CN114417387A - Message encryption method based on semantic connotation - Google Patents

Message encryption method based on semantic connotation Download PDF

Info

Publication number
CN114417387A
CN114417387A CN202210079801.6A CN202210079801A CN114417387A CN 114417387 A CN114417387 A CN 114417387A CN 202210079801 A CN202210079801 A CN 202210079801A CN 114417387 A CN114417387 A CN 114417387A
Authority
CN
China
Prior art keywords
field
entity
grammar
knowledge map
logic
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202210079801.6A
Other languages
Chinese (zh)
Other versions
CN114417387B (en
Inventor
耿虎军
韩长兴
楚博策
高晓倩
王梅瑞
张文宝
孟楠
姜岩松
高峰
陈勇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
CETC 54 Research Institute
Original Assignee
CETC 54 Research Institute
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by CETC 54 Research Institute filed Critical CETC 54 Research Institute
Priority to CN202210079801.6A priority Critical patent/CN114417387B/en
Publication of CN114417387A publication Critical patent/CN114417387A/en
Application granted granted Critical
Publication of CN114417387B publication Critical patent/CN114417387B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/30Information retrieval; Database structures therefor; File system structures therefor of unstructured textual data
    • G06F16/36Creation of semantic tools, e.g. ontology or thesauri
    • G06F16/367Ontology
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F40/00Handling natural language data
    • G06F40/20Natural language analysis
    • G06F40/253Grammatical analysis; Style critique
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F40/00Handling natural language data
    • G06F40/20Natural language analysis
    • G06F40/279Recognition of textual entities
    • G06F40/284Lexical analysis, e.g. tokenisation or collocates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F40/00Handling natural language data
    • G06F40/30Semantic analysis

Abstract

The invention relates to the field of natural language processing and information encryption, and discloses a semantic connotation-based message encryption method, which comprises the following steps: the method comprises the steps of constructing a professional field grammatical logic knowledge map and other field grammatical logic knowledge maps, determining a mapping relation according to grammatical logic and entity relation similarity to construct a codebook, and providing a method for generating forged information to generate forged information capable of confusing people outside a field so as to achieve the purpose of protecting information safety.

Description

Message encryption method based on semantic connotation
Technical Field
The invention relates to the field of natural language processing and information encryption, in particular to a semantic connotation-based message encryption method, and particularly relates to practical application in the aspect of information interaction with or without people.
Background
Text encryption is that original text information data is changed by a special algorithm, so that even if an unauthorized user obtains the encrypted text information data, the content of the text information cannot be known because the unauthorized user does not know a decryption method. The existence of the human information interaction means that the unmanned equipment and the human control equipment perform information transmission and display, and the human comprehensible effect is finally achieved.
Currently, there are two different encryption methods for existing text encryption: one is to encrypt the whole text file, and after the file is opened, all the text contents are unreadable; and the other method is to encrypt partial content of the text and hide key information of the text. At present, a single symmetric encryption algorithm is used for transmitting a small part of sensitive information, most of general encryption processes are to encrypt a symmetric key through an asymmetric encryption algorithm, a plaintext is converted into a ciphertext according to a secret key and an agreed algorithm, and a receiver converts the ciphertext back into the plaintext according to the secret key and the agreed algorithm, so that the effect of hiding the information content is achieved. However, the current mainstream encryption algorithm for information encryption basically adopts a mode of combining mathematics and cryptography, information is encrypted and decrypted through a secret key and the encryption algorithm, transmission of secret information attracts attention, the secret key and the encryption algorithm need to be replaced regularly, and once the secret key and the encryption algorithm are obtained by other people, modeling information is easy to leak.
Disclosure of Invention
Based on the situation, the invention aims to avoid the problems in the background art and provides a message encryption method based on semantic connotation, a professional field grammar logic knowledge map and other field grammar logic knowledge maps are constructed, a mapping relation is determined according to similarity of grammar logic and entity relation to construct a codebook, and a method for generating forged information is provided, so that the forged information which confuses people outside a field can be generated, the real content of a message cannot be known even if other people know a ciphertext, and the aim of protecting information safety is fulfilled.
The technical scheme adopted by the invention is as follows:
a message encryption method based on semantic connotation comprises the following steps:
s1, constructing a professional field grammar logic knowledge map and various other field grammar logic knowledge maps according to the entity part of speech, the grammar relation and the subordinate inclusion relation;
s2, vectorizing all entities of the map according to semantic grammar logic relations and entity attributes of the professional field grammar logic knowledge map and various other field grammar logic knowledge maps, calculating the similarity of the professional field grammar logic knowledge map entities and various other field grammar logic knowledge map entities according to the vectors, establishing entity mapping relations, and establishing a plurality of message encryption codebooks according to the entity mapping relations;
and S3, replacing the key vocabulary in the professional field in the original text with professional vocabularies in other fields according to the mapping relation of the message encryption codebook, and generating fake information which can confuse people not in the same party.
Further, step S1 specifically includes the following steps:
the method comprises the steps of obtaining a professional field conventional knowledge map, a plurality of other field conventional knowledge maps and open source articles or reports from the Internet, determining the most common grammar, the most common part of speech, the most probable occurrence position in a sentence, the subordinate inclusion relationship with other entities and the grammar application relationship with other entity vocabularies of an entity in a public text, replacing the entity attributes and the entity relationships in the professional field conventional knowledge map and the plurality of other field conventional knowledge maps, and constructing the professional field grammar logic knowledge map and the plurality of other field grammar logic knowledge maps.
Further, step S2 specifically includes the following steps:
s2.1, respectively carrying out semantic grammar logic vectorization on all entities in the knowledge graph by the entity part of speech, common grammar relation, position in sentences and semantic similarity in the professional field grammar logic knowledge graph and various other field grammar logic knowledge graphs:
N=[n1,n2,n3,n4]
where N is the result after entity vectorization, N1Vectorizing the entity based on semantics by adopting a TransE algorithm to represent the meaning of the entity vocabulary; n is2As a vectorization result of the part of speech of the entity, substituting vectors with the same dimension and different numerical values for different parts of speech; n is3Vectorizing a result for the entity maximum probability grammatical relation, wherein different grammatical relations are replaced by vectors with the same dimension and different numerical values; n is4The sentence beginning is 0, which is the position where the entity maximum probability appears in the sentence;
s2.2, selecting a professional field grammatical logic knowledge map and one other field grammatical logic knowledge map;
s2.3, calculating the entity similarity between the maps according to the spliced vectors in the step S2.1 in the following way: performing point multiplication operation on the entity vector of the professional field syntactic logic knowledge map and the entity vector of the other field syntactic logic knowledge map, traversing the entities in the professional field syntactic logic knowledge map, searching the entities with the maximum similarity in the other field syntactic logic knowledge map, establishing a mapping relation, and generating a message encryption codebook so that the vocabularies of the professional field entities correspond to the vocabularies of the other field one by one;
s2.4, selecting the logic knowledge map of the grammar in the professional field and the logic knowledge map of the grammar in another field, returning to the step S2.3 until the logic knowledge map of the grammar in the professional field and the logic knowledge maps of the grammars in all other fields are calculated, and generating a plurality of message encryption codebooks.
Further, the step S3 specifically includes: selecting different message encryption codebooks, replacing key information of the professional field in the original message with professional vocabularies of other fields according to different mapping relations to generate fake information of different fields, counting the occurrence probability of the vocabularies in the normal Chinese text before and after the newly generated information by adopting an n-gram algorithm, and taking the maximum occurrence probability as the finally generated fake information.
Compared with the prior art, the invention has the beneficial effects that:
the encrypted information is forged information generated by using professional vocabularies in other fields, is highly puzzled, and can not know the real content of the information even if other people know the ciphertext, so that the aim of protecting the information safety is fulfilled.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present invention, the drawings needed to be used in the description of the embodiments will be briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without creative efforts.
Fig. 1 is a flow chart of a message encryption method based on semantic connotation according to an embodiment of the present invention.
FIG. 2 is a schematic diagram of logic vectorization concatenation of semantic grammar of knowledge-graph entities according to an embodiment of the present invention.
Fig. 3 is a message encryption example of the present invention.
Detailed Description
The following detailed description of embodiments of the present invention is provided in connection with the accompanying drawings and examples. The following examples are intended to illustrate the invention but are not intended to limit the scope of the invention.
As shown in fig. 1, a message encryption method based on semantic connotation in the preferred embodiment of the present invention includes the following steps:
s1, constructing a professional field grammar logic knowledge map and various other field grammar logic knowledge maps according to the entity part of speech, the grammar relation and the subordinate inclusion relation;
as shown in fig. 2, the method specifically includes the following steps:
the method comprises the steps of obtaining a professional field conventional knowledge map, a plurality of other field conventional knowledge maps and open source articles or reports from the Internet, determining the most common grammar, the most common part of speech, the most probable occurrence position in a sentence, the subordinate inclusion relationship with other entities and the grammar application relationship with other entity vocabularies of an entity in a public text, replacing the entity attributes and the entity relationships in the professional field conventional knowledge map and the plurality of other field conventional knowledge maps, and constructing the professional field grammar logic knowledge map and the plurality of other field grammar logic knowledge maps.
Taking the transportation of goods in the logistics field as an example, a transporter is a noun, take-off is the action behavior of the transporter, an airport is the take-off place, and a frame is a quantity modifier of the transporter, belongs to an aircraft, and belongs to various models such as B757-200, L-410, L-100 and the like.
Taking birds in the animal world as an example, ducks are nouns, swimming is the action behavior of the birds, lakes are swimming places and are number modifiers of the birds, and the birds belong to a plurality of species such as lake ducks, white-eye submerged ducks and Gaoyou sheldrakes.
S2, vectorizing all entities of the map according to semantic grammar logic relations and entity attributes of the professional field grammar logic knowledge map and various other field grammar logic knowledge maps, calculating the similarity of the professional field grammar logic knowledge map entities and various other field grammar logic knowledge map entities according to the vectors, establishing entity mapping relations, and establishing a plurality of message encryption codebooks according to the entity mapping relations;
the method specifically comprises the following steps:
s2.1, respectively carrying out semantic grammar logic vectorization on all entities in the knowledge graph by the entity part of speech, common grammar relation, position in sentences and semantic similarity in the professional field grammar logic knowledge graph and various other field grammar logic knowledge graphs:
N=[n1,n2,n3,n4]
where N is the result after entity vectorization, N1Vectorizing the entity based on semantics by adopting a TransE algorithm to represent the meaning of the entity vocabulary; n is2As a vectorization result of the part of speech of the entity, substituting vectors with the same dimension and different numerical values for different parts of speech; n is3Vectorizing a result for the entity maximum probability grammatical relation, wherein different grammatical relations are replaced by vectors with the same dimension and different numerical values; n is4The sentence beginning is 0, which is the position where the entity maximum probability appears in the sentence;
s2.2, selecting a professional field grammatical logic knowledge map and one other field grammatical logic knowledge map;
s2.3, calculating the entity similarity between the maps according to the spliced vectors in the step S2.1 in the following way: performing point multiplication operation on the entity vector of the professional field syntactic logic knowledge map and the entity vector of the other field syntactic logic knowledge map, traversing the entities in the professional field syntactic logic knowledge map, searching the entities with the maximum similarity in the other field syntactic logic knowledge map, establishing a mapping relation, and generating a message encryption codebook so that the vocabularies of the professional field entities correspond to the vocabularies of the other field one by one;
s2.4, selecting the logic knowledge map of the grammar in the professional field and the logic knowledge map of the grammar in another field, returning to the step S2.3 until the logic knowledge map of the grammar in the professional field and the logic knowledge maps of the grammars in all other fields are calculated, and generating a plurality of message encryption codebooks.
And S3, replacing the key vocabulary in the professional field in the original text with professional vocabularies in other fields according to the mapping relation of the message encryption codebook, and generating fake information which can confuse people not in the same party.
The specific process is as follows: selecting different message encryption codebooks, replacing key information of the professional field in the original message with professional vocabularies of other fields according to different mapping relations to generate fake information of different fields, counting the occurrence probability of the vocabularies in the normal Chinese text before and after the newly generated information by adopting an n-gram algorithm, and taking the maximum occurrence probability as the finally generated fake information.
For example, as shown in the example of fig. 3, the counterfeit information generated by the encrypted message that "one B757-200 transport plane takes off from the airport" is that "one white-eye latent duck swims in a lake".
The above description is only a preferred embodiment of the present invention, and it should be noted that, for those skilled in the art, various modifications and substitutions can be made without departing from the technical principle of the present invention, and these modifications and substitutions should also be regarded as the protection scope of the present invention.

Claims (4)

1. A message encryption method based on semantic connotation is characterized by comprising the following steps:
s1, constructing a professional field grammar logic knowledge map and various other field grammar logic knowledge maps according to the entity part of speech, the grammar relation and the subordinate inclusion relation;
s2, vectorizing all entities of the map according to semantic grammar logic relations and entity attributes of the professional field grammar logic knowledge map and various other field grammar logic knowledge maps, calculating the similarity of the professional field grammar logic knowledge map entities and various other field grammar logic knowledge map entities according to the vectors, establishing entity mapping relations, and establishing a plurality of message encryption codebooks according to the entity mapping relations;
and S3, replacing the key vocabulary in the professional field in the original text with professional vocabularies in other fields according to the mapping relation of the message encryption codebook, and generating fake information which can confuse people not in the same party.
2. The message encryption method based on semantic connotation according to claim 1, wherein the step S1 specifically comprises the following processes:
the method comprises the steps of obtaining a professional field conventional knowledge map, a plurality of other field conventional knowledge maps and open source articles or reports from the Internet, determining the most common grammar, the most common part of speech, the most probable occurrence position in a sentence, the subordinate inclusion relationship with other entities and the grammar application relationship with other entity vocabularies of an entity in a public text, replacing the entity attributes and the entity relationships in the professional field conventional knowledge map and the plurality of other field conventional knowledge maps, and constructing the professional field grammar logic knowledge map and the plurality of other field grammar logic knowledge maps.
3. The message encryption method based on semantic connotation according to claim 1, wherein the step S2 specifically comprises the following processes:
s2.1, respectively carrying out semantic grammar logic vectorization on all entities in the knowledge graph by the entity part of speech, common grammar relation, position in sentences and semantic similarity in the professional field grammar logic knowledge graph and various other field grammar logic knowledge graphs:
N=[n1,n2,n3,n4]
where N is the result after entity vectorization, N1Vectorizing the entity based on semantics by adopting a TransE algorithm to represent the meaning of the entity vocabulary; n is2As a vectorization result of the part of speech of the entity, substituting vectors with the same dimension and different numerical values for different parts of speech; n is3Vectorizing a result for the entity maximum probability grammatical relation, wherein different grammatical relations are replaced by vectors with the same dimension and different numerical values; n is4The sentence beginning is 0, which is the position where the entity maximum probability appears in the sentence;
s2.2, selecting a professional field grammatical logic knowledge map and one other field grammatical logic knowledge map;
s2.3, calculating the entity similarity between the maps according to the spliced vectors in the step S2.1 in the following way: performing point multiplication operation on the entity vector of the professional field syntactic logic knowledge map and the entity vector of the other field syntactic logic knowledge map, traversing the entities in the professional field syntactic logic knowledge map, searching the entities with the maximum similarity in the other field syntactic logic knowledge map, establishing a mapping relation, and generating a message encryption codebook so that the vocabularies of the professional field entities correspond to the vocabularies of the other field one by one;
s2.4, selecting the logic knowledge map of the grammar in the professional field and the logic knowledge map of the grammar in another field, returning to the step S2.3 until the logic knowledge map of the grammar in the professional field and the logic knowledge maps of the grammars in all other fields are calculated, and generating a plurality of message encryption codebooks.
4. The message encryption method based on semantic connotation according to claim 1, wherein the step S3 specifically comprises the following steps: selecting different message encryption codebooks, replacing key information of the professional field in the original message with professional vocabularies of other fields according to different mapping relations to generate fake information of different fields, counting the occurrence probability of the vocabularies in the normal Chinese text before and after the newly generated information by adopting an n-gram algorithm, and taking the maximum occurrence probability as the finally generated fake information.
CN202210079801.6A 2022-01-24 2022-01-24 Message encryption method based on semantic connotation Active CN114417387B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210079801.6A CN114417387B (en) 2022-01-24 2022-01-24 Message encryption method based on semantic connotation

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210079801.6A CN114417387B (en) 2022-01-24 2022-01-24 Message encryption method based on semantic connotation

Publications (2)

Publication Number Publication Date
CN114417387A true CN114417387A (en) 2022-04-29
CN114417387B CN114417387B (en) 2023-09-22

Family

ID=81276722

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210079801.6A Active CN114417387B (en) 2022-01-24 2022-01-24 Message encryption method based on semantic connotation

Country Status (1)

Country Link
CN (1) CN114417387B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115296852A (en) * 2022-07-08 2022-11-04 珠海市小源科技有限公司 Data encryption and decryption method and device and data encryption and decryption system

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160147737A1 (en) * 2014-11-20 2016-05-26 Electronics And Telecommunications Research Institute Question answering system and method for structured knowledgebase using deep natual language question analysis
CN106446162A (en) * 2016-09-26 2017-02-22 浙江大学 Orient field self body intelligence library article search method
CN108804521A (en) * 2018-04-27 2018-11-13 南京柯基数据科技有限公司 A kind of answering method and agricultural encyclopaedia question answering system of knowledge based collection of illustrative plates
CN109255244A (en) * 2018-07-16 2019-01-22 哈尔滨工业大学(深圳) Data ciphering method and its device, data encryption searching system
CN110633577A (en) * 2019-08-22 2019-12-31 阿里巴巴集团控股有限公司 Text desensitization method and device
CN110889295A (en) * 2019-09-12 2020-03-17 华为技术有限公司 Machine translation model, and method, system and equipment for determining pseudo-professional parallel corpora
CN112788064A (en) * 2021-02-10 2021-05-11 中国电子科技集团公司第十五研究所 Encryption network abnormal flow detection method based on knowledge graph
CN113220861A (en) * 2021-06-01 2021-08-06 中国电子科技集团公司第五十四研究所 Knowledge map question-answering system for professional field
CN113360946A (en) * 2021-06-29 2021-09-07 招商局金融科技有限公司 News desensitization processing method and device, electronic equipment and readable storage medium
US20210406474A1 (en) * 2020-06-26 2021-12-30 Roozbeh JALALI Methods and systems for generating a reference data structure for anonymization of text data

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160147737A1 (en) * 2014-11-20 2016-05-26 Electronics And Telecommunications Research Institute Question answering system and method for structured knowledgebase using deep natual language question analysis
CN106446162A (en) * 2016-09-26 2017-02-22 浙江大学 Orient field self body intelligence library article search method
CN108804521A (en) * 2018-04-27 2018-11-13 南京柯基数据科技有限公司 A kind of answering method and agricultural encyclopaedia question answering system of knowledge based collection of illustrative plates
CN109255244A (en) * 2018-07-16 2019-01-22 哈尔滨工业大学(深圳) Data ciphering method and its device, data encryption searching system
CN110633577A (en) * 2019-08-22 2019-12-31 阿里巴巴集团控股有限公司 Text desensitization method and device
CN110889295A (en) * 2019-09-12 2020-03-17 华为技术有限公司 Machine translation model, and method, system and equipment for determining pseudo-professional parallel corpora
US20210406474A1 (en) * 2020-06-26 2021-12-30 Roozbeh JALALI Methods and systems for generating a reference data structure for anonymization of text data
CN112788064A (en) * 2021-02-10 2021-05-11 中国电子科技集团公司第十五研究所 Encryption network abnormal flow detection method based on knowledge graph
CN113220861A (en) * 2021-06-01 2021-08-06 中国电子科技集团公司第五十四研究所 Knowledge map question-answering system for professional field
CN113360946A (en) * 2021-06-29 2021-09-07 招商局金融科技有限公司 News desensitization processing method and device, electronic equipment and readable storage medium

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
ZHICHAO WANG 等: "Semantic Redirection Obfuscation: A Control flow Obfuscation Based on Android Runtime", 2020 IEEE 19TH INTERNATIONAL CONFERENCE ON TRUST, SECURITY AND PRIVACY IN COMPUTING AND COMMUNICATIONS (TRUSTCOM) *
张紫璇;陆佳民;姜笑;冯钧;: "面向水利信息资源的智能问答系统构建与应用", 计算机与现代化, no. 03 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115296852A (en) * 2022-07-08 2022-11-04 珠海市小源科技有限公司 Data encryption and decryption method and device and data encryption and decryption system
CN115296852B (en) * 2022-07-08 2023-09-01 珠海市小源科技有限公司 Data encryption and decryption methods, devices and data encryption and decryption system

Also Published As

Publication number Publication date
CN114417387B (en) 2023-09-22

Similar Documents

Publication Publication Date Title
Yang et al. RNN-stega: Linguistic steganography based on recurrent neural networks
US10140321B2 (en) Preserving privacy in natural langauge databases
Niu et al. A hybrid R-BILSTM-C neural network based text steganalysis
CN107783960A (en) Method, apparatus and equipment for Extracting Information
CN111680510B (en) Text processing method and device, computer equipment and storage medium
CN115292520B (en) Knowledge graph construction method for multi-source mobile application
Li et al. Topic-aware neural linguistic steganography based on knowledge graphs
CN114912450B (en) Information generation method and device, training method, electronic device and storage medium
CN113761190A (en) Text recognition method and device, computer readable medium and electronic equipment
CN112528654A (en) Natural language processing method and device and electronic equipment
Gao et al. Generating natural adversarial examples with universal perturbations for text classification
CN115310551A (en) Text analysis model training method and device, electronic equipment and storage medium
EP4060548A1 (en) Method and device for presenting prompt information and storage medium
CN114417387A (en) Message encryption method based on semantic connotation
Pande et al. Development and deployment of a generative model-based framework for text to photorealistic image generation
CN110334340B (en) Semantic analysis method and device based on rule fusion and readable storage medium
Dasgupta et al. Word2box: Capturing set-theoretic semantics of words using box embeddings
Beunardeau et al. Honey Encryption for Language: Robbing Shannon to Pay Turing?
Laatar et al. Disambiguating Arabic words according to their historical appearance in the document based on recurrent neural networks
CN111475640A (en) Text emotion recognition method and device based on emotion abstract
Zhou et al. Virtual data augmentation: A robust and general framework for fine-tuning pre-trained models
CN115620726A (en) Voice text generation method, and training method and device of voice text generation model
Sun et al. Graph neural networks for contextual asr with the tree-constrained pointer generator
Zaynalov et al. Hiding short message text in the uzbek language
Chang Transformations for linguistic steganography

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant