Letteratura scientifica selezionata sul tema "Code-based masking"

Cita una fonte nei formati APA, MLA, Chicago, Harvard e in molti altri stili

Scegli il tipo di fonte:

Consulta la lista di attuali articoli, libri, tesi, atti di convegni e altre fonti scientifiche attinenti al tema "Code-based masking".

Accanto a ogni fonte nell'elenco di riferimenti c'è un pulsante "Aggiungi alla bibliografia". Premilo e genereremo automaticamente la citazione bibliografica dell'opera scelta nello stile citazionale di cui hai bisogno: APA, MLA, Harvard, Chicago, Vancouver ecc.

Puoi anche scaricare il testo completo della pubblicazione scientifica nel formato .pdf e leggere online l'abstract (il sommario) dell'opera se è presente nei metadati.

Articoli di riviste sul tema "Code-based masking":

1

Xiao, Yisheng, Ruiyang Xu, Lijun Wu, Juntao Li, Tao Qin, Tie-Yan Liu e Min Zhang. "AMOM: Adaptive Masking over Masking for Conditional Masked Language Model". Proceedings of the AAAI Conference on Artificial Intelligence 37, n. 11 (26 giugno 2023): 13789–97. http://dx.doi.org/10.1609/aaai.v37i11.26615.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Transformer-based autoregressive (AR) methods have achieved appealing performance for varied sequence-to-sequence generation tasks, e.g., neural machine translation, summarization, and code generation, but suffer from low inference efficiency. To speed up the inference stage, many non-autoregressive (NAR) strategies have been proposed in the past few years. Among them, the conditional masked language model (CMLM) is one of the most versatile frameworks, as it can support many different sequence generation scenarios and achieve very competitive performance on these tasks. In this paper, we further introduce a simple yet effective adaptive masking over masking strategy to enhance the refinement capability of the decoder and make the encoder optimization easier. Experiments on 3 different tasks (neural machine translation, summarization, and code generation) with 15 datasets in total confirm that our proposed simple method achieves significant performance improvement over the strong CMLM model. Surprisingly, our proposed model yields state-of-the-art performance on neural machine translation (34.62 BLEU on WMT16 EN to RO, 34.82 BLEU on WMT16 RO to EN, and 34.84 BLEU on IWSLT De to En) and even better performance than the AR Transformer on 7 benchmark datasets with at least 2.2x speedup. Our code is available at GitHub.
2

Carlet, Claude, Abderrahman Daif, Sylvain Guilley e Cédric Tavernier. "Quasi-linear masking against SCA and FIA, with cost amortization". IACR Transactions on Cryptographic Hardware and Embedded Systems 2024, n. 1 (4 dicembre 2023): 398–432. http://dx.doi.org/10.46586/tches.v2024.i1.398-432.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
The implementation of cryptographic algorithms must be protected against physical attacks. Side-channel and fault injection analyses are two prominent such implementation-level attacks. Protections against either do exist. Against sidechannel attacks, they are characterized by SNI security orders: the higher the order, the more difficult the attack.In this paper, we leverage fast discrete Fourier transform to reduce the complexity of high-order masking. The security paradigm is that of code-based masking. Coding theory is amenable both to mask material at a prescribed order, by mixing the information, and to detect and/or correct errors purposely injected by an attacker. For the first time, we show that quasi-linear masking (pioneered by Goudarzi, Joux and Rivain at ASIACRYPT 2018) can be achieved alongside with cost amortisation. This technique consists in masking several symbols/bytes with the same masking material, therefore improving the efficiency of the masking. We provide a security proof, leveraging both coding and probing security arguments. Regarding fault detection, our masking is capable of detecting up to d faults, where 2d + 1 is the length of the code, at any place of the algorithm, including within gadgets. In addition to the theory, that makes use of the Frobenius Additive Fast Fourier Transform, we show performance results, in a C language implementation, which confirms in practice that the complexity is quasi-linear in the code length.
3

Levina, Alla, e Gleb Ryaskin. "Robust Code Constructions Based on Bent Functions and Spline Wavelet Decomposition". Mathematics 10, n. 18 (12 settembre 2022): 3305. http://dx.doi.org/10.3390/math10183305.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
The paper investigates new robust code constructions based on bent functions and spline–wavelet transformation. Implementation of bent functions in code construction increases the probability of error detection in the data channel and cryptographic devices. Meanwhile, the use of spline wavelet theory for constructing the codes gives the possibility to increase system security from the actions of an attacker. Presented constructions combine spline-wavelets functions and bent functions. Developed robust codes, compared to existing ones, have a higher parameter of the maximum error masking probability. Illustrated codes ensure the security of transmitted information. Some of the granted constructions were implemented on FPGA.
4

Wang, Weijia, Yu Yu e Francois-Xavier Standaert. "Provable Order Amplification for Code-Based Masking: How to Avoid Non-Linear Leakages Due to Masked Operations". IEEE Transactions on Information Forensics and Security 14, n. 11 (novembre 2019): 3069–82. http://dx.doi.org/10.1109/tifs.2019.2912549.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
5

Goy, Guillaume, Julien Maillard, Philippe Gaborit e Antoine Loiseau. "Single trace HQC shared key recovery with SASCA". IACR Transactions on Cryptographic Hardware and Embedded Systems 2024, n. 2 (12 marzo 2024): 64–87. http://dx.doi.org/10.46586/tches.v2024.i2.64-87.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
This paper presents practicable single trace attacks against the Hamming Quasi-Cyclic (HQC) Key Encapsulation Mechanism. These attacks are the first Soft Analytical Side-Channel Attacks (SASCA) against code-based cryptography. We mount SASCA based on Belief Propagation (BP) on several steps of HQC’s decapsulation process. Firstly, we target the Reed-Solomon (RS) decoder involved in the HQC publicly known code. We perform simulated attacks under Hamming weight leakage model, and reach excellent accuracies (superior to 0.9) up to a high noise level (σ = 3), thanks to a re-decoding strategy. In a real case attack scenario, on a STM32F407, this attack leads to a perfect success rate. Secondly, we conduct an analogous attack against the RS encoder used during the re-encryption step required by the Fujisaki-Okamoto-like transform. Both in simulation and practical instances, results are satisfactory and this attack represents a threat to the security of HQC. Finally, we analyze the strength of countermeasures based on masking and shuffling strategies. In line with previous SASCA literature targeting Kyber, we show that masking HQC is a limited countermeasure against BP attacks, as well as shuffling countermeasures adapted from Kyber. We evaluate the “full shuffling” strategy which thwarts our attack by introducing sufficient combinatorial complexity. Eventually, we highlight the difficulty of protecting the current RS encoder with a shuffling strategy. A possible countermeasure would be to consider another encoding algorithm for the scheme to support a full shuffling. Since the encoding subroutine is only a small part of the implementation, it would come at a small cost.
6

Yao, Xincheng, Chongyang Zhang, Ruoqi Li, Jun Sun e Zhenyu Liu. "One-for-All: Proposal Masked Cross-Class Anomaly Detection". Proceedings of the AAAI Conference on Artificial Intelligence 37, n. 4 (26 giugno 2023): 4792–800. http://dx.doi.org/10.1609/aaai.v37i4.25604.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
One of the most challenges for anomaly detection (AD) is how to learn one unified and generalizable model to adapt to multi-class especially cross-class settings: the model is trained with normal samples from seen classes with the objective to detect anomalies from both seen and unseen classes. In this work, we propose a novel Proposal Masked Anomaly Detection (PMAD) approach for such challenging multi- and cross-class anomaly detection. The proposed PMAD can be adapted to seen and unseen classes by two key designs: MAE-based patch-level reconstruction and prototype-guided proposal masking. First, motivated by MAE (Masked AutoEncoder), we develop a patch-level reconstruction model rather than the image-level reconstruction adopted in most AD methods for this reason: the masked patches in unseen classes can be reconstructed well by using the visible patches and the adaptive reconstruction capability of MAE. Moreover, we improve MAE by ViT encoder-decoder architecture, combinational masking, and visual tokens as reconstruction objectives to make it more suitable for anomaly detection. Second, we develop a two-stage anomaly detection manner during inference. In the proposal masking stage, the prototype-guided proposal masking module is utilized to generate proposals for suspicious anomalies as much as possible, then masked patches can be generated from the proposal regions. By masking most likely anomalous patches, the “shortcut reconstruction” issue (i.e., anomalous regions can be well reconstructed) can be mostly avoided. In the reconstruction stage, these masked patches are then reconstructed by the trained patch-level reconstruction model to determine if they are anomalies. Extensive experiments show that the proposed PMAD can outperform current state-of-the-art models significantly under the multi- and especially cross-class settings. Code will be publicly available at https://github.com/xcyao00/PMAD.
7

Burke, Colin J., Patrick D. Aleo, Yu-Ching Chen, Xin Liu, John R. Peterson, Glenn H. Sembroski e Joshua Yao-Yu Lin. "Deblending and classifying astronomical sources with Mask R-CNN deep learning". Monthly Notices of the Royal Astronomical Society 490, n. 3 (10 ottobre 2019): 3952–65. http://dx.doi.org/10.1093/mnras/stz2845.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
ABSTRACT We apply a new deep learning technique to detect, classify, and deblend sources in multiband astronomical images. We train and evaluate the performance of an artificial neural network built on the Mask Region-based Convolutional Neural Network image processing framework, a general code for efficient object detection, classification, and instance segmentation. After evaluating the performance of our network against simulated ground truth images for star and galaxy classes, we find a precision of 92 per cent at 80 per cent recall for stars and a precision of 98 per cent at 80 per cent recall for galaxies in a typical field with ∼30 galaxies arcmin−2. We investigate the deblending capability of our code, and find that clean deblends are handled robustly during object masking, even for significantly blended sources. This technique, or extensions using similar network architectures, may be applied to current and future deep imaging surveys such as Large Synoptic Survey Telescope and Wide-Field Infrared Survey Telescope. Our code, astro r-cnn, is publicly available at https://github.com/burke86/astro_rcnn.
8

Zhu, Fengmin, Michael Sammler, Rodolphe Lepigre, Derek Dreyer e Deepak Garg. "BFF: foundational and automated verification of bitfield-manipulating programs". Proceedings of the ACM on Programming Languages 6, OOPSLA2 (31 ottobre 2022): 1613–38. http://dx.doi.org/10.1145/3563345.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Low-level systems code often needs to interact with data, such as page table entries or network packet headers, in which multiple pieces of information are packaged together as bitfield components of a single machine integer and accessed via bitfield manipulations (e.g., shifts and masking). Most existing approaches to verifying such code employ SMT solvers, instantiated with theories for bit vector reasoning: these provide a powerful hammer, but also significantly increase the trusted computing base of the verification toolchain. In this work, we propose an alternative approach to the verification of bitfield-manipulating systems code, which we call BFF. Building on the RefinedC framework, BFF is not only highly automated (as SMT-based approaches are) but also foundational---i.e., it produces a machine-checked proof of program correctness against a formal semantics for C programs, fully mechanized in Coq. Unlike SMT-based approaches, we do not try to solve the general problem of arbitrary bit vector reasoning, but rather observe that real systems code typically accesses bitfields using simple, well-understood programming patterns: the layout of a bit vector is known up front, and its bitfields are accessed in predictable ways through a handful of bitwise operations involving bit masks. Correspondingly, we center our approach around the concept of a structured bit vector---i.e., a bit vector with a known bitfield layout---which we use to drive simple and predictable automation. We validate the BFF approach by verifying a range of bitfield-manipulating C functions drawn from real systems code, including page table manipulation code from the Linux kernel and the pKVM hypervisor.
9

Chen, Ying, Rebekah Wu, James Felton, David M. Rocke e Anu Chakicherla. "A Method to Detect Differential Gene Expression in Cross-Species Hybridization Experiments at Gene and Probe Level". Biomedical Informatics Insights 3 (gennaio 2010): BII.S3846. http://dx.doi.org/10.4137/bii.s3846.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Motivation Whole genome microarrays are increasingly becoming the method of choice to study responses in model organisms to disease, stressors or other stimuli. However, whole genome sequences are available for only some model organisms, and there are still many species whose genome sequences are not yet available. Cross-species studies, where arrays developed for one species are used to study gene expression in a closely related species, have been used to address this gap, with some promising results. Current analytical methods have included filtration of some probes or genes that showed low hybridization activities. But consensus filtration schemes are still not available. Results A novel masking procedure is proposed based on currently available target species sequences to filter out probes and study a cross-species data set using this masking procedure and gene-set analysis. Gene-set analysis evaluates the association of some priori defined gene groups with a phenotype of interest. Two methods, Gene Set Enrichment Analysis (GSEA) and Test of Test Statistics (ToTS) were investigated. The results showed that masking procedure together with ToTS method worked well in our data set. The results from an alternative way to study cross-species hybridization experiments without masking are also presented. We hypothesize that the multi-probes structure of Affymetrix microarrays makes it possible to aggregate the effects of both well-hybridized and poorly-hybridized probes to study a group of genes. The principles of gene-set analysis were applied to the probe-level data instead of gene-level data. The results showed that ToTS can give valuable information and thus can be used as a powerful technique for analyzing cross-species hybridization experiments. Availability Software in the form of R code is available at http://anson.ucdavis.edu/~ychen/cross-species.html Supplementary Data Supplementary data are available at http://anson.ucdavis.edu/~ychen/cross-species.html
10

Harrington, J. Patrick. "Polarized Continuum Radiation from Stellar Atmospheres". Proceedings of the International Astronomical Union 10, S305 (dicembre 2014): 395–400. http://dx.doi.org/10.1017/s1743921315005116.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
AbstractContinuum scattering by free electrons can be significant in early type stars, while in late type stars Rayleigh scattering by hydrogen atoms or molecules may be important. Computer programs used to construct models of stellar atmospheres generally treat the scattering of the continuum radiation as isotropic and unpolarized, but this scattering has a dipole angular dependence and will produce polarization. We review an accurate method for evaluating the polarization and limb darkening of the radiation from model stellar atmospheres. We use this method to obtain results for: (i) Late type stars, based on the MARCS code models (Gustafsson et al. 2008), and (ii) Early type stars, based on the NLTE code TLUSTY (Lanz and Hubeny 2003). These results are tabulated at http://www.astro.umd.edu/~jph/Stellar_Polarization.html While the net polarization vanishes for an unresolved spherical star, this symmetry is broken by rapid rotation or by the masking of part of the star by a binary companion or during the transit of an exoplanet. We give some numerical results for these last cases.

Tesi sul tema "Code-based masking":

1

Cheng, Wei. "What can information guess ? : Towards information leakage quantification in side-channel analysis". Electronic Thesis or Diss., Institut polytechnique de Paris, 2021. http://www.theses.fr/2021IPPAT044.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Les algorithmes cryptographiques jouent un rôle prédominant pour établir une connectivité sécurisée dans notre société numérique actuelle. Ces calculs traitent des informations sensibles telles que des clés de chiffrement, qui sont généralement très exposées lors de la manipulation, ce qui représente une menace énorme pour la sécurité des informations sensibles dans les composants cryptographiques et l'ensemble des systèmes connectés. Dans le domaine de la sécurité des systèmes embarqués, l'analyse des canaux auxiliaires est l'une des techniques les plus puissantes contre les implémentations cryptographiques. Le sujet principal de cette thèse concerne la sécurité mesurable des canaux auxiliaires des implémentations cryptographiques, en particulier en présence de masquage aléatoire. Globalement, cette thèse se compose de deux sujets. L'un est la quantification des fuites de la forme la plus générale de masquage équipé des codes linéaires, dit masquage à base de code ; l'autre est l'exploration de l'application de mesures d'information plus génériques dans un contexte d'analyse de canaux auxiliaires. Pour ce qui concerne le premier sujet, nous proposons un cadre théorique de codage unifié pour mesurer la fuite d'informations dans le masquage basé sur les codes. Plus précisément, notre cadre établit des connexions formelles entre les propriétés de codage et les métriques de fuite dans l'analyse des canaux auxiliaires. Ces connexions formelles nous permettent de faire avancer l'évaluation quantitative sur la façon dont les codes linéaires peuvent affecter la sécurité concrète de tous les schémas de masquage basés sur les codes. Notre formalisation est finalement vérifiée par une évaluation basée sur les attaques, où les attaques utilisent des distingueurs basés sur le maximum de vraisemblance et donc optimales. Concernant le deuxième sujet, nous proposons d'utiliser une mesure plus générale du point de vue de la théorie de l'information, à savoir l’information alpha (alpha-information) d'ordre alpha. La nouvelle mesure donne également la limite supérieure du taux de succès et la limite inférieure du nombre de mesures. Ce qui est remarquable, c'est qu'avec des choix appropriés de alpha, l'information alpha fournit des bornes très proches de la réalité; en particulier, lorsque alpha tend vers l'infini (positif), les limites seront exactes. En fait, les distingueurs basés sur le maximum de vraisemblance convergeront vers les limites. Par conséquent, nous démontrons comment les deux mondes, à savoir les mesures du point de vue de la théorie de l'information (limites) et les attaques par canaux auxiliaires basées sur le maximum de vraisemblance, sont parfaitement connectés dans l'analyse par canaux auxiliaires. En résumé, notre étude dans cette thèse fait avancer l'évaluation et la consolidation de la sécurité des canaux auxiliaires des implémentations cryptographiques. Du point de vue de la protection, nous fournissons un guide des meilleures pratiques pour l’application du masquage basé sur le code. Du point de vue de l'évaluation, l'application de l'alpha-information permet aux évaluateurs et concepteurs (développeurs) d'avoir une estimation plus précise (voire exacte) du niveau de sécurité concret des canaux auxiliaires émanant de leurs puces cryptographiques
Cryptographic algorithms are nowadays prevalent in establishing secure connectivity in our digital society. Such computations handle sensitive information like encryption keys, which are usually very exposed during manipulation, resulting in a huge threat to the security of the sensitive information concealed in cryptographic components. In the field of embedded systems security, side-channel analysis is one of the most powerful techniques against cryptographic implementations. The main subject of this thesis is the measurable side-channel security of cryptographic implementations, particularly in the presence of random masking. Overall, this thesis consists of two topics. One is the leakage quantification of the most general form of masking equipped with the linear codes, so-called code-based masking; the other one is exploration of applying more generic information measures in a context of side-channel analysis. Two topics are inherently connected to each other in assessing and enhancing the practical security of cryptographic implementations .Regarding the former, we propose a unified coding-theoretic framework for measuring the information leakage in code-based masking. Specifically, our framework builds formal connections between coding properties and leakage metrics in side-channel analysis. Those formal connections enable us to push forward the quantitative evaluation on how the linear codes can affect the concrete security of all code-based masking schemes. Moreover, relying on our framework, we consolidate code-based masking by providing the optimal linear codes in the sense of maximizing the side-channel resistance of the corresponding masking scheme. Our framework is finally verified by attack-based evaluation, where the attacks utilize maximum-likelihood based distinguishers and are therefore optimal. Regarding the latter, we present a full spectrum of application of alpha-information, a generalization of (Shannon) mutual information, for assessing side-channel security. In this thesis, we propose to utilize a more general information-theoretic measure, namely alpha-information (alpha-information) of order alpha. The new measure also gives the upper bound on success rate and the lower bound on the number of measurements. More importantly, with proper choices of alpha, alpha-information provides very tight bounds, in particular, when alpha approaches to positive infinity, the bounds will be exact. As a matter of fact, maximum-likelihood based distinguishers will converge to the bounds. Therefore, we demonstrate how the two world, information-theoretic measures (bounds) and maximum-likelihood based side-channel attacks, are seamlessly connected in side-channel analysis .In summary, our study in this thesis pushes forward the evaluation and consolidation of side-channel security of cryptographic implementations. From a protection perspective, we provide a best-practice guideline for the application of code-based masking. From an evaluation perspective, the application of alpha-information enables practical evaluators and designers to have a more accurate (or even exact) estimation of concrete side-channel security level of their cryptographic chips
2

Yang, Jheng Jhe, e 楊政哲. "Constructions of QC-LDPC Code Based on Masking and PDF". Thesis, 2015. http://ndltd.ncl.edu.tw/handle/af2wa6.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri

Capitoli di libri sul tema "Code-based masking":

1

Sim, Minho, Young-Jun Lee, Dongkun Lee, Jongwhoa Lee e Ho-Jin Choi. "A Simple Debiasing Framework for Out-of-Distribution Detection in Human Action Recognition". In Frontiers in Artificial Intelligence and Applications. IOS Press, 2023. http://dx.doi.org/10.3233/faia230511.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
In real-world scenarios, detecting out-of-distribution (OOD) action is important when deploying a deep learning-based human action recognition (HAR) model. However, HAR models are easily biased to static information in the video (e.g., background), which can lead to performance degradation of OOD detection methods. In this paper, we propose a simple debiasing framework for out-of-distribution detection in human action recognition. Specifically, our framework eliminates patches with static bias in video using attention maps extracted from the video vision transformer model. Experimental results show that our framework achieves consistent performance improvement on multiple OOD action detection methods and challenging benchmarks. Furthermore, we introduce two new OOD action detection tasks, Kinetics-400 vs. Kinetics-600 exclusive and Kinetics-400 vs. Kinetics-700 exclusive, to validate our method in a setting close to the real-world scenario. With extensive experiments, we demonstrate the effectiveness of our attention-based masking, and in-depth analysis validates the effect of static bias on OOD action detection. The source code and supplementary materials are available at: https://github.com/Simcs/attention-masking.
2

Santos, Ricardo Jorge, Jorge Bernardino e Marco Vieira. "Using Data Masking for Balancing Security and Performance in Data Warehousing". In Handbook of Research on Computational Intelligence for Engineering, Science, and Business, 384–409. IGI Global, 2013. http://dx.doi.org/10.4018/978-1-4666-2518-1.ch015.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Data Warehouses (DWs) are the core of sensitive business information, which makes them an appealing target. Encryption solutions are accepted as the best way to ensure strong security in data confidentiality while keeping high database performance. However, this work shows that they introduce massive storage space and performance overheads to a magnitude that makes them unfeasible for DWs. This work proposes a data masking technique for protecting sensitive business data in DWs which balances security strength with database performance, using a Formula based on the mathematical modular operator and simple arithmetic operations. The proposed solution provides apparent randomness in the generation and distribution of the masked values, while introducing small storage space and query execution time overheads. It also enables a false data injection method for misleading attackers and increasing the overall security strength. It can be easily implemented in any DataBase Management System (DBMS) and transparently used, without changes to application source code. Experimental evaluations using a real-world DW and TPC-H decision support benchmark implemented in leading DBMS Oracle 11g and Microsoft SQL Server 2008 demonstrate its overall effectiveness. Results show the substantial savings of its implementation costs when compared with state of the art encryption solutions provided by those DBMS and that it outperforms those solutions in both data querying and insertion of new data.

Atti di convegni sul tema "Code-based masking":

1

Zhang, Jiahe, Duo Li, Jun Jia, Wenjie Sun e Guangtao Zhai. "Protection and Hiding Algorithm of QR Code Based on Multi-channel Visual Masking". In 2019 IEEE Visual Communications and Image Processing (VCIP). IEEE, 2019. http://dx.doi.org/10.1109/vcip47243.2019.8966044.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
2

Chen, Yinda, Wei Huang, Shenglong Zhou, Qi Chen e Zhiwei Xiong. "Self-Supervised Neuron Segmentation with Multi-Agent Reinforcement Learning". In Thirty-Second International Joint Conference on Artificial Intelligence {IJCAI-23}. California: International Joint Conferences on Artificial Intelligence Organization, 2023. http://dx.doi.org/10.24963/ijcai.2023/68.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
The performance of existing supervised neuron segmentation methods is highly dependent on the number of accurate annotations, especially when applied to large scale electron microscopy (EM) data. By extracting semantic information from unlabeled data, self-supervised methods can improve the performance of downstream tasks, among which the mask image model (MIM) has been widely used due to its simplicity and effectiveness in recovering original information from masked images. However, due to the high degree of structural locality in EM images, as well as the existence of considerable noise, many voxels contain little discriminative information, making MIM pretraining inefficient on the neuron segmentation task. To overcome this challenge, we propose a decision-based MIM that utilizes reinforcement learning (RL) to automatically search for optimal image masking ratio and masking strategy. Due to the vast exploration space, using single-agent RL for voxel prediction is impractical. Therefore, we treat each input patch as an agent with a shared behavior policy, allowing for multi-agent collaboration. Furthermore, this multi-agent model can capture dependencies between voxels, which is beneficial for the downstream segmentation task. Experiments conducted on representative EM datasets demonstrate that our approach has a significant advantage over alternative self-supervised methods on the task of neuron segmentation. Code is available at https://github.com/ydchen0806/dbMiM.
3

Niu, Runliang, Zhepei Wei, Yan Wang e Qi Wang. "AttExplainer: Explain Transformer via Attention by Reinforcement Learning". In Thirty-First International Joint Conference on Artificial Intelligence {IJCAI-22}. California: International Joint Conferences on Artificial Intelligence Organization, 2022. http://dx.doi.org/10.24963/ijcai.2022/102.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Transformer and its variants, built based on attention mechanisms, have recently achieved remarkable performance in many NLP tasks. Most existing works on Transformer explanation tend to reveal and utilize the attention matrix with human subjective intuitions in a qualitative manner. However, the huge size of dimensions directly challenges these methods to quantitatively analyze the attention matrix. Therefore, in this paper, we propose a novel reinforcement learning (RL) based framework for Transformer explanation via attention matrix, namely AttExplainer. The RL agent learns to perform step-by-step masking operations by observing the change in attention matrices. We have adapted our method to two scenarios, perturbation-based model explanation and text adversarial attack. Experiments on three widely used text classification benchmarks validate the effectiveness of the proposed method compared to state-of-the-art baselines. Additional studies show that our method is highly transferable and consistent with human intuition. The code of this paper is available at https://github.com/niuzaisheng/AttExplainer .
4

Zhou, Min, Chenchen Xu, Ye Ma, Tiezheng Ge, Yuning Jiang e Weiwei Xu. "Composition-aware Graphic Layout GAN for Visual-Textual Presentation Designs". In Thirty-First International Joint Conference on Artificial Intelligence {IJCAI-22}. California: International Joint Conferences on Artificial Intelligence Organization, 2022. http://dx.doi.org/10.24963/ijcai.2022/692.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
In this paper, we study the graphic layout generation problem of producing high-quality visual-textual presentation designs for given images. We note that image compositions, which contain not only global semantics but also spatial information, would largely affect layout results. Hence, we propose a deep generative model, dubbed as composition-aware graphic layout GAN (CGL-GAN), to synthesize layouts based on the global and spatial visual contents of input images. To obtain training images from images that already contain manually designed graphic layout data, previous work suggests masking design elements (e.g., texts and embellishments) as model inputs, which inevitably leaves hint of the ground truth. We study the misalignment between the training inputs (with hint masks) and test inputs (without masks), and design a novel domain alignment module (DAM) to narrow this gap. For training, we built a large-scale layout dataset which consists of 60,548 advertising posters with annotated layout information. To evaluate the generated layouts, we propose three novel metrics according to aesthetic intuitions. Through both quantitative and qualitative evaluations, we demonstrate that the proposed model can synthesize high-quality graphic layouts according to image compositions. The data and code will be available at https://github.com/minzhouGithub/CGL-GAN.

Vai alla bibliografia