robert, et Francesca Toni. « Argument graphs and assumption-based argumentation ». Artificial Intelligence 233 (avril 2016) : 1–59. http://dx.doi.org/10.1016/j.artint.2015.12.004.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
8

He, Jinrong, Lixin Ding, Lei Jiang, Zhaokui Li et Qinghui Hu. « Intrinsic dimensionality estimation based on manifold assumption ». Journal of Visual Communication and Image Representation 25, no 5 (juillet 2014) : 740–47. http://dx.doi.org/10.1016/j.jvcir.2014.01.006.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
9

Schulz, Claudia, et Francesca Toni. « Labellings for assumption-based and abstract argumentation ». International Journal of Approximate Reasoning 84 (mai 2017) : 110–49. http://dx.doi.org/10.1016/j.ijar.2017.02.005.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
10

Brim, Luboš, Karen Yorav et Jitka Žídková. « Assumption-based distribution of CTL model checking ». International Journal on Software Tools for Technology Transfer 7, no 1 (14 décembre 2004) : 61–73. http://dx.doi.org/10.1007/s10009-004-0163-8.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
11

Kean, Alex, et George Tsiknis. « ASSUMPTION-BASED REASONING AND CLAUSE MANAGEMENT SYSTEMS ». Computational Intelligence 8, no 1 (février 1992) : 1–24. http://dx.doi.org/10.1111/j.1467-8640.1992.tb00335.x.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
12

de Kleer, Johan. « A perspective on assumption-based truth maintenance ». Artificial Intelligence 59, no 1-2 (février 1993) : 63–67. http://dx.doi.org/10.1016/0004-3702(93)90171-7.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
13

Minton, John P., Hussein Abou-Issa, Mary K. Foecking et Madurai G. Sriram. « Pike's critique based on his mistaken assumption ». Cancer 55, no 8 (15 avril 1985) : 1857–58. http://dx.doi.org/10.1002/1097-0142(19850415)55:8<1857 ::aid-cncr2820550836>3.0.co;2-0.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
14

Zou, Liang, Zi Zhang et Ling Xiang Zhu. « Improvement A* Algorithm Based on Dynamic Consistency Assumption ». Applied Mechanics and Materials 97-98 (septembre 2011) : 883–87. http://dx.doi.org/10.4028/www.scientific.net/amm.97-98.883.

Texte intégral
Résumé :
Efficient dynamic shortest path algorithm in static networks plays an important role in ITS. To solve this problem, this paper brings forward the dynamic form of Consistency Assumption and Dynamic A* algorithm (A* algorithm based on dynamic lower bound, DA* algorithm) based on dynamic lower bound. DA* algorithm and the dynamic form of Consistency Assumption are described in detail. It is proved that DA* algorithm can solve one origin node to one destination node shortest paths problem in dynamic networks, if DA* algorithm’s dynamic lower bound satisfies the dynamic form of Consistency Assumption.
Styles APA, Harvard, Vancouver, ISO, etc.
15

Giannikis, Georgios K., et Aspassia Daskalopulu. « Assumption-based reasoning in dynamic normative agent systems ». Web Intelligence and Agent Systems : An International Journal 8, no 4 (2010) : 343–62. http://dx.doi.org/10.3233/wia-2010-0196.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
16

Döttling, Nico, et Sanjam Garg. « Identity-based Encryption from the Diffie-Hellman Assumption ». Journal of the ACM 68, no 3 (17 mars 2021) : 1–46. http://dx.doi.org/10.1145/3422370.

Texte intégral
Résumé :
We provide the first constructions of identity-based encryption and hierarchical identity-based encryption based on the hardness of the (Computational) Diffie-Hellman Problem (without use of groups with pairings) or Factoring. Our construction achieves the standard notion of identity-based encryption as considered by Boneh and Franklin [CRYPTO 2001]. We bypass known impossibility results using garbled circuits that make a non-black-box use of the underlying cryptographic primitives.
Styles APA, Harvard, Vancouver, ISO, etc.
17

Chen, Hui, et Feng Lian. « Error Correction Algorithm Based on Certain Correlation Assumption ». Information Technology Journal 13, no 11 (15 mai 2014) : 1848–52. http://dx.doi.org/10.3923/itj.2014.1848.1852.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
18

Beck, André T., Rubia Mara Bosse et Isabela Durci Rodrigues. « On the ergodicity assumption in Performance-Based engineering ». Structural Safety 97 (juillet 2022) : 102218. http://dx.doi.org/10.1016/j.strusafe.2022.102218.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
19

Cheng, Leixiao, Fei Meng, Xianmeng Meng et Qixin Zhang. « AKC-Based Revocable ABE Schemes from LWE Assumption ». Security and Communication Networks 2020 (16 novembre 2020) : 1–16. http://dx.doi.org/10.1155/2020/8834872.

Texte intégral
Résumé :
The emergence of quantum computing threatens many classical cryptographic schemes, leading to the innovations in public-key cryptography for postquantum cryptography primitives and protocols that resist to quantum attacks. Lattice-based cryptography is considered to be one of the promising mathematical approaches to achieving security resistant to quantum attacks, which could be built on the learning with errors (LWE) problem and its variants. The fundamental building blocks of protocols for public-key encryption (PKE) and key encapsulation mechanism (KEM) submitted to the National Institute of Standards and Technology (NIST) based on LWE and its variants are called key consensus (KC) and asymmetric key consensus (AKC) by Jin et al. They are powerful tools for constructing PKE schemes. In this work, we further demonstrate the power of KC/AKC by proposing two special types of PKE schemes, namely, revocable attribute-based encryption (RABE). To be specific, on the basis of AKC and PKE/KEM protocols submitted to the NIST based on LWE and its variants, combined with full-rank difference, trapdoor on lattices, sampling algorithms, leftover hash lemma, and binary tree structure, we propose two directly revocable ciphertext-policy attribute-based encryption (DR-ABE) schemes from LWE, which support flexible threshold access policies on multivalued attributes, achieving user-level and attribute-level user revocation, respectively. Specifically, the construction of the ciphertext is derived from AKC, and the revocation list is defined and embedded into the ciphertext by the message sender to revoke a user in the user-level revocable scheme or revoke some attributes of a certain user in the attribute-level revocable scheme. We also discuss how to outsource decryption and reduce the workload for the end user. Our schemes proved to be secure in the standard model, assuming the hardness of the LWE problem. The two schemes imply the versatility of KC/AKC.
Styles APA, Harvard, Vancouver, ISO, etc.
20

NODA, Mitsuru. « A Tentative Assumption of “Tourism-based Rural Planning” ». JOURNAL OF RURAL PLANNING ASSOCIATION 38, no 1 (30 juin 2019) : 37–40. http://dx.doi.org/10.2750/arp.38.37.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
21

Ma, Li Zhen. « Improved VLR Group Signature Based on DTDH Assumption ». Advanced Engineering Forum 6-7 (septembre 2012) : 520–24. http://dx.doi.org/10.4028/www.scientific.net/aef.6-7.520.

Texte intégral
Résumé :
In VLR (verifier-local revocation) group signatures, revocation messages are only sent to signature verifiers (as opposed to both signers and verifiers). Consequently there is no need to contact individual signers when some user is revoked. Since signers have no load, the VLR group signature schemes are suitable for mobile environments. To meet the requirement of speediness in mobile communication, reducing computation costs and shortening signature length are two requirements at the current research of VLR group signatures. Based on this idea, an improved version of Zhou’s VLR group signature is given. Compared with the original scheme, the improved scheme not only can achieve the same security level, but also has shorter signature size and lower computation costs.
Styles APA, Harvard, Vancouver, ISO, etc.
22

Park, Sung Cheol. « Spatially adaptive denoising based on nonstationary correlation assumption ». Optical Engineering 43, no 3 (1 mars 2004) : 628. http://dx.doi.org/10.1117/1.1646181.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
23

Shen, Qiang, et Ruiqing Zhao. « A Credibilistic Approach to Assumption-Based Truth Maintenance ». IEEE Transactions on Systems, Man, and Cybernetics - Part A : Systems and Humans 41, no 1 (janvier 2011) : 85–96. http://dx.doi.org/10.1109/tsmca.2010.2064298.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
24

Li, Hongtu, Liang Hu, Wei Yuan, Jianfeng Chu et Hongwei Li. « A Key Distribution Protocol Based On Wdh Assumption ». Procedia Engineering 15 (2011) : 1695–99. http://dx.doi.org/10.1016/j.proeng.2011.08.316.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
25

Gaertner, Dorian, et Francesca Toni. « Computing Arguments and Attacks in Assumption-Based Argumentation ». IEEE Intelligent Systems 22, no 6 (novembre 2007) : 24–33. http://dx.doi.org/10.1109/mis.2007.105.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
26

Cramer, Ronald, et Victor Shoup. « Signature schemes based on the strong RSA assumption ». ACM Transactions on Information and System Security 3, no 3 (août 2000) : 161–85. http://dx.doi.org/10.1145/357830.357847.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
27

Li, Yiming, Shengli Liu, Dawu Gu et Kefei Chen. « Reusable Fuzzy Extractor Based on the LPN Assumption ». Computer Journal 63, no 12 (8 juin 2020) : 1826–34. http://dx.doi.org/10.1093/comjnl/bxaa010.

Texte intégral
Résumé :
Abstract A fuzzy extractor derives uniformly random strings from noisy sources that are neither reliably reproducible nor uniformly random. The basic definition of fuzzy extractor was first formally introduced by Dodis et al. and has achieved various applications in cryptographic systems. However, it has been proved that a fuzzy extractor could become totally insecure when the same noisy random source is extracted multiple times. To solve this problem, the reusable fuzzy extractor is proposed. In this paper, we propose the first reusable fuzzy extractor based on the LPN assumption, which is efficient and resilient to linear fraction of errors. Furthermore, our construction serves as an alternative post-quantum reusable fuzzy extractor.
Styles APA, Harvard, Vancouver, ISO, etc.
28

Li, Shilong, Xia Zhao et Jingxiao Zhang. « Fractional Age Assumption Based on Cubic Polynomial Interpolation ». Communications in Statistics - Simulation and Computation 45, no 4 (24 mai 2013) : 1173–86. http://dx.doi.org/10.1080/03610918.2012.729635.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
29

Zhang, Yanhua, Yupu Hu et Mingming Jiang. « An attribute-based signature scheme from lattice assumption ». Wuhan University Journal of Natural Sciences 20, no 3 (12 mai 2015) : 207–13. http://dx.doi.org/10.1007/s11859-015-1083-z.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
30

Dung, P. M., R. A. Kowalski et F. Toni. « Dialectic proof procedures for assumption-based, admissible argumentation ». Artificial Intelligence 170, no 2 (février 2006) : 114–59. http://dx.doi.org/10.1016/j.artint.2005.07.002.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
31

George, Christian. « The endorsement of the premises : Assumption-based or belief-based reasoning ». British Journal of Psychology 86, no 1 (février 1995) : 93–111. http://dx.doi.org/10.1111/j.2044-8295.1995.tb02548.x.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
32

Pan, Jing, Qun Ding, Lei Ning et Yanbin Zheng. « Different Random Distributions Research on Logistic-Based Sample Assumption ». Mathematical Problems in Engineering 2014 (2014) : 1–9. http://dx.doi.org/10.1155/2014/682357.

Texte intégral
Résumé :
Logistic-based sample assumption is proposed in this paper, with a research on different random distributions through this system. It provides an assumption system of logistic-based sample, including its sample space structure. Moreover, the influence of different random distributions for inputs has been studied through this logistic-based sample assumption system. In this paper, three different random distributions (normal distribution, uniform distribution, and beta distribution) are used for test. The experimental simulations illustrate the relationship between inputs and outputs under different random distributions. Thereafter, numerical analysis infers that the distribution of outputs depends on that of inputs to some extent, and this assumption system is not independent increment process, but it is quasistationary.
Styles APA, Harvard, Vancouver, ISO, etc.
33

Feng, Naidan, et Yongquan Liang. « A new rough set based bayesian classifier prior assumption ». Journal of Intelligent & ; Fuzzy Systems 39, no 3 (7 octobre 2020) : 2647–55. http://dx.doi.org/10.3233/jifs-190517.

Texte intégral
Résumé :
Aiming at the imprecise and uncertain data and knowledge, this paper proposes a novel prior assumption by the rough set theory. The performance of the classical Bayesian classifier is improved through this study. We applied the operations of approximations to represent the imprecise knowledge accurately, and the concept of approximation quality is first applied in this method. Thus, this paper provides a novel rough set theory based prior probability in classical Bayesian classifier and the corresponding rough set prior Bayesian classifier. And we chose 18 public datasets to evaluate the performance of the proposed model compared with the classical Bayesian classifier and Bayesian classifier with Dirichlet prior assumption. Sufficient experimental results verified the effectiveness of the proposed method. The mainly impacts of our proposed method are: firstly, it provides a novel methodology which combines the rough set theory with the classical probability theory; secondly, it improves the accuracy of prior assumptions; thirdly, it provides an appropriate prior probability to the classical Bayesian classifier which can improve its performance only by improving the accuracy of prior assumption and without any effect to the likelihood probability; fourthly, the proposed method provides a novel and effective method to deal with the imprecise and uncertain data; last but not least, this methodology can be extended and applied to other concepts of classical probability theory, which providing a novel methodology to the probability theory.
Styles APA, Harvard, Vancouver, ISO, etc.
34

Lehtonen, Tuomo, Johannes P. Wallner et Matti Järvisalo. « Declarative Algorithms and Complexity Results for Assumption-Based Argumentation ». Journal of Artificial Intelligence Research 71 (23 juin 2021) : 265–318. http://dx.doi.org/10.1613/jair.1.12479.

Texte intégral
Résumé :
The study of computational models for argumentation is a vibrant area of artificial intelligence and, in particular, knowledge representation and reasoning research. Arguments most often have an intrinsic structure made explicit through derivations from more basic structures. Computational models for structured argumentation enable making the internal structure of arguments explicit. Assumption-based argumentation (ABA) is a central structured formalism for argumentation in AI. In this article, we make both algorithmic and complexity-theoretic advances in the study of ABA. In terms of algorithms, we propose a new approach to reasoning in a commonly studied fragment of ABA (namely the logic programming fragment) with and without preferences. While previous approaches to reasoning over ABA frameworks apply either specialized algorithms or translate ABA reasoning to reasoning over abstract argumentation frameworks, we develop a direct declarative approach to ABA reasoning by encoding ABA reasoning tasks in answer set programming. We show via an extensive empirical evaluation that our approach significantly improves on the empirical performance of current ABA reasoning systems. In terms of computational complexity, while the complexity of reasoning over ABA frameworks is well-understood, the complexity of reasoning in the ABA+ formalism integrating preferences into ABA is currently not fully established. Towards bridging this gap, our results suggest that the integration of preferential information into ABA via so-called reverse attacks results in increased problem complexity for several central argumentation semantics.
Styles APA, Harvard, Vancouver, ISO, etc.
35

Jagvaral, Batselem, et Young-Tack Park. « Distributed Assumption-Based Truth Maintenance System for Scalable Reasoning ». Journal of KIISE 43, no 10 (15 octobre 2016) : 1115–23. http://dx.doi.org/10.5626/jok.2016.43.10.1115.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
36

Xu, Jinglei, Yang Zhang et Junqiang Bai. « One-Equation Turbulence Model Based on Extended Bradshaw Assumption ». AIAA Journal 53, no 6 (juin 2015) : 1433–41. http://dx.doi.org/10.2514/1.j053039.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
37

Zhang, Xiaojun, Chunxiang Xu et Jingting Xue. « Efficient multi-receiver identity-based signcryption from lattice assumption ». International Journal of Electronic Security and Digital Forensics 10, no 1 (2018) : 20. http://dx.doi.org/10.1504/ijesdf.2018.089202.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
38

Zhang, Xiaojun, Chunxiang Xu et Jingting Xue. « Efficient multi-receiver identity-based signcryption from lattice assumption ». International Journal of Electronic Security and Digital Forensics 10, no 1 (2018) : 20. http://dx.doi.org/10.1504/ijesdf.2018.10009828.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
39

Zhang, Xiaojun, Chunxiang Xu, Liming Mu et Jie Zhao. « Identity-based encryption with keyword search from lattice assumption ». China Communications 15, no 4 (avril 2018) : 164–78. http://dx.doi.org/10.1109/cc.2018.8357694.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
40

Zheng, Li Li, Jian Ping Yuan et Zhan Xia Zhu. « Transfer Orbit Design and Control Based on Forbes' Assumption ». Applied Mechanics and Materials 29-32 (août 2010) : 1211–16. http://dx.doi.org/10.4028/www.scientific.net/amm.29-32.1211.

Texte intégral
Résumé :
In order to meet the requirements of space operation, the spacecrafts must maneuver agilely with the artifical propulsion. The orbit under artificial control is termed as Non-Keplerian orbit which does not follow Kepler’s Laws. The transfer orbit design under the continuous thrust is one of the most important topics in this new field. Shape-based method for Non-Keplerian orbit design is developed in this paper. Firstly, the equations of motion are established in polar coordinates system. And then the nondimensional variables are introduced for computation accuracy and speed, which give rise to nondimensional equations of motion. The general equation is derived with which common curves could be utilized in orbit design. In addition, the orbit design method is described based on Forbes’ velocity assumption and the formulation of the radius r with respect to time t, which is a sinusoidal function. The determination of the coefficients causes the orbit design problem to translate into an orbit control problem. The requisite thrust magnitude and direction are available via the simplified nondimensional equations of motion. In the end, an example of the transfer orbit is given. The result demonstrates that the shape-based method is feasible for the transfer orbit design or control problem under the continuous thrust, and the fuel expenditure is practicable.
Styles APA, Harvard, Vancouver, ISO, etc.
41

Gyöngyvér, Márton. « Cca-Secure Key Encapsulation Mechanism Based on Factoring Assumption ». Tatra Mountains Mathematical Publications 53, no 1 (1 décembre 2012) : 137–46. http://dx.doi.org/10.2478/v10127-012-0043-7.

Texte intégral
Résumé :
ABSTRACT In this article a key encapsulation mechanism is presented which is based on squaring function, where the input element is from QR+N, where QR+N denotes the signed quadratic residue group, and N is a Blum integer. The article presents the soundness, the efficiency and the proof of CCA security of the proposed mechanism
Styles APA, Harvard, Vancouver, ISO, etc.
42

Peterson, A. Townsend, Adolfo G. Navarro‐Sigüenza et Alejandro Gordillo. « Assumption‐versus data‐based approaches to summarizing species’ ranges ». Conservation Biology 32, no 3 (9 novembre 2016) : 568–75. http://dx.doi.org/10.1111/cobi.12801.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
43

Meng, Deyu, Yee Leung, Zongben Xu, Tung Fung et Qingfu Zhang. « Improving geodesic distance estimation based on locally linear assumption ». Pattern Recognition Letters 29, no 7 (mai 2008) : 862–70. http://dx.doi.org/10.1016/j.patrec.2008.01.005.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
44

Patra, Swarnajyoti, et Lorenzo Bruzzone. « A cluster-assumption based batch mode active learning technique ». Pattern Recognition Letters 33, no 9 (juillet 2012) : 1042–48. http://dx.doi.org/10.1016/j.patrec.2012.01.015.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
45

ZHAO, PING, ZHAOWEI SHANG et CHUN ZHAO. « IMAGE DENOISING BASED ON GAUSSIAN AND NON-GAUSSIAN ASSUMPTION ». International Journal of Wavelets, Multiresolution and Information Processing 10, no 02 (mars 2012) : 1250014. http://dx.doi.org/10.1142/s0219691312500142.

Texte intégral
Résumé :
In this paper, we first present an adaptive intra-scale noise removal scheme, and estimate clean wavelet coefficients using new prior information with Bayesian estimation techniques. A new model using the non-informative improper Jeffreys' prior is given under the supposed Gaussian distribution for orthogonal wavelet transformation. Then, we propose a computationally feasible adaptive noise smoothing algorithm that considers the dependency characteristics of images. The wavelet coefficients are assumed to be non-Gaussian random variables for non-orthogonal redundancy transformation. The variances of the wavelet coefficients are estimated locally by a centered square-shaped window for every pixel within each subband. The experimental results show that the orthogonal wavelet transformation provides better results at the Gaussian assumption, while the non-orthogonal redundancy wavelet transformation performance tends to increase when the non-Gaussian bivariate distribution is used.
Styles APA, Harvard, Vancouver, ISO, etc.
46

Liu, Hong, Jingping Zhu, Kai Wang et Rong Xu. « Polarized BRDF for coatings based on three-component assumption ». Optics Communications 384 (février 2017) : 118–24. http://dx.doi.org/10.1016/j.optcom.2016.10.006.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
47

Forbus, Kenneth D. « QPE : Using assumption-based truth maintenance for qualitative simulation ». Artificial Intelligence in Engineering 3, no 4 (octobre 1988) : 200–215. http://dx.doi.org/10.1016/0954-1810(88)90014-3.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
48

Sertsöz, Mine, et Mehmet Fidan. « Pareto Assumption for Constrained PSO-Based Locomotive Resistance Minimization ». Mathematical Problems in Engineering 2020 (16 juillet 2020) : 1–13. http://dx.doi.org/10.1155/2020/3904839.

Texte intégral
Résumé :
The mechanical resistance of a locomotive is crucial for power consumption. It is desirable to maintain this resistance at a minimum value for energy efficiency under optimal operation conditions. The optimal conditions can be found by particle swarm optimization with constraints. The particle swarm optimization method is a highly preferred type of heuristic algorithm because of its advantages, such as fewer parameters, faster speed, and a simpler flow diagram. However, fast convergence can be misleading in finding the optimum solution in some cases. Pareto analysis is used in this proposed study to prevent missing the target. When the literature is searched, it is seen that there are various studies using this method. However, in all of these studies, the results of the particle swarm method have been interpreted as whether or not they complied with Pareto’s 80/20 rule. The validity of the Pareto analysis is taken as an assumption, and with the help of this assumption, the coefficients of a locomotive’s mathematical equation were changed, and finally the results were found by applying the particle herd optimization method. Finally, a novel hybrid method has been created by including the Pareto optimality condition to particle swarm optimization. The results are compared with this innovative hybrid method of Pareto and particle swarm and the results found using only the particle swarm method.
Styles APA, Harvard, Vancouver, ISO, etc.
49

Fan, Xiuyi, et Francesca Toni. « A general framework for sound assumption-based argumentation dialogues ». Artificial Intelligence 216 (novembre 2014) : 20–54. http://dx.doi.org/10.1016/j.artint.2014.06.001.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
50

Zhong, Ming, et Yixian Yang. « An efficient bit commitment scheme based on factoring assumption ». Journal of Electronics (China) 18, no 2 (avril 2001) : 155–59. http://dx.doi.org/10.1007/s11767-001-0021-8.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
Nous offrons des réductions sur tous les plans premium pour les auteurs dont les œuvres sont incluses dans des sélections littéraires thématiques. Contactez-nous pour obtenir un code promo unique!

Vers la bibliographie