期刊文献+
共找到3篇文章
< 1 >
每页显示 20 50 100
激进构式语法 被引量:1
1
作者 威廉·克罗夫特 赵芸芸(译) 王伟超(译) 《国际汉语学报》 2019年第1期166-190,共25页
本文主要讨论激进构式语法理论(RCG)。语言类型的多样性导致了这一假说的形成,即所有语法范畴都是属于特定语言和特定构式的,因此构式是句法表征的基本单位。它也促成了如下假说:除了构式的部分/整体结构及在构式中出现的语法角色以外,... 本文主要讨论激进构式语法理论(RCG)。语言类型的多样性导致了这一假说的形成,即所有语法范畴都是属于特定语言和特定构式的,因此构式是句法表征的基本单位。它也促成了如下假说:除了构式的部分/整体结构及在构式中出现的语法角色以外,不存在任何形式化的句法结构,构式也是属于特定语言的。本章为语法范畴、语法概括、语法共性及将语言内部和跨语言的变异整合进构式语法提供了诸多创新性方法。 展开更多
关键词 激进构式语法 语法范畴 分布分析法 类型学 语言内变异 角色(构式内)
下载PDF
《动词:体貌与因果结构》介绍 被引量:1
2
作者 william croft 孙志农 《当代语言学》 CSSCI 北大核心 2015年第2期235-239,共5页
《动词:体貌与因果结构》(Verbs:Aspect and Causal Structure)是著名语言学家William Croft的最新力作,系统阐释了作者所创建的有关事件结构和论元实现的全新理论,是作者关于动词和句法近三十年研究的成果总结。该书2012年由牛津... 《动词:体貌与因果结构》(Verbs:Aspect and Causal Structure)是著名语言学家William Croft的最新力作,系统阐释了作者所创建的有关事件结构和论元实现的全新理论,是作者关于动词和句法近三十年研究的成果总结。该书2012年由牛津大学出版社出版,共计448+xvii页,分为十个章节,书末并附有术语表。 展开更多
关键词 术语表 牛津大学出版社 动态理论 因果关系 句法表现 有界性 空间模型 语义框架 完成体 语言表征
原文传递
Differential Privacy via a Truncated and Normalized Laplace Mechanism
3
作者 william croft Jorg-Rudiger Sack Wei Shi 《Journal of Computer Science & Technology》 SCIE EI CSCD 2022年第2期369-388,共20页
When querying databases containing sensitive information,the privacy of individuals stored in the database has to be guaranteed.Such guarantees are provided by differentially private mechanisms which add controlled no... When querying databases containing sensitive information,the privacy of individuals stored in the database has to be guaranteed.Such guarantees are provided by differentially private mechanisms which add controlled noise to the query responses.However,most such mechanisms do not take into consideration the valid range of the query being posed.Thus,noisy responses that fall outside of this range may potentially be produced.To rectify this and therefore improve the utility of the mechanism,the commonly-used Laplace distribution can be truncated to the valid range of the query and then normalized.However,such a data-dependent operation of normalization leaks additional information about the true query response,thereby violating the differential privacy guarantee.Here,we propose a new method which preserves the differential privacy guarantee through a careful determination of an appropriate scaling parameter for the Laplace distribution.We adapt the privacy guarantee in the context of the Laplace distribution to account for data-dependent normalization factors and study this guarantee for different classes of range constraint configurations.We provide derivations of the optimal scaling parameter(i.e.,the minimal value that preserves differential privacy)for each class or provide an approximation thereof.As a result of this work,one can use the Laplace distribution to answer queries in a range-adherent and differentially private manner.To demonstrate the benefits of our proposed method of normalization,we present an experimental comparison against other range-adherent mechanisms.We show that our proposed approach is able to provide improved utility over the alternative mechanisms. 展开更多
关键词 differential privacy Laplace mechanism query range constraint
原文传递
上一页 1 下一页 到第
使用帮助 返回顶部