20,771 research outputs found

    Map Calculus in GIS: a proposal and demonstration

    Get PDF
    This paper provides a new representation for fields (continuous surfaces) in Geographical Information Systems (GIS), based on the notion of spatial functions and their combinations. Following Tomlin's (1990) Map Algebra, the term 'Map Calculus' is used for this new representation. In Map Calculus, GIS layers are stored as functions, and new layers can be created by combinations of other functions. This paper explains the principles of Map Calculus and demonstrates the creation of function-based layers and their supporting management mechanism. The proposal is based on Church's (1941) Lambda Calculus and elements of functional computer languages (such as Lisp or Scheme)

    Quantum hierarchic models for information processing

    Full text link
    Both classical and quantum computations operate with the registers of bits. At nanometer scale the quantum fluctuations at the position of a given bit, say, a quantum dot, not only lead to the decoherence of quantum state of this bit, but also affect the quantum states of the neighboring bits, and therefore affect the state of the whole register. That is why the requirement of reliable separate access to each bit poses the limit on miniaturization, i.e, constrains the memory capacity and the speed of computation. In the present paper we suggest an algorithmic way to tackle the problem of constructing reliable and compact registers of quantum bits. We suggest to access the states of quantum register hierarchically, descending from the state of the whole register to the states of its parts. Our method is similar to quantum wavelet transform, and can be applied to information compression, quantum memory, quantum computations.Comment: 14 pages, LaTeX, 1 eps figur

    Composite Correlation Quantization for Efficient Multimodal Retrieval

    Full text link
    Efficient similarity retrieval from large-scale multimodal database is pervasive in modern search engines and social networks. To support queries across content modalities, the system should enable cross-modal correlation and computation-efficient indexing. While hashing methods have shown great potential in achieving this goal, current attempts generally fail to learn isomorphic hash codes in a seamless scheme, that is, they embed multiple modalities in a continuous isomorphic space and separately threshold embeddings into binary codes, which incurs substantial loss of retrieval accuracy. In this paper, we approach seamless multimodal hashing by proposing a novel Composite Correlation Quantization (CCQ) model. Specifically, CCQ jointly finds correlation-maximal mappings that transform different modalities into isomorphic latent space, and learns composite quantizers that convert the isomorphic latent features into compact binary codes. An optimization framework is devised to preserve both intra-modal similarity and inter-modal correlation through minimizing both reconstruction and quantization errors, which can be trained from both paired and partially paired data in linear time. A comprehensive set of experiments clearly show the superior effectiveness and efficiency of CCQ against the state of the art hashing methods for both unimodal and cross-modal retrieval

    Duality Groups, Automorphic Forms and Higher Derivative Corrections

    Get PDF
    We study the higher derivative corrections that occur in type II superstring theories in ten dimensions or less. Assuming invariance under a discrete duality group G(Z) we show that the generic functions of the scalar fields that occur can be identified with automorphic forms. We then give a systematic method to construct automorphic forms from a given group G(Z) together with a chosen subgroup H and a linear representation of G(Z). This construction is based on the theory of non-linear realizations and we find that the automorphic forms contain the weights of G. We also carry out the dimensional reduction of the generic higher derivative corrections of the IIB theory to three dimensions and find that the weights of E_8 occur generalizing previous results of the authors on M-theory. Since the automorphic forms of this theory contain the weights of E_8 we can interpret the occurrence of weights in the dimensional reduction as evidence for an underlying U-duality symmetry.Comment: Typos corrected and a reference adde

    POM@MOF hybrids : synthesis and applications

    Get PDF
    The hybrid materials that are created by supporting or incorporating polyoxometalates (POMs) into/onto metal–organic frameworks (MOFs) have a unique set of properties. They combine the strong acidity, oxygen-rich surface, and redox capability of POMs, while overcoming their drawbacks, such as difficult handling, a low surface area, and a high solubility. MOFs are ideal hosts because of their high surface area, long-range ordered structure, and high tunability in terms of the pore size and channels. In some cases, MOFs add an extra dimension to the functionality of hybrids. This review summarizes the recent developments in the field of POM@MOF hybrids. The most common applied synthesis strategies are discussed, together with major applications, such as their use in catalysis (organocatalysis, electrocatalysis, and photocatalysis). The more than 100 papers on this topic have been systematically summarized in a handy table, which covers almost all of the work conducted in this field up to now

    Still Wrong Use of Pairings in Cryptography

    Get PDF
    Several pairing-based cryptographic protocols are recently proposed with a wide variety of new novel applications including the ones in emerging technologies like cloud computing, internet of things (IoT), e-health systems and wearable technologies. There have been however a wide range of incorrect use of these primitives. The paper of Galbraith, Paterson, and Smart (2006) pointed out most of the issues related to the incorrect use of pairing-based cryptography. However, we noticed that some recently proposed applications still do not use these primitives correctly. This leads to unrealizable, insecure or too inefficient designs of pairing-based protocols. We observed that one reason is not being aware of the recent advancements on solving the discrete logarithm problems in some groups. The main purpose of this article is to give an understandable, informative, and the most up-to-date criteria for the correct use of pairing-based cryptography. We thereby deliberately avoid most of the technical details and rather give special emphasis on the importance of the correct use of bilinear maps by realizing secure cryptographic protocols. We list a collection of some recent papers having wrong security assumptions or realizability/efficiency issues. Finally, we give a compact and an up-to-date recipe of the correct use of pairings.Comment: 25 page
    • …
    corecore