Pub Date : 2024-07-30DOI: 10.1134/s0361768824700129
I. A. Khabutdinov, A. V. Chashchin, A. V. Grabovoy, A. S. Kildyakov, U. V. Chekhovich
Abstract
Grammatical error correction is one of the core natural language processing tasks. Presently, the open-source state-of-the-art sequence tagging for English is the GECToR model. For Russian, this problem does not have equally effective solutions due to the lack of annotated datasets, which motivated the current research. In this paper, we describe the process of creating a synthetic dataset and training the model on it. The GECToR architecture is adapted for the Russian language, and it is called RuGECToR. This architecture is chosen because, unlike the sequence-to-sequence approach, it is easy to interpret and does not require a lot of training data. The aim is to train the model in such a way that it generalizes the morphological properties of the language rather than adapts to a specific training sample. The presented model achieves the quality of 82.5 in the metric ({{{mathbf{F}}}_{{{mathbf{0}}{mathbf{.5}}}}}) on synthetic data and 22.2 on the RULEC dataset, which was not used at the training stage.
{"title":"RuGECToR: Rule-Based Neural Network Model for Russian Language Grammatical Error Correction","authors":"I. A. Khabutdinov, A. V. Chashchin, A. V. Grabovoy, A. S. Kildyakov, U. V. Chekhovich","doi":"10.1134/s0361768824700129","DOIUrl":"https://doi.org/10.1134/s0361768824700129","url":null,"abstract":"<h3 data-test=\"abstract-sub-heading\">Abstract</h3><p>Grammatical error correction is one of the core natural language processing tasks. Presently, the open-source state-of-the-art sequence tagging for English is the GECToR model. For Russian, this problem does not have equally effective solutions due to the lack of annotated datasets, which motivated the current research. In this paper, we describe the process of creating a synthetic dataset and training the model on it. The GECToR architecture is adapted for the Russian language, and it is called RuGECToR. This architecture is chosen because, unlike the sequence-to-sequence approach, it is easy to interpret and does not require a lot of training data. The aim is to train the model in such a way that it generalizes the morphological properties of the language rather than adapts to a specific training sample. The presented model achieves the quality of <b>82.5</b> in the metric <span>({{{mathbf{F}}}_{{{mathbf{0}}{mathbf{.5}}}}})</span> on synthetic data and <b>22.2</b> on the RULEC dataset, which was not used at the training stage.</p>","PeriodicalId":54555,"journal":{"name":"Programming and Computer Software","volume":null,"pages":null},"PeriodicalIF":0.7,"publicationDate":"2024-07-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141871514","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2024-07-30DOI: 10.1134/s0361768824700105
L. M. Mestetskiy, D. A. Koptelov
Abstract
The problem of constructing the internal Voronoi diagram of a polygonal figure—a polygon with polygonal holes—is considered. A method based on the plane sweep paradigm is proposed. Direct construction of only the internal part of the Voronoi diagram allows us to reduce the amount of computations and increase robustness compared to known solutions. Another factor in reducing the computational complexity is the use of the property of pairwise incidence of linear segments formed by the sides of the polygonal figure. To take these features into account, it is proposed to build a data structure called sweep linestatus in the form of an ordered set of sites’ areas of responsibility. This structure is implemented as a combination of a balanced tree and a bidirectional list. Computational experiments illustrate the numerical reliability and efficiency of the proposed method.
{"title":"Constructing the Internal Voronoi Diagram of Polygonal Figure Using the Sweepline Method","authors":"L. M. Mestetskiy, D. A. Koptelov","doi":"10.1134/s0361768824700105","DOIUrl":"https://doi.org/10.1134/s0361768824700105","url":null,"abstract":"<h3 data-test=\"abstract-sub-heading\">Abstract</h3><p>The problem of constructing the internal Voronoi diagram of a polygonal figure—a polygon with polygonal holes—is considered. A method based on the plane sweep paradigm is proposed. Direct construction of only the internal part of the Voronoi diagram allows us to reduce the amount of computations and increase robustness compared to known solutions. Another factor in reducing the computational complexity is the use of the property of pairwise incidence of linear segments formed by the sides of the polygonal figure. To take these features into account, it is proposed to build a data structure called <i>sweep line</i> <i>status</i> in the form of an ordered set of sites’ areas of responsibility. This structure is implemented as a combination of a balanced tree and a bidirectional list. Computational experiments illustrate the numerical reliability and efficiency of the proposed method.</p>","PeriodicalId":54555,"journal":{"name":"Programming and Computer Software","volume":null,"pages":null},"PeriodicalIF":0.7,"publicationDate":"2024-07-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141871460","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2024-07-30DOI: 10.1134/s0361768824700099
D. O. Kondyrev
Abstract
This paper presents a comparative efficiency analysis of hashing algorithms from a perspective of their use in systems based on the zero-knowledge succinct non-interactive argument of knowledge (zk-SNARK). Hash functions sha256, sha3, poseidon, mimc, and blake2, most commonly used in modern distributed ledgers, are considered. For parameter measurement experiments, an infrastructure using the ZoKrates toolbox is developed. Based on experimental data, the limits of practical applicability of the algorithms to the problem of proving knowledge of a hash preimage with zk-SNARK circuits in distributed ledgers are determined, and related efficiency problems are considered.
{"title":"Comparative Efficiency Analysis of Hashing Algorithms for Use in zk-SNARK Circuits in Distributed Ledgers","authors":"D. O. Kondyrev","doi":"10.1134/s0361768824700099","DOIUrl":"https://doi.org/10.1134/s0361768824700099","url":null,"abstract":"<h3 data-test=\"abstract-sub-heading\">Abstract</h3><p>This paper presents a comparative efficiency analysis of hashing algorithms from a perspective of their use in systems based on the zero-knowledge succinct non-interactive argument of knowledge (zk-SNARK). Hash functions sha256, sha3, poseidon, mimc, and blake2, most commonly used in modern distributed ledgers, are considered. For parameter measurement experiments, an infrastructure using the ZoKrates toolbox is developed. Based on experimental data, the limits of practical applicability of the algorithms to the problem of proving knowledge of a hash preimage with zk-SNARK circuits in distributed ledgers are determined, and related efficiency problems are considered.</p>","PeriodicalId":54555,"journal":{"name":"Programming and Computer Software","volume":null,"pages":null},"PeriodicalIF":0.7,"publicationDate":"2024-07-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141871459","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2024-07-30DOI: 10.1134/s0361768824700130
Nhu-Quynh Luc, Tat-Thang Nguyen, Chi-Hung Vu, Duc-Huy Quach, Thanh-Toan Dao
Abstract
In this paper, the authors present a technique for developing a secure messaging service called “CryptoMess” which utilizes the Commutative Supersingular Isogeny Diffie-Hellman (CSIDH) algorithm for secure key exchange and the Advanced Encryption Standard (AES) to protect message content in communication. In addition, the authors have incorporated the Falcon post-quantum digital signature technology to ensure the integrity and authenticity of communications between the sender and the recipient. The novel post-quantum cryptographic algorithms utilized by the authors are still under consideration in the competition to select cryptosystems for use in quantum computing systems organized by the NIST Standards Institute. As a result, the messaging program “CryptoMess” is able to exchange messages between users, providing safety, security, integrity, and authenticity. The authors have included modern post-quantum cryptography techniques, such as the Falcon digital signature system, to guarantee that the product operates safely. The program has a transmitting rate of approximately 209–261 ms and a receiving rate of approximately 168–206 ms. The message signing time is about 260 ms, and the message verification speed is approximately 185 ms. Key generation time is about 741 ms, key encapsulation time is about 1.454 ms, and key decapsulation time is about 1.921 ms. The source code of the “CryptoMess” communications program has been analyzed and tested by the authors using the Fortify Static Code Analyzer tool to ensure that the product has been created safely and securely.
{"title":"Secure Messaging Application Development: Based on Post-Quantum Algorithms CSIDH, Falcon, and AES Symmetric Key Cryptosystem","authors":"Nhu-Quynh Luc, Tat-Thang Nguyen, Chi-Hung Vu, Duc-Huy Quach, Thanh-Toan Dao","doi":"10.1134/s0361768824700130","DOIUrl":"https://doi.org/10.1134/s0361768824700130","url":null,"abstract":"<h3 data-test=\"abstract-sub-heading\">Abstract</h3><p>In this paper, the authors present a technique for developing a secure messaging service called “CryptoMess” which utilizes the Commutative Supersingular Isogeny Diffie-Hellman (CSIDH) algorithm for secure key exchange and the Advanced Encryption Standard (AES) to protect message content in communication. In addition, the authors have incorporated the Falcon post-quantum digital signature technology to ensure the integrity and authenticity of communications between the sender and the recipient. The novel post-quantum cryptographic algorithms utilized by the authors are still under consideration in the competition to select cryptosystems for use in quantum computing systems organized by the NIST Standards Institute. As a result, the messaging program “CryptoMess” is able to exchange messages between users, providing safety, security, integrity, and authenticity. The authors have included modern post-quantum cryptography techniques, such as the Falcon digital signature system, to guarantee that the product operates safely. The program has a transmitting rate of approximately 209–261 ms and a receiving rate of approximately 168–206 ms. The message signing time is about 260 ms, and the message verification speed is approximately 185 ms. Key generation time is about 741 ms, key encapsulation time is about 1.454 ms, and key decapsulation time is about 1.921 ms. The source code of the “CryptoMess” communications program has been analyzed and tested by the authors using the Fortify Static Code Analyzer tool to ensure that the product has been created safely and securely.</p>","PeriodicalId":54555,"journal":{"name":"Programming and Computer Software","volume":null,"pages":null},"PeriodicalIF":0.7,"publicationDate":"2024-07-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141871515","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2024-07-30DOI: 10.1134/s0361768824700117
E. M. Shiriaev, A. S. Nazarov, N. N. Kucherov, M. G. Babenko
Abstract
The technologies of artificial intelligence and cloud computing systems have recently been actively developed and implemented. In this regard, the issue of their joint use, which has been topical for several years, has become more acute. The problem of data privacy preservation in cloud computing acquired the status of critical long before the necessity of their joint use with artificial intelligence, which made it even more complicated. This paper presents an overview of both the artificial intelligence and cloud computing techniques themselves, as well as methods to ensure data privacy. The review considers methods that utilize differentiated privacy; secret sharing schemes; homomorphic encryption; and hybrid methods. The conducted research has shown that each considered method has its pros and cons outlined in the paper, but there is no universal solution. It was found that theoretical models of hybrid methods based on secret sharing schemes and fully homomorphic encryption can significantly improve the confidentiality of data processing using artificial intelligence.
{"title":"Analytical Review of Confidential Artificial Intelligence: Methods and Algorithms for Deployment in Cloud Computing","authors":"E. M. Shiriaev, A. S. Nazarov, N. N. Kucherov, M. G. Babenko","doi":"10.1134/s0361768824700117","DOIUrl":"https://doi.org/10.1134/s0361768824700117","url":null,"abstract":"<h3 data-test=\"abstract-sub-heading\">Abstract</h3><p>The technologies of artificial intelligence and cloud computing systems have recently been actively developed and implemented. In this regard, the issue of their joint use, which has been topical for several years, has become more acute. The problem of data privacy preservation in cloud computing acquired the status of critical long before the necessity of their joint use with artificial intelligence, which made it even more complicated. This paper presents an overview of both the artificial intelligence and cloud computing techniques themselves, as well as methods to ensure data privacy. The review considers methods that utilize differentiated privacy; secret sharing schemes; homomorphic encryption; and hybrid methods. The conducted research has shown that each considered method has its pros and cons outlined in the paper, but there is no universal solution. It was found that theoretical models of hybrid methods based on secret sharing schemes and fully homomorphic encryption can significantly improve the confidentiality of data processing using artificial intelligence.</p>","PeriodicalId":54555,"journal":{"name":"Programming and Computer Software","volume":null,"pages":null},"PeriodicalIF":0.7,"publicationDate":"2024-07-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141871518","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2024-06-01DOI: 10.1134/s0361768824700038
V. Ponamaryov, V. Kitov
{"title":"Automatic Image Style Transfer using an Augmented Style Set","authors":"V. Ponamaryov, V. Kitov","doi":"10.1134/s0361768824700038","DOIUrl":"https://doi.org/10.1134/s0361768824700038","url":null,"abstract":"","PeriodicalId":54555,"journal":{"name":"Programming and Computer Software","volume":null,"pages":null},"PeriodicalIF":0.7,"publicationDate":"2024-06-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141390674","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2024-06-01DOI: 10.1134/s0361768824700026
G. Nazarenko, A. Krylov
{"title":"Neural Network Method for Detecting Blur in Histological Images","authors":"G. Nazarenko, A. Krylov","doi":"10.1134/s0361768824700026","DOIUrl":"https://doi.org/10.1134/s0361768824700026","url":null,"abstract":"","PeriodicalId":54555,"journal":{"name":"Programming and Computer Software","volume":null,"pages":null},"PeriodicalIF":0.7,"publicationDate":"2024-06-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141396083","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2024-06-01DOI: 10.1134/s0361768824700051
M. Sorokin, D. D. Zhdanov, A. Zhdanov
{"title":"Conversion of Point Cloud Data to 3D Models Using PointNet++ and Transformer","authors":"M. Sorokin, D. D. Zhdanov, A. Zhdanov","doi":"10.1134/s0361768824700051","DOIUrl":"https://doi.org/10.1134/s0361768824700051","url":null,"abstract":"","PeriodicalId":54555,"journal":{"name":"Programming and Computer Software","volume":null,"pages":null},"PeriodicalIF":0.7,"publicationDate":"2024-06-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141394123","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2024-06-01DOI: 10.1134/s0361768824700014
B. Barladian, N. B. Deryabin, A. Voloboy, V. Galaktionov, L. Shapiro, I. Valiev, Y. Solodelov
{"title":"Specifics of the Development of an On-Board Visualization System for Civil Aircrafts","authors":"B. Barladian, N. B. Deryabin, A. Voloboy, V. Galaktionov, L. Shapiro, I. Valiev, Y. Solodelov","doi":"10.1134/s0361768824700014","DOIUrl":"https://doi.org/10.1134/s0361768824700014","url":null,"abstract":"","PeriodicalId":54555,"journal":{"name":"Programming and Computer Software","volume":null,"pages":null},"PeriodicalIF":0.7,"publicationDate":"2024-06-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141403636","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2024-06-01DOI: 10.1134/s0361768824700063
Zh. Sun, A. Khvostikov, A. Krylov, A. Sethi, I. Mikhailov, P. Malkov
{"title":"Joint Super-resolution and Tissue Patch Classification for Whole Slide Histological Images","authors":"Zh. Sun, A. Khvostikov, A. Krylov, A. Sethi, I. Mikhailov, P. Malkov","doi":"10.1134/s0361768824700063","DOIUrl":"https://doi.org/10.1134/s0361768824700063","url":null,"abstract":"","PeriodicalId":54555,"journal":{"name":"Programming and Computer Software","volume":null,"pages":null},"PeriodicalIF":0.7,"publicationDate":"2024-06-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141396383","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}