ID 原文 译文
25855 本文基于 DDPG(Deep Deterministic Policy Gradient)的深度强化学习算法对连续型动作输出的端到端驾驶决策展开研究。 This paper studies the end-to-end driving decision of continuous action output based on DDPG (Deep Deterministic Policy Gradient) deep reinforcement learning algorithm.
25856 首先建立基于 DDPG 算法的端到端决策控制模型,模型根据连续获取的感知信息(如车辆转角,车辆速度,道路距离等)作为输入状态,输出车辆驾驶动作(加速,刹车,转向)的连续型控制量。 First, an end-to-end decision-making control model based on DDPG algorithm is established. The model outputs the continuous control quantity of vehicle driving action (acceleration, braking, steering) according to the continuously acquired perception information (such as vehicle angle, vehicle speed, road distance, etc.) as theinput state.
25857 然后在 TORCS(The Open Racing Car Simulator)平台下不同的行驶环境中进行训练并验证,结果表明该模型可以实现端到端的无人驾驶决策。 Then, the model is trained and verified in different driving environments on the platform of TORCS (The OpenRacing Car Simulator). The results show that the model can realize the end-to-end decision-making of autonomous driving.
25858 最后与离散型动作输出的 DQN(Deep Q-learning Network)模型进行对比分析,实验结果表明 DDPG 决策模型具有更优越的决策控制效果。 At last, it is compared with DQN (Deep Q-Learning Network) model of discrete action output. The experimental results show that DDPG model has better decision control effect.
25859 代理重加密能够实现解密权限的转换,而鲁棒门限代理重加密(Threshold Proxy Re-Encryption,TPRE)不仅支持安全灵活的转化控制,而且支持转化密文的合法性验证。 Proxy re-encryption can achieve decryption permission conversion, while robust threshold proxy re-encryp-tion (TPRE)supports not only secure and flexible conversion control, but also the validity verification of converted cipher-text.
25860 本文利用理想格上工具构造了一种 TPRE 方案,采用 Shamir 秘密共享实现门限控制,采用格上同态签名技术实现鲁棒性,可完全抗量子攻击。 An ideal lattices based TPRE was proposed achieving threshold control by Shamir secret sharing and robustness by ho-momorphic signature technique, which could resist to quantum analysis completely.
25861 新方案与标准格上方案相比,密文尺寸小、密钥份额短、计算速度快; The new scheme enjoys small ciphertext size, short key share and high calculation speed compared with the similar schemes from standard lattices.
25862 基于 PRE TPRE 安全模型的差异,证明对 TPRE 的攻击多项式时间内可转化为对基础 PRE 方案的攻击,安全性可规约为 R-LWE(Learning With Errors over Ring)困难假设;新方案适用于在去中心化环境中实现密文访问控制,可用于基于区块链网络的文件共享和多域网络快速互联等场景。 Based on the differences between PRE and TPRE security models, attacks on our TPRE can be transformed into corresponding attacks on potential PRE scheme in polynomial time,therefore its security can be reduced to R-LWE (Learning With Errors over Ring) difficult assumption. It provides encryption and cryptographic access control in a decentralized environment, and widely used in scenarios such as file sharing based on blockchain networks and rapid interconnection of multi-domain networks.
25863 针对辐射源识别中的特征稳定性不高和低信噪比环境适应性不足等问题,提出了一种基于二次时频分布、核协同表示与鉴别投影的识别方法。 Aiming at the problems of low feature stability in emitter signal recognition and poor adaptability to low signal-to-noise(SNR)environment, a recognition method based on secondary time-frequency distribution, kernel collaborative representation and discriminative projection (KCRDP) was proposed.
25864 首先,通过时频变换、稀疏域降噪和二次特征提取的预处理算法降低噪声干扰和特征冗余,以获取高稳定性的二次时频分布特征; First, the pre-processing algorithms of time-frequency transform, sparse domain noise reduction, and secondary feature extraction are used to reduce noise interference and feature redundancy, and secondary time-frequency distribution features with high stability were obtained.