2,326 research outputs found

    NAS-VAD: Neural Architecture Search for Voice Activity Detection

    Full text link
    Various neural network-based approaches have been proposed for more robust and accurate voice activity detection (VAD). Manual design of such neural architectures is an error-prone and time-consuming process, which prompted the development of neural architecture search (NAS) that automatically design and optimize network architectures. While NAS has been successfully applied to improve performance in a variety of tasks, it has not yet been exploited in the VAD domain. In this paper, we present the first work that utilizes NAS approaches on the VAD task. To effectively search architectures for the VAD task, we propose a modified macro structure and a new search space with a much broader range of operations that includes attention operations. The results show that the network structures found by the propose NAS framework outperform previous manually designed state-of-the-art VAD models in various noise-added and real-world-recorded datasets. We also show that the architectures searched on a particular dataset achieve improved generalization performance on unseen audio datasets. Our code and models are available at https://github.com/daniel03c1/NAS_VAD.Comment: Submitted to Interspeech 202

    Enhanced light harvesting in bulk heterojunction photovoltaic devices with shape-controlled Ag nanomaterials: Ag nanoparticles versus Ag nanoplates

    Get PDF
    Enhanced power conversion efficiency (PCE(%)) with improved optical path length from two types of shape controlled silver (Ag) materials (Ag nanoplates versus Ag nanoparticles (NPs)) was studied in poly(3-hexylthiophene) (P3HT)/[6,6]-phenyl C 71 butyric acid methyl-ester (PC 71BM) or poly[N-9′′-hepta-decanyl-2,7-carbazole-alt-5,5-(4′, 7′-di-2-thienyl-2′,1′,3′-benzothiadiazole)] (PCDTBT)/[6,6]-phenyl C 71 butyric acid methyl-ester (PC 71BM) bulk heterojunction (BHJ) devices. The Ag nanoplates and Ag NPs can be synthesized by simple solution polyol chemistry with well defined size and shape. A BHJ with a 0.5 wt% optimized blend ratio of Ag nanoplates shows improved cell performance and photo-current density than a BHJ with Ag NPs owing to the enhanced light absorption with the results of an excitation of localized surface plasmon and efficient light scattering by the Ag nanoplates embedded BHJ film. When the BHJ is combined with the Ag nanoplates at an optimized ratio of 0.5 wt%, the PCE (%) increases from 3.2% to 4.4% in P3HT/PC 71BM, and from 5.9% to 6.6% in PCDTBT/PC 71BM BHJ devices. © 2012 The Royal Society of Chemistry.1

    Neural Residual Flow Fields for Efficient Video Representations

    Full text link
    Neural fields have emerged as a powerful paradigm for representing various signals, including videos. However, research on improving the parameter efficiency of neural fields is still in its early stages. Even though neural fields that map coordinates to colors can be used to encode video signals, this scheme does not exploit the spatial and temporal redundancy of video signals. Inspired by standard video compression algorithms, we propose a neural field architecture for representing and compressing videos that deliberately removes data redundancy through the use of motion information across video frames. Maintaining motion information, which is typically smoother and less complex than color signals, requires a far fewer number of parameters. Furthermore, reusing color values through motion information further improves the network parameter efficiency. In addition, we suggest using more than one reference frame for video frame reconstruction and separate networks, one for optical flows and the other for residuals. Experimental results have shown that the proposed method outperforms the baseline methods by a significant margin. The code is available in https://github.com/daniel03c1/eff_video_representationComment: Accepted for ACCV 2022, codes are available at https://github.com/daniel03c1/eff_video_representatio

    A new species of torrent catfish, Liobagrus geumgangensis (Teleostei, Siluriformes, Amblycipitidae), from Korea

    Get PDF
    In a recent survey of populations of the Korean torrent catfish Liobagrus, a distinctive species was discovered from the Geum River and its tributaries flowing into the western coast of Korea, and here described as a new species, L. geumgangensis sp. nov. It is distinguishable from other congeners by a combination of the following characters: I, 8 pectoral fin-rays; 52–56 caudal-fin rays; a relatively short occiput to dorsal-fin origin distance (6.9–9.8% SL); a short pelvic-fin insertion to anal-fin origin distance (11.9–17.3% SL); a long dorsal-fin base (10.6–13.5% SL); 8–9 gill rakers; 5–8 serrations on the pectoral fin; the body and fins are dark yellow, the margins of the dorsal, anal, and caudal fins are dark brown, but the outermost rim is faintly yellow. Analysis of the cytb gene also confirmed that L. geumgangensis is a monophyletic lineage distinct from other congeners

    Identity-Based Revocation from Subset Difference Methods under Simple Assumptions

    Get PDF
    Identity-based revocation (IBR) is a specific kind of broadcast encryption that can effectively send a ciphertext to a set of receivers. In IBR, a ciphertext is associated with a set of revoked users instead of a set of receivers and the maximum number of users in the system can be an exponential value in the security parameter. In this paper, we reconsider the general method of Lee, Koo, Lee, and Park (ESORICS 2014) that constructs a public-key revocation (PKR) scheme by combining the subset difference (SD) method of Naor, Naor, and Lotspiech (CRYPTO 2001) and a single revocation encryption (SRE) scheme. Lee et al. left it as an open problem to construct an SRE scheme under the standard assumption without random oracles. In this work, we first propose a selectively secure SRE scheme under the standard assumption without random oracles. We also propose a fully secure SRE scheme under simple static assumptions without random oracles. Next, we present an efficient IBR scheme derived from the SD method and our SRE scheme. The security of our IBR scheme depends on that of the underlying SRE scheme. Finally, we implemented our SRE and IBR schemes and measured the performance

    NTRU+: Compact Construction of NTRU Using Simple Encoding Method

    Get PDF
    NTRU was the first practical public key encryption scheme constructed on a lattice over a polynomial-based ring and has been considered secure against significant cryptanalytic attacks over the past few decades. However, NTRU and its variants suffer from several drawbacks, including difficulties in achieving worst-case correctness error in a moderate modulus, inconvenient sampling distributions for messages, and relatively slower algorithms compared to other lattice-based schemes. In this work, we propose a new NTRU-based key encapsulation mechanism (KEM), called NTRU+, which overcomes nearly all existing drawbacks. NTRU+ is constructed based on two new generic transformations: ACWC2\mathsf{ACWC}_{2} and FO\overline{\mathsf{FO}}^{\perp} (a variant of the Fujisaki-Okamoto transform). ACWC2\mathsf{ACWC}_{2} is used to easily achieve worst-case correctness error, while FO\overline{\mathsf{FO}}^{\perp} is used to achieve chosen-ciphertext security without re-encryption. Both ACWC2\mathsf{ACWC}_{2} and FO\overline{\mathsf{FO}}^{\perp} are defined using a randomness-recovery algorithm and an encoding method. In particular, our simple encoding method, the semi-generalized one-time pad (SOTP), allows us to sample a message from a natural bit-string space with an arbitrary distribution. We provide four parameter sets for NTRU+ and present implementation results using NTT-friendly rings over cyclotomic trinomials
    corecore