![]() Dupont, Elona ![]() ![]() Scientific Conference (2023) Detailed reference viewed: 40 (1 UL)![]() Karadeniz, Ahmet Serdar ![]() ![]() ![]() in Karadeniz, Ahmet Serdar; Ali, Sk Aziz; Kacem, Anis (Eds.) et al TSCom-Net: Coarse-to-Fine 3D Textured Shape Completion Network (2022) Reconstructing 3D human body shapes from 3D partial textured scans remains a fundamental task for many computer vision and graphics applications – e.g., body animation, and virtual dressing. We propose a ... [more ▼] Reconstructing 3D human body shapes from 3D partial textured scans remains a fundamental task for many computer vision and graphics applications – e.g., body animation, and virtual dressing. We propose a new neural network architecture for 3D body shape and highresolution texture completion – TSCom-Net – that can reconstruct the full geometry from mid-level to high-level partial input scans. We decompose the overall reconstruction task into two stages – first, a joint implicit learning network (SCom-Net and TCom-Net) that takes a voxelized scan and its occupancy grid as input to reconstruct the full body shape and predict vertex textures. Second, a high-resolution texture completion network, that utilizes the predicted coarse vertex textures to inpaint the missing parts of the partial ‘texture atlas’. A Thorough experimental evaluation on 3DBodyTex.V2 dataset shows that our method achieves competitive results with respect to the state-of-the-art while generalizing to different types and levels of partial shapes. The proposed method has also ranked second in the track1 of SHApe Recovery from Partial textured 3D scans (SHARP [37 , 2]) 2022 1 challenge1. [less ▲] Detailed reference viewed: 72 (16 UL)![]() Dupont, Elona ![]() Bachelor/master dissertation (2021) This thesis focuses on the generation of original and unique 3D dances given a music using deep neural networks. A state of the art model (Dance Revolution) was adapted to take as input 3D data. Then it ... [more ▼] This thesis focuses on the generation of original and unique 3D dances given a music using deep neural networks. A state of the art model (Dance Revolution) was adapted to take as input 3D data. Then it was trained using the recently published AIST++ dataset. At the generation phase, the model is able to generate credible dances. This was achieved by introducing a novel audio data augmentation technique that modifies the harmonic content of a song without changing the rhythmic content. This method allowed for an increase in the number of training epochs before the LSTM network converges to a static pose. Additionally, a novel method to evaluate the coherence of the generated dances with respect to the style of music is proposed. The comparison is based on key dance moves that are identified using the matrix profile. Using this method to evaluate the dances, it was found that the model generate coherent dances with respect to the dominant styles of music in the dataset. [less ▲] Detailed reference viewed: 84 (7 UL)![]() Mejri, Nesryne ![]() ![]() in Sustainable Computing: Informatics and Systems (2020) The scheduling of parallel tasks is a topic that has received a lot of attention in recent years, in particular, due to the development of larger HPC clusters. It is regarded as an interesting problem ... [more ▼] The scheduling of parallel tasks is a topic that has received a lot of attention in recent years, in particular, due to the development of larger HPC clusters. It is regarded as an interesting problem because when combined with performant hardware, it ensures fast and efficient computing. However, it comes with a cost. The growing number of HPC clusters entails a greater global energy consumption which has a clear negative environmental impact. A green solution is thus required to find a compromise between energy-saving and high-performance computing within those clusters. In this paper, we evaluate the use of malleable jobs and idle servers powering off as a way to reduce both jobs mean stretch time and servers average power consumption. Malleable jobs have the particularity that the number of allocated servers can be changed during runtime. We present an energy-aware greedy algorithm with Particle Swarm Optimised parameters as a possible solution to schedule malleable jobs. An in-depth evaluation of the approach is then outlined using results from a simulator that was developed to handle malleable jobs. The results show that the use of malleable tasks can lead to an improved performance in terms of power consumption. We believe that our results open the door for further investigations on using malleable jobs models coupled with the energy-saving aspect. [less ▲] Detailed reference viewed: 85 (15 UL)![]() Dupont, Elona ![]() ![]() ![]() in Bouzefrane, Samia; Laurent, Maryline; Boumerdassi, Selma (Eds.) et al Mobile, Secure, and Programmable Networking, 6th International Conference, MSPN 2020, Paris, France, October 28–29, 2020, Revised Selected Papers (2020, October) A Dining Cryptographers network (DCnet for short) allows anonymous communication with sender and receiver untraceability even if an adversary has unlimited access to the connection metadata of the network ... [more ▼] A Dining Cryptographers network (DCnet for short) allows anonymous communication with sender and receiver untraceability even if an adversary has unlimited access to the connection metadata of the network. Originally introduced by David Chaum in the 1980s, DCnets were for a long time considered not practical for real-world applications because of the tremendous communication and computation overhead they introduce. However, technological innovations such as 5G networks and extremely powerful 64-bit processors make a good case to reassess the practicality of DCnets. In addition, recent advances in elliptic-curve based commitment schemes and Zero-Knowledge Proofs (ZKPs) provide a great opportunity to reduce the computational cost of modern DCnets that are able to detect malicious behavior of communicating parties. In this paper we introduce X64ECC, a self-contained library for Elliptic Curve Cryptography (ECC) developed from scratch to support all the public-key operations needed by modern DCnets: key exchange, digital signatures, Pedersen commitments, and ZKPs. X64ECC is written in C and uses compiler intrinsics to speed up performance-critical arithmetic operations. It is highly scalable and works with Montgomery curves and twisted Edwards curves of different cryptographic strength. Despite its high scalability and portability, X64ECC is able to compute a fixed-base scalar multiplication on a twisted Edwards curve over a 255-bit prime field in about 145,000 clock cycles on a modern Intel X64 processor. All cryptosystems can be adapted on-the-fly (i.e. without recompilation) to implement DCnets with arbitrary message sizes, and tradeoffs between the cryptographic strength and throughput of a DCnet are possible. [less ▲] Detailed reference viewed: 117 (14 UL) |
||