首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 0 毫秒
1.
针对大模板Gauss模糊的传统算法计算复杂度较高的缺点,提出了一种基于快速采样的新算法,将计算复杂度从O(N2)降到O(N)级别.利用极大似然估计理论,对传统Gauss模板和采样模板进行分析,给出了采样算法和传统算法的联系与区别.实验表明,新算法在极大的提高算法的速度的同时,可以将两者之间的能量误差控制在1%左右,当采样点等于10N时,人眼基本无法察觉两种算法的差异.  相似文献   

2.
Approximation models (or surrogate models) have been widely used in engineering problems to mitigate the cost of running expensive experiments or simulations. Gaussian processes (GPs) are a popular tool used to construct these models due to their flexibility and computational tractability. The accuracy of these models is a strong function of the density and locations of the sampled points in the parametric space used for training. Previously, multi-task learning (MTL) has been used to learn similar-but-not-identical tasks together, thus increasing the effective density of training points. Also, several adaptive sampling strategies have been developed to identify regions of interest for intelligent sampling in single-task learning of GPs. While both these methods have addressed the density and location constraint separately, sampling design approaches for MTL are lacking. In this paper, we formulate an adaptive sampling strategy for MTL of GPs, thereby further improving data efficiency and modeling performance in GP. To this end, we develop variance measures for an MTL framework to effectively identify optimal sampling locations while learning multiple tasks simultaneously. We demonstrate the effectiveness of the proposed method using a case study on a real-world engine surface dataset. We observe that the proposed method leverages both MTL and intelligent sampling to significantly outperform state-of-the-art methods which use either approach separately. The developed sampling design strategy is readily applicable to many problems in various fields.  相似文献   

3.
针对NTRU类数字签名方案的签名值会泄露私钥的部分信息等问题,提出一种NTRU类数字签名方案。该方案通过私钥生成循环格,采用格上高斯抽样算法在此循环格上找出与杂凑后消息最近的向量作为消息的签名值。与现有的方案相比,该方案在保持签名和验证过程效率的同时,安全性方面具有2个新的性质:(1)由公钥伪造签名的困难性是基于循环格上的最近向量问题;(2)由新方案生成的大量签名值在空间分布呈球形,不泄露私钥的任何信息。  相似文献   

4.
背包公钥密码算法是比较热门的加密算法之一,目前仍有很多密码研究者在研究背包公钥密码的改进算法。文献[1]提出了两个改进的背包公钥密码方案,本文对这些改进算法进行了安全性分析,并就其中一个方案进行了格规约攻击。通过计算实验说明这种改进之后的背包公钥密码算法仍然是不安全的。  相似文献   

5.
RSA和背包公钥密码算法都是经典的加密算法,目前仍有很多密码研究者在研究它们的改进算法. 王茜等作者将两者结合起来设计了一个新的密码方案,将RSA用到了背包密码体制中. 对这一新方案进行了安全性分析,从三个角度对这一方案进行了分析说明,并通过格规约攻击计算实验来验证,最终说明这种改进之后的公钥密码算法仍然是不安全的.  相似文献   

6.
Snort是一种免费、跨平台、用C编写的开放源码的入侵检测系统,它符合GPL(General Public License GPL),经过多次版本更新,已经发展成为高效稳定的入侵检测系统。本文对Snort系统架构和源码进行了详细的分析,并根据社区局域网的特点将Snort进行适当的改造,使其能够为社区局域网提供应有的保护。  相似文献   

7.
针对蝴蝶优化算法存在种群多样性差、寻优精度低、收敛速度慢的不足,提出了拉丁超立方抽样的自适应高斯小孔成像蝴蝶优化算法。首先利用拉丁超立方抽样种群初始化策略以提高种群的多样性,从而增强算法的全局搜索能力;然后引入在不同进化时期自动调节搜索范围的自适应最优引导策略,平衡算法的全局和局部搜索能力,从而提升算法的寻优精度;最后采用高斯小孔成像策略,对最优个体进行扰动,使得种群个体向最优个体靠近,以进一步提升算法的寻优精度并加快算法的收敛速度。通过对14个基准测试函数进行仿真实验以及Wilcoxon秩和检验,结果表明改进算法的寻优精度、收敛速度、稳定性和可扩展性等性能均得到了较大提高。  相似文献   

8.
李斌  宋震 《计算机工程与设计》2007,28(21):5097-5099
研究了包含钟控序列在内的一般不规则采样序列的平移等价性,解决了这类序列平移等价分类问题.具体给出了一般不规则采样序列平移等价与被采序列和采样距序列平移等价的关系和两个一般不规则采样序列平移等价的充分条件,并针对一个特殊的不规则间选序列,给出了其平移等价与被采序列和采样距序列所对应两个线性移位寄存器序列反馈函数相等的充分必要条件.  相似文献   

9.
Markov chain Monte Carlo algorithms are computationally expensive for large models. Especially, the so-called one-block Metropolis-Hastings (M-H) algorithm demands large computational resources, and parallel computing seems appealing. A parallel one-block M-H algorithm for latent Gaussian Markov random field (GMRF) models is introduced. Important parts of this algorithm are parallel exact sampling and evaluation of GMRFs. Parallelisation is achieved with parallel algorithms from linear algebra for sparse symmetric positive definite matrices. The parallel GMRF sampler is tested for GMRFs on lattices and irregular graphs, and gives both good speed-up and good scalability. The parallel one-block M-H algorithm is used to make inference for a geostatistical GMRF model with a latent spatial field of 31,500 variables.  相似文献   

10.
Narrow corridors are a cause of intense problems in sampling‐based approaches due to the small probability of generation of samples inside the narrow corridor. The obstacle‐based sampling and bridge test sampling techniques rely on generating fresh samples at every iteration. Memory of the forbidden configuration space can lead to the discovery of new narrow corridors or generating additional key samples inside the same narrow corridor. Hence, in this paper, it is proposed to additionally solve the problem of generating a roadmap in the forbidden configuration space, called as the dual roadmap. The dual roadmap, so generated, has vertices that are collision‐prone and stores the structure of the forbidden configuration space. To reduce memory and computation time, only the boundary of the forbidden configuration space is stored, which is more informative. The dual roadmap, so constructed, is used to generate valid samples inside the middle of the narrow corridors. The construction of the additional roadmap takes a very small time and memory and is largely the biproduct of obstacle‐based sampling that is normally thrown away. Experimental results show that the proposed sampling method is very effective for finding narrow corridors as compared to popular sampling methodologies existing in the literature.  相似文献   

11.
对混合高斯模型参数估计问题的算法通常是基于期望最大(Expectation Maximization)给出的。在混合高斯模型的因素协方差矩阵已知、因素各分量独立的前提下,给出了基于协方差矩阵的机器学习算法,简称CVB(Covariance Based)算法,并进行了一定的数学分析。最后给出了与期望最大算法的实验结果比较。实验结果表明,在该条件下,基于协方差的算法优于期望最大算法。  相似文献   

12.
13.
Modern software oriented symmetric ciphers have become a key feature in utilizing word-oriented cryptographic primitives.Using the output sequence,in the order of its generation,of a word-oriented cryptographic primitive in the same way as traditional bit-oriented primitives,we can expose the intrinsic weakness of these primitives,especially for word-oriented linear feedback shift registers,T-functions,and so on.Two new methods for using word-oriented cryptographic primitives are presented in this paper,that is,the extracted state method and cascading extracted coordinate method.Using a T-function as an example,we research the different cryptographic properties of the output sequences of the original method and the two proposed methods,focusing mainly on period,linear complexity,and k-error linear complexity.Our conclusions show that the proposed methods could enhance at low cost the cryptographic properties of the output sequence.As a result,since the new methods are simple and easy to implement,they could be used to design new word-oriented cryptographic primitives.  相似文献   

14.
Theory of granular lattices and its applications   总被引:1,自引:0,他引:1  
Based on the concept of components of elements of a complete lattice this paper proposed the theory of granular lattices and proved that a topological space X is locally connected if and only if the lattice Ω(X) of its topology is a granular lattice. Moreover, this paper discussed compactness of abstract semantics on certain granular lattices and proved that the semantics is compact if it is continuous in a natural sense, and as a corollary, the compactness of Lukasiewicz's semantics was clarified.  相似文献   

15.
A lot of discussions for smart card based identification and digital signature schemes have been considered in the literature. In this paper, a novel approach is proposed for smart cards to perform signature validation and identification verification efficiently with the help of the powerful signature signer and the identity prover.  相似文献   

16.
针对采用了信号空间分集的通信接收机检测算法的性能提升,以向量高斯近似检测算法为基础,通过改进原算法中每个符号的概率期望和方差的计算方法,给定符号的软干扰消除计算的信息依赖关系以及概率密度函数的计算,以降低算法的复杂度,提升系统的抗衰落能力。对改进算法进行了仿真比较和性能分析。结果表明,在瑞利衰落信道中,当旋转矩阵维数N=16,迭代次数为6时的误比特率曲线与理想边界接近,在误比特率BER=10-5时,仅相差0.2 dB;在时延要求较高的通信系统应用中,迭代4次即可满足要求,且继续增加迭代次数已没有误比特率下降裕量。  相似文献   

17.
This paper presents a ubiquitous thermal comfort preference learning study in a noisy environment. We introduce Gaussian Process models into this field and show they are ideal, allowing rejection of outliers, deadband samples, and produce excellent estimates of a users preference function. In addition, informative combinations of users preferences becomes possible, some of which demonstrate well defined maxima ideal for control signals. Interestingly, while those users studied have differing preferences, their hyperparameters are concentrated allowing priors for new users. In addition, we present an active learning algorithm which estimates when to poll users to maximise the information returned.  相似文献   

18.
基于RSA公钥密码安全性的研究   总被引:1,自引:0,他引:1  
RSA是目前最重要的公开密钥密码算法之一。文中介绍了该算法的实现、基本原理等,重点是对其攻击方法和安全性进行分析,相应给出了防止攻击的方法。通过对RSA密码特点以及目前的密码技术发展形势分析,RSA在将来相当一段时期内依旧是应用最广泛的密码算法之一。  相似文献   

19.
Efficient sampling of coastal ocean processes, especially mechanisms such as upwelling and internal waves and their influence on primary production, is critical for understanding our changing oceans. Coupling robotic sampling with ocean models provides an effective approach to adaptively sample such features. We present methods that capitalize on information from ocean models and in situ measurements, using Gaussian process modeling and objective functions, allowing sampling efforts to be concentrated to regions with high scientific interest. We demonstrate how to combine and correlate marine data from autonomous underwater vehicles, model forecasts, remote sensing satellite, buoy, and ship‐based measurements, as a means to cross‐validate and improve ocean model accuracy, in addition to resolving upper water‐column interactions. Our work is focused on the west coast of Mid‐Norway where significant influx of Atlantic Water produces a rich and complex physical–biological coupling, which is hard to measure and characterize due to the harsh environmental conditions. Results from both simulation and full‐scale sea trials are presented.  相似文献   

20.
高斯过程及其在高光谱图像分类中的应用   总被引:1,自引:0,他引:1  
高光谱遥感图像分类是高光谱成像信息处理的研究热点,高光谱成像的内在特点对于分类器设计具有直接影响.高斯过程是近年来发展迅速的一种新的机器学习方法,具备容易实现、超参数可自适应获取以及预测输出具有概率意义等优点,比较适合于处理图像分类问题.首先对高斯过程的基本概念及其主要的分类算法进行了简要介绍,然后在对高光谱图像分类的特点和高光谱图像分类的研究现状的分析基础上,讨论了基于高斯过程的高光谱图像分类的基本思想,提出了基于空间约束的高斯过程分类和基于半监督高斯过程分类等适合高光谱图像分类的新方法.最后对基于高斯过程的高光谱图像分类研究的发展趋势进行了展望.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号