231 research outputs found

    Joint Activity Detection, Channel Estimation, and Data Decoding for Grant-free Massive Random Access

    Full text link
    In the massive machine-type communication (mMTC) scenario, a large number of devices with sporadic traffic need to access the network on limited radio resources. While grant-free random access has emerged as a promising mechanism for massive access, its potential has not been fully unleashed. In particular, the common sparsity pattern in the received pilot and data signal has been ignored in most existing studies, and auxiliary information of channel decoding has not been utilized for user activity detection. This paper endeavors to develop advanced receivers in a holistic manner for joint activity detection, channel estimation, and data decoding. In particular, a turbo receiver based on the bilinear generalized approximate message passing (BiG-AMP) algorithm is developed. In this receiver, all the received symbols will be utilized to jointly estimate the channel state, user activity, and soft data symbols, which effectively exploits the common sparsity pattern. Meanwhile, the extrinsic information from the channel decoder will assist the joint channel estimation and data detection. To reduce the complexity, a low-cost side information-aided receiver is also proposed, where the channel decoder provides side information to update the estimates on whether a user is active or not. Simulation results show that the turbo receiver is able to reduce the activity detection, channel estimation, and data decoding errors effectively, while the side information-aided receiver notably outperforms the conventional method with a relatively low complexity

    Limiting shape of profile due to dual-mode fretting wear in contact with an elastomer

    Get PDF
    Dieser Beitrag ist mit Zustimmung des Rechteinhabers aufgrund einer (DFG geförderten) Allianz- bzw. Nationallizenz frei zugänglich.This publication is with permission of the rights owner freely accessible due to an Alliance licence and a national licence (funded by the DFG, German Research Foundation) respectively.We consider fretting wear due to superimposed normal and tangential oscillations of two contacting bodies, one of which is an elastomer with a linear rheology. Similarly to the contact of elastic bodies, at small oscillation amplitudes, the wear occurs only in a circular slip zone at the border of the contact area and the wear profile tends to a limiting form, in which no further wear occurs. It is shown that under assumption of a constant coefficient of friction at the contact interface, the limiting form of the wear profile does depend neither on the particular wear criterion nor on the rheology of the elastomer and can be calculated analytically in a general form. The general calculation procedure and explicit analytic solutions for two initial forms, parabolic and conical, are presented for various combinations of frequencies and phases of normal and tangential oscillations as well as for various linear rheologies of the elastomer

    Universal Computational Extractors from Lattice Assumptions

    Get PDF
    Universal computational extractors (UCEs), introduced by Bellare, Hoang, and Keelveedhi [BHK13], can securely replace random oracles in various applications, including KDM-secure encryption, deterministic encryption, RSA-OAEP, etc. Despite its usefulness, constructing UCE in the standard model is challenging. The only known positive result is given by Brzuska and Mittelbach [BM14], who construct UCE with strongly computationally unpredictable one-query source assuming indistinguishability obfuscation (iO) and the existence of point obfuscators with auxiliary input (AIPO); they also construct UCE with qq-query sources assuming iO and composable AIPO. On the other hand, Brzuska, Farshim, and Mittelbach [BFM14] show that the most potent version of UCE does not exist, assuming the existence of iO. In this paper, we construct UCE with strongly computationally unpredictable one-query sources from lattice assumptions based on the GGH15 encodings [GGH15], without using iO. Security is proven under the following assumptions: (1) LWE with subexponential hardness; (2) evasive LWE, which is a new assumption proposed by Wee [Wee22]; (3) the existence of AIPO in NC1. Our UCE directly implies a universal hardcore function that outputs a polynomial number of bits, giving the first lattice-based universal hardcore function without using iO. We also put forth a new primitive called obliviously programmable function as an intermediate abstraction; it makes our analysis more modularized and could be of independent interes

    Non-Adaptive Universal One-Way Hash Functions from Arbitrary One-Way Functions

    Get PDF
    In this work we give the first non-adaptive construction of universal one-way hash functions (UOWHFs) from arbitrary one-way functions. Our construction uses O(n9)O(n^9) calls to the one-way function, has a key of length O(n10)O(n^{10}), and can be implemented in NC1 assuming the underlying one-way function is in NC1. Prior to this work, the best UOWHF construction used O(n13) adaptive calls and a key of size O(n5) (Haitner, Holenstein, Reingold, Vadhan and Wee [Eurocrypt ’10]). By the result of Applebaum, Ishai and Kushilevitz [FOCS ’04], the above implies the existence of UOWHFs in NC0, given the existence of one-way functions in NC1. We also show that the PRG construction of Haitner, Reingold and Vadhan (HRV, [STOC ’10]), with small modifications, yields a relaxed notion of UOWHFs , which is a function family which can be (inefficiently) converted to UOWHF by changing the functions on a negligible fraction of the inputs. In order to analyze this construction, we introduce the notion of next-bit unreachable entropy, which replaces the next-bit pseudoentropy notion used by HRV

    Beyond Object Recognition: A New Benchmark towards Object Concept Learning

    Full text link
    Understanding objects is a central building block of artificial intelligence, especially for embodied AI. Even though object recognition excels with deep learning, current machines still struggle to learn higher-level knowledge, e.g., what attributes an object has, and what can we do with an object. In this work, we propose a challenging Object Concept Learning (OCL) task to push the envelope of object understanding. It requires machines to reason out object affordances and simultaneously give the reason: what attributes make an object possesses these affordances. To support OCL, we build a densely annotated knowledge base including extensive labels for three levels of object concept (category, attribute, affordance), and the causal relations of three levels. By analyzing the causal structure of OCL, we present a baseline, Object Concept Reasoning Network (OCRN). It leverages causal intervention and concept instantiation to infer the three levels following their causal relations. In experiments, OCRN effectively infers the object knowledge while following the causalities well. Our data and code are available at https://mvig-rhos.com/ocl.Comment: ICCV 2023. Webpage: https://mvig-rhos.com/oc

    Communication Lower Bounds of Key-Agreement Protocols via Density Increment Arguments

    Get PDF
    Constructing key-agreement protocols in the random oracle model (ROM) is a viable method to assess the feasibility of developing public-key cryptography within Minicrypt. Unfortunately, as shown by Impagliazzo and Rudich (STOC 1989) and Barak and Mahmoody (Crypto 2009), such protocols can only guarantee limited security: any \ell-query protocol can be attacked by an O(2)O(\ell^2)-query adversary. This quadratic gap matches the key-agreement protocol proposed by Merkle (CACM 78), known as Merkle\u27s Puzzles. Besides query complexity, the communication complexity of key-agreement protocols in the ROM is also an interesting question in the realm of find-grained cryptography, even though only limited security is achievable. Haitner et al. (ITCS 2019) first observed that in Merkle\u27s Puzzles, to obtain secrecy against an eavesdropper with O(2)O(\ell^2) queries, the honest parties must exchange Ω()\Omega(\ell) bits. Therefore, they conjectured that high communication complexity is unavoidable, i.e., any \ell-query protocols with cc bits of communication could be attacked by an O(c)O(c\cdot \ell)-query adversary. This, if true, will suggest that Merkle\u27s Puzzle is also optimal regarding communication complexity. Building upon techniques from communication complexity, Haitner et al. (ITCS 2019) confirmed this conjecture for two types of key agreement protocols with certain natural properties. This work affirms the above conjecture for all non-adaptive protocols with perfect completeness. Our proof uses a novel idea called density increment argument. This method could be of independent interest as it differs from previous communication lower bounds techniques (and bypasses some technical barriers)

    Transformer Transforms Salient Object Detection and Camouflaged Object Detection

    Full text link
    The transformer networks are particularly good at modeling long-range dependencies within a long sequence. In this paper, we conduct research on applying the transformer networks for salient object detection (SOD). We adopt the dense transformer backbone for fully supervised RGB image based SOD, RGB-D image pair based SOD, and weakly supervised SOD within a unified framework based on the observation that the transformer backbone can provide accurate structure modeling, which makes it powerful in learning from weak labels with less structure information. Further, we find that the vision transformer architectures do not offer direct spatial supervision, instead encoding position as a feature. Therefore, we investigate the contributions of two strategies to provide stronger spatial supervision through the transformer layers within our unified framework, namely deep supervision and difficulty-aware learning. We find that deep supervision can get gradients back into the higher level features, thus leads to uniform activation within the same semantic object. Difficulty-aware learning on the other hand is capable of identifying the hard pixels for effective hard negative mining. We also visualize features of conventional backbone and transformer backbone before and after fine-tuning them for SOD, and find that transformer backbone encodes more accurate object structure information and more distinct semantic information within the lower and higher level features respectively. We also apply our model to camouflaged object detection (COD) and achieve similar observations as the above three SOD tasks. Extensive experimental results on various SOD and COD tasks illustrate that transformer networks can transform SOD and COD, leading to new benchmarks for each related task. The source code and experimental results are available via our project page: https://github.com/fupiao1998/TrasformerSOD.Comment: Technical report, 18 pages, 22 figure

    Silica-Lipid Hybrid Microparticles as Efficient Vehicles for Enhanced Stability and Bioaccessibility of Curcumin

    Get PDF
    Kurkumin je aktivni sastojak koji ima višestruku ulogu, no njegova je uporaba ograničena zbog slabe topljivosti u vodi i stabilnosti, a time i slabe biološke raspoloživosti. Stoga je svrha ovoga rada bila osmisliti kako zaobići ta ograničenja. Postupkom emulgiranja dobivena je nanoemulzija s kurkuminom, a nakon toga sušenjem u vakuumu hibridne mikročestice nanoemulzije u silicijevom dioksidu. Udjel kurkumina u nanoemulziji bio je (0,30±0,02) %, a u mikročesticama (0,67±0,02) %. FTIR i XDR analizom utvrđeno je da je kurkumin u mikročesticama inkapsuliran u poroznom amorfnom silicijevom dioksidu. Antioksidacijska aktivnost kurkumina in vitro nije se smanjila nakon inkapsulacije. Simulacijom probave in vitro utvrđeno je da je biološka raspoloživost kurkumina u nanoemulziji i mikročesticama bila veća nego u kontrolnom uzorku. Stabilnost mikročestica ostala je ista tijekom 6 tjedana skladištenja u mraku pri temperaturama od 4, 25 i 40 °C. Osim toga, pokazalo se da su pri izlaganju svjetlosti, mikročestice imale bolju kemijsku stabilnost od nanoemulzije. Pri koncentraciji nanoemulzije manjoj od 45 μg/mL preživljavanje stanica bilo je veće od 80 %. Stoga možemo zaključiti da mikročestice mogu poslužiti kao nosači kurkumina te poboljšati njegovu topljivost, stabilnost pri izlaganju svjetlosti te biološku raspoloživost.Curcumin is an active ingredient with multiple functions, but its application is often restricted due to its poor water solubility, weak stability, and consequently low bioaccessibility. Based on this, the aim of this work is to develop a new vehicle to overcome these restrictions. Here we developed a curcumin-loaded nanoemulsion and then curcumin-loaded silica-lipid hybrid microparticles through emulsification and vacuum drying, respectively. The loading of curcumin in the nanoemulsion and microparticles was (0.30±0.02) and (0.67±0.02) %, respectively. FTIR and XRD analyses of microparticles revealed that curcumin was encapsulated in porous, amorphous silica. In vitro antioxidant activities showed that the encapsulation would not affect the antioxidant activity of curcumin. In vitro simulated digestion indicated that nanoemulsion and microparticles had higher curcumin bioaccessibility than the control group. The storage stability of microparticles remained the same during 6 weeks in the dark at 4, 25 and 40 °C. Moreover, the microparticles had a better chemical stability than nanoemulsion under the light. The cell viability was over 80 % when the concentration of nanocarriers was less than 45 μg/mL. Hence, the microparticles could be a promising means to load curcumin and improve its solubility, light stability and bioaccessibilit

    RITA: Boost Autonomous Driving Simulators with Realistic Interactive Traffic Flow

    Full text link
    High-quality traffic flow generation is the core module in building simulators for autonomous driving. However, the majority of available simulators are incapable of replicating traffic patterns that accurately reflect the various features of real-world data while also simulating human-like reactive responses to the tested autopilot driving strategies. Taking one step forward to addressing such a problem, we propose Realistic Interactive TrAffic flow (RITA) as an integrated component of existing driving simulators to provide high-quality traffic flow for the evaluation and optimization of the tested driving strategies. RITA is developed with consideration of three key features, i.e., fidelity, diversity, and controllability, and consists of two core modules called RITABackend and RITAKit. RITABackend is built to support vehicle-wise control and provide traffic generation models from real-world datasets, while RITAKit is developed with easy-to-use interfaces for controllable traffic generation via RITABackend. We demonstrate RITA's capacity to create diversified and high-fidelity traffic simulations in several highly interactive highway scenarios. The experimental findings demonstrate that our produced RITA traffic flows exhibit all three key features, hence enhancing the completeness of driving strategy evaluation. Moreover, we showcase the possibility for further improvement of baseline strategies through online fine-tuning with RITA traffic flows.Comment: 8 pages, 5 figures, 3 table
    corecore