407 research outputs found
TrafficPredict: Trajectory Prediction for Heterogeneous Traffic-Agents
To safely and efficiently navigate in complex urban traffic, autonomous
vehicles must make responsible predictions in relation to surrounding
traffic-agents (vehicles, bicycles, pedestrians, etc.). A challenging and
critical task is to explore the movement patterns of different traffic-agents
and predict their future trajectories accurately to help the autonomous vehicle
make reasonable navigation decision. To solve this problem, we propose a long
short-term memory-based (LSTM-based) realtime traffic prediction algorithm,
TrafficPredict. Our approach uses an instance layer to learn instances'
movements and interactions and has a category layer to learn the similarities
of instances belonging to the same type to refine the prediction. In order to
evaluate its performance, we collected trajectory datasets in a large city
consisting of varying conditions and traffic densities. The dataset includes
many challenging scenarios where vehicles, bicycles, and pedestrians move among
one another. We evaluate the performance of TrafficPredict on our new dataset
and highlight its higher accuracy for trajectory prediction by comparing with
prior prediction methods.Comment: Accepted by AAAI(Oral) 201
Noninteractive Zero Knowledge Proof System for NP from Ring LWE
A hash function family is called correlation intractable if for all sparse relations, it hard to find, given a random function from the family, an input output pair that satisfies the relation. Correlation intractability (CI) captures a strong Random Oracle like property of hash functions. In particular, when security holds for all sparse relations, CI suffices for guaranteeing the soundness of the Fiat-Shamir transformation from any constant round, statistically sound interactive proof to a non-interactive argument.
In this paper, based on the method proposed by Chris Peikert and Sina Shiehian, we construct a hash family that is computationally correlation intractable for any polynomially bounded size circuits based on Learning with Errors Over Rings (RLWE) with polynomial approximation factors and Short Integer Solution problem over modules (MSIS), and a hash family that is somewhere statistically intractable for any polynomially bounded size circuits based on RLWE. Similarly, our construction combines two novel ingredients: a correlation intractable hash family for log depth circuits based on RLWE, and a bootstrapping transform that uses leveled fully homomorphic encryption (FHE) to promote correlation intractability for the FHE decryption circuit on arbitrary circuits. Our construction can also be instantiated in two possible modes, yielding a NIZK that is either computationally sound and statistically zero knowledge in the common random string model, or vice-versa in common reference string model. The proposed scheme is much more efficient
Influence of Reduction Promoters on Stability of Cobalt/γ-Alumina Fischer-Tropsch Synthesis Catalysts
This focused review article underscores how metal reduction promoters can impact deactivation phenomena associated with cobalt Fischer-Tropsch synthesis catalysts. Promoters can exacerbate sintering if the additional cobalt metal clusters, formed as a result of the promoting effect, are in close proximity at the nanoscale to other cobalt particles on the surface. Recent efforts have shown that when promoters are used to facilitate the reduction of small crystallites with the aim of increasing surface Co0 site densities (e.g., in research catalysts), ultra-small crystallites (e.g., \u3c 2–4.4 nm) formed are more susceptible to oxidation at high conversion relative to larger ones. The choice of promoter is important, as certain metals (e.g., Au) that promote cobalt oxide reduction can separate from cobalt during oxidation-reduction (regeneration) cycles. Finally, some elements have been identified to promote reduction but either poison the surface of Co0 (e.g., Cu), or produce excessive light gas selectivity (e.g., Cu and Pd, or Au at high loading). Computational studies indicate that certain promoters may inhibit polymeric C formation by hindering C-C coupling
- …