首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
Deep learning, in general, was built on input data transformation and presentation, model training with parameter tuning, and recognition of new observations using the trained model. However, this came with a high computation cost due to the extensive input database and the length of time required in training. Despite the model learning its parameters from the transformed input data, no direct research has been conducted to investigate the mathematical relationship between the transformed information (i.e., features, excitation) and the model’s learnt parameters (i.e., weights). This research aims to explore a mathematical relationship between the input excitations and the weights of a trained convolutional neural network. The objective is to investigate three aspects of this assumed feature-weight relationship: (1) the mathematical relationship between the training input images’ features and the model’s learnt parameters, (2) the mathematical relationship between the images’ features of a separate test dataset and a trained model’s learnt parameters, and (3) the mathematical relationship between the difference of training and testing images’ features and the model’s learnt parameters with a separate test dataset. The paper empirically demonstrated the existence of this mathematical relationship between the test image features and the model’s learnt weights by the ANOVA analysis.  相似文献   

2.
Since the “high stock dividend” of A-share companies in China often leads to the short-term stock price increase, this phenomenon’s prediction has been widely concerned by academia and industry. In this study, a new multi-layer stacking ensemble algorithm is proposed. Unlike the classic stacking ensemble algorithm that focused on the differentiation of base models, this paper used the equal weight comprehensive feature evaluation method to select features before predicting the base model and used a genetic algorithm to match the optimal feature subset for each base model. After the base model’s output prediction, the LightGBM (LGB) model was added to the algorithm as a secondary information extraction layer. Finally, the algorithm inputs the extracted information into the Logistic Regression (LR) model to complete the prediction of the “high stock dividend” phenomenon. Using the A-share market data from 2010 to 2019 for simulation and evaluation, the proposed model improves the AUC (Area Under Curve) and F1 score by 0.173 and 0.303, respectively, compared to the baseline model. The prediction results shed light on event-driven investment strategies.  相似文献   

3.
Image encryption is an excellent method for the protection of image content. Most authors used the permutation-substitution model to encrypt/decrypt the image. Chaos-based image encryption methods are used in this model to shuffle the rows/columns and change the pixel values. In parallel, authors proposed permutation using non-chaotic methods and have displayed good results in comparison to chaos-based methods. In the current article, a new image encryption algorithm is designed using combination of Newton-Raphson’s method (non-chaotic) and general Bischi-Naimzadah duopoly system as a hyperchaotic two-dimensional map. The plain image is first shuffled by using Newton-Raphson’s method. Next, a secret matrix with the same size of the plain image is created using general Bischi-Naimzadah duopoly system. Finally, the XOR between the secret matrix and the shuffled image is calculated and then the cipher image is obtained. Several security experiments are executed to measure the efficiency of the proposed algorithm, such as key space analysis, correlation coefficients analysis, histogram analysis, entropy analysis, differential attacks analysis, key sensitivity analysis, robustness analysis, chosen plaintext attack analysis, computational analysis, and NIST statistical Tests. Compared to many recent algorithms, the proposed algorithm has good security efficiency.  相似文献   

4.
We present a new post-processing method for Quantum Key Distribution (QKD) that raises cubically the secret key rate in the number of double matching detection events. In Shannon’s communication model, information is prepared at Alice’s side, and it is then intended to pass it over a noisy channel. In our approach, secret bits do not rely in Alice’s transmitted quantum bits but in Bob’s basis measurement choices. Therefore, measured bits are publicly revealed, while bases selections remain secret. Our method implements sifting, reconciliation, and amplification in a unique process, and it just requires a round iteration; no redundancy bits are sent, and there is no limit in the correctable error percentage. Moreover, this method can be implemented as a post-processing software into QKD technologies already in use.  相似文献   

5.
We introduce a quantum key distribution protocol using mean multi-kings’ problem. Using this protocol, a sender can share a bit sequence as a secret key with receivers. We consider a relation between information gain by an eavesdropper and disturbance contained in legitimate users’ information. In BB84 protocol, such relation is known as the so-called information disturbance theorem. We focus on a setting that the sender and two receivers try to share bit sequences and the eavesdropper tries to extract information by interacting legitimate users’ systems and an ancilla system. We derive trade-off inequalities between distinguishability of quantum states corresponding to the bit sequence for the eavesdropper and error probability of the bit sequence shared with the legitimate users. Our inequalities show that eavesdropper’s extracting information regarding the secret keys inevitably induces disturbing the states and increasing the error probability.  相似文献   

6.
In most of the existing multi-task learning (MTL) models, multiple tasks’ public information is learned by sharing parameters across hidden layers, such as hard sharing, soft sharing, and hierarchical sharing. One promising approach is to introduce model pruning into information learning, such as sparse sharing, which is regarded as being outstanding in knowledge transferring. However, the above method performs inefficiently in conflict tasks, with inadequate learning of tasks’ private information, or through suffering from negative transferring. In this paper, we propose a multi-task learning model (Pruning-Based Feature Sharing, PBFS) that merges a soft parameter sharing structure with model pruning and adds a prunable shared network among different task-specific subnets. In this way, each task can select parameters in a shared subnet, according to its requirements. Experiments are conducted on three benchmark public datasets and one synthetic dataset; the impact of the different subnets’ sparsity and tasks’ correlations to the model performance is analyzed. Results show that the proposed model’s information sharing strategy is helpful to transfer learning and superior to the several comparison models.  相似文献   

7.
As an essential application of quantum mechanics in classical cryptography, quantum secret sharing has become an indispensable component of quantum internet. Recently, a differential phase shift quantum secret sharing protocol using a twin field has been proposed to break the linear rate-distance boundary. However, this original protocol has a poor performance over channels with asymmetric transmittances. To make it more practical, we present a differential phase shift quantum secret sharing protocol with asymmetric source intensities and give the security proof of our protocol against individual attacks. Taking finite-key effects into account, our asymmetric protocol can theoretically obtain the key rate two orders of magnitude higher than that of the original protocol when the difference in length between Alice’s channel and Bob’s is fixed at 14 km. Moreover, our protocol can provide a high key rate even when the difference is quite large and has great robustness against finite-key effects. Therefore, our work is meaningful for the real-life applications of quantum secret sharing.  相似文献   

8.
Due to their flexibility and interpretability, additive models are powerful tools for high-dimensional mean regression and variable selection. However, the least-squares loss-based mean regression models suffer from sensitivity to non-Gaussian noises, and there is also a need to improve the model’s robustness. This paper considers the estimation and variable selection via modal regression in reproducing kernel Hilbert spaces (RKHSs). Based on the mode-induced metric and two-fold Lasso-type regularizer, we proposed a sparse modal regression algorithm and gave the excess generalization error. The experimental results demonstrated the effectiveness of the proposed model.  相似文献   

9.
A novel image encryption algorithm based on logistic map is proposed recently. In this paper, a chosen plaintext attack on this algorithm is presented and some other flaws of the algorithm are pointed out. Theoretical analysis and experimental simulation indicate that the plain image can be recovered exactly from the cipher image without secret key. Therefore, this algorithm is not secure enough for practical applications. An improvement is proposed to enhance the security of the original algorithm. Simulation results and theoretical analysis show that the improved scheme has expected cryptographic properties and is more secure than the original algorithm.  相似文献   

10.
We present a three-stage quantum cryptographic protocol based on public key cryptography in which each party uses its own secret key. Unlike the BB84 protocol, where the qubits are transmitted in only one direction and classical information exchanged thereafter, the communication in the proposed protocol remains quantum in each stage. A related system of key distribution is also described.  相似文献   

11.
In this study we extend a model, proposed by Dendrinos, which describes dynamics of change of influence in a social system containing a public sector and a private sector. The novelty is that we reconfigure the system and consider a system consisting of a public sector, a private sector, and a non-governmental organizations (NGO) sector. The additional sector changes the model’s system of equations with an additional equation, and additional interactions must be taken into account. We show that for selected values of the parameters of the model’s system of equations, chaos of Shilnikov kind can exist. We illustrate the arising of the corresponding chaotic attractor and discuss the obtained results from the point of view of interaction between the three sectors.  相似文献   

12.
焦重庆  李月月 《物理学报》2014,63(21):214103-214103
本文提出了一种用于计算开孔矩形腔体电磁泄漏场的解析理论模型.该理论模型先基于模式展开法求解封闭腔场,进而依据Bethe小孔耦合理论将泄漏场与封闭腔场用等效偶极子关联.该模型可以考虑波频率、场源位置、开孔位置及场强观测点位置等因素的影响,计算结果与全波仿真结果一致.本文计算分析了相关因素对电磁屏蔽效能的影响规律,并给出了物理解释.结果表明近场屏蔽效能小于远场屏蔽效能,且近场区电场屏蔽效能与磁场屏蔽效能并不相同.  相似文献   

13.
Secret sharing is a multiparty cryptographic task in which some secret information is split into several pieces which are distributed among the participants such that only an authorized set of participants can reconstruct the original secret. Similar to quantum key distribution, in quantum secret sharing, the secrecy of the shared information relies not on computational assumptions, but on laws of quantum physics. Here, we present an experimental demonstration of four-party quantum secret sharing via the resource of four-photon entanglement.  相似文献   

14.
郭绪坤  康显桂 《应用声学》2017,25(5):150-154
针对相位截断加密算法无法抵御信息泄露问题,文章提出了一种基于相位截断菲涅耳变换与随机振幅掩模的加密算法,以抵御信息泄露问题;算法首先将原彩色图像分为3个独立的颜色通道,在对其进行菲涅耳变换后加入随机振幅掩模通道,将4个通道分别进行菲涅耳衍射截断处理;算法通过级联处理不仅提高了秘钥与密文间的关联性,还消除了信息泄露的风险;通过仿真试验与结果分析可知,本算法不仅在波长与自由空间传播错误距离参数、密文噪声、遮挡污染、密文泄露以及不同攻击等情况下有较好的鲁棒性,还解决了信息泄露问题。  相似文献   

15.
In this paper, we propose an improved physical layer key generation scheme that can maximize the secret key capacity by deploying intelligent reflecting surface (IRS) near the legitimate user aiming at improving its signal-to-noise ratio (SNR). We consider the scenario of multiple input single output (MISO) against multiple relevant eavesdroppers. We elaborately design and optimize the reflection coefficient matrix of IRS elements that can improve the legitimate user’s SNR through IRS passive beamforming and deteriorate the channel quality of eavesdroppers at the same time. We first derive the lower bound expression of the achievable key capacity, then solve the optimization problem based on semi-definite relaxation (SDR) and the convex–concave procedure (CCP) to maximize the secret key capacity. Simulation results show that our proposed scheme can significantly improve the secret key capacity and reduce hardware costs compared with other benchmark schemes.  相似文献   

16.
盛峥  黄思训 《物理学报》2009,58(6):4328-4334
利用海洋环境中大气波导的参数化模型及电磁波传播的地型抛物方程,建立电磁波传播正问题,获得电磁波传播功率损耗.结合正演模式,通过遗传算法反演出大气波导参数,并对遗传算法参数的设置进行了讨论,对反演系统进行了抗噪能力的分析.发现当误差小于10%时,遗传算法仍能保持较高的反演精度;当误差大于10%时,该算法的精度开始受到显著的影响.研究结果可能会对雷达仪器设计和应用提供参考. 关键词: 波导 电磁波传播方程 遗传算法 反演  相似文献   

17.
电动汽车驱动电机产生的电磁噪声是汽车NVH关注的重点问题,对其进行全转速段多工况NVH仿真通常需要耗费大量时间和计算资源。该文通过有限单元分析揭示了电机气隙电磁力随转速变化的规律,并根据这一规律提出了基于外特性曲线的电磁力时间缩放及插值的近似算法。文章采用电磁力到结构网格的映射算法对结构振动有限元模型进行激励力加载,使用声场有限元方法计算电机的辐射噪声,最终实现了车用驱动电机的电磁振动及噪声的快速仿真。使用该方法对车用电机进行全转速段振动噪声仿真,可大大压缩多工况电磁场有限元分析所需的计算时间,提升仿真效率。  相似文献   

18.
Recently, Yang et al. proposed a kind of quantum cryptographic schemes based on secret sharing. The main idea is drawn from the case, where any n participants who share a secret K can co-operate as K does. This process can be applied to encryption, authentication, signature and so on. Unfortunately, since there is no identity authentication of the share’s holder, these schemes inherit the limitation of secret sharing in practice. If some participants do not follow the protocol, the protocol would be a failu...  相似文献   

19.
王飞  魏兵  李林茜 《物理学报》2014,63(10):104101-104101
根据Debye模型、Drude模型和Lorentz模型3种常见色散介质模型频域极化率的特点,利用频域到时域的转换关系jω→?/?t,将极化矢量P与电场强度E的频域关系转换成时域内关于P的二阶微分方程,其对3种色散介质模型皆适用,具有统一的形式.然后采用相比于中心差分具有更高精度的Newmark两步算法(Newmark-β-γ法)求解该方程,进而得到E→P的递推公式,再结合本构关系得到D→E的时域递推式.实现了色散介质电磁场量的时域有限差分迭代计算.数值计算结果表明该方法是适用于3种色散介质模型的通用算法,并且相比于移位算子时域有限差分方法等以中心差分为基础的离散方案具有更高的计算精度.  相似文献   

20.
The security of the quantum secret key plays a critical role in quantum communications.Thus far,one problem that still exists in existing protocols is the leakage of the length of the secret key.In this letter,based on variable quantum encoding algorithms,we propose a secure quantum key distribution scheme,which can overcome the security problem involving the leakage of the secret key.Security analysis shows that the proposed scheme is both secure and effective.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号