ID | 原文 | 译文 |
1393 | 针对长期目标跟踪算法中目标部分遮挡甚至消失情况下的目标有效跟踪问题,提出了一种融合了目标显著性特征的选择性跟踪算法。 | In the long time tracking, object representation and occlusion handling are two important challenges. We propose a selective tracking and detection framework in which a new probabilistic object-enhanced feature is integrated. |
1394 | 首先,为了有效抑制背景信息的干扰,综合 HOG 特征以及颜色统计特征的特点提出了前景概率图来实现增强目标显著性抑制背景干扰的效果。 | Firstly, we propose a foreground probability map to enhance the target and weaken the surrounding background. |
1395 | 其次,为了减少跟踪漂移和解决重度照明和遮挡等挑战性场景中的跟踪失败问题,引入了具有筛选条件的选择性跟踪和检测框架,用以控制检测器的激活以及最终结果的选择。 | Secondly, we introduce the selective tracking and detection framework that has two sets of conditions to control the detector activation andfinal result selection. |
1396 | OTB2013 数据集上的实验结果证明,本文算法可以取得 91.1% 的总体准确率以及 67% 的总体成功率,结果优于大部分跟踪算法。 | We have evaluated our methods on the popular benchmark OTB2013 dataset. The algorithm achieves anoverall accuracy of 91. 1% and a success rate of 67% , which demonstrates that our algorithm performs favorably comparedwith other state-of-the-art methods. |
1397 | 基于差分隐私的时间序列模式挖掘方法中,序列的最大长度以及添加拉普拉斯噪声的多少直接制约着挖掘结果的可用性。 | Many methods of differentailly private time series pattern mining have been proposed, while in those meth-ods, the length of sequence pattern and Laplace noise directly constrain the utility of the mining results. |
1398 | 针对现有时间序列模式挖掘方法全局敏感度过高、挖掘结果可用性较低的不足问题,提出了一种基于序列格的差分隐私下时间序列模式挖掘方法 PrivTSM(Differentially Private Time Series Pattern Mining)。 | To address the ques-tions caused by the global query sensitivity and lower utility of the existing works, an efficient method, called PrivTSM(dif-ferentially Private Time Series Pattern Mining)is proposed, which is based on sequence lattice for mining time series patternwith differential privacy. |
1399 | 该方法首先利用最长路径的策略对原始数据库进行截断处理; | This method relies on the longest path strategy to truncate the original database; |
1400 | 在此基础上,采用表连接操作生成满足差分隐私的序列格; | based on the trun-cated database, this method uses the table join operation to construct a differentially private sequence lattice. |
1401 | 结合序列格结构本身的特性,合理分配隐私预算,提高输出模式的可用性。 | Furthermore, this method uses the property of the sequence lattice structure itself to allocate privacy budget reasonably and boost the accuracy of the noisy counts. |
1402 | 理论分析表明 PrivTSM 方法满足 ε-差分隐私, | PrivTSM satisfies ε-differential privacy through theoretical analysis. |