From 7506480905c072ff2cb4adefbc04dbb570130754 Mon Sep 17 00:00:00 2001 From: learning2hash Date: Wed, 22 May 2024 10:52:36 +0000 Subject: [PATCH] deploy: 9c88abda1d4864be817c9ffb25ff6ffec00cf9b5 --- index.html | 2 +- paper-abstracts.json | 2 +- papers.html | 2 +- publications/andoni2006near/index.html | 4 +- publications/andoni2015practical/index.html | 4 +- publications/andoni2021learning/index.html | 4 +- publications/bai2020bai/index.html | 4 +- publications/bawa2005forest/index.html | 4 +- publications/bigann/index.html | 4 +- publications/broder1998minwise/index.html | 4 +- publications/cakir2015adaptive/index.html | 4 +- publications/cakir2017online/index.html | 4 +- publications/cakir2018hashing/index.html | 4 +- publications/cakir2019hashing/index.html | 4 +- publications/cao2016correlation/index.html | 4 +- publications/cao2016deep/index.html | 4 +- publications/cao2017collective/index.html | 4 +- publications/cao2017correlation/index.html | 4 +- publications/cao2017hashnet/index.html | 4 +- publications/cao2018cauchy/index.html | 4 +- publications/cao2018hashgan/index.html | 4 +- publications/cao2020learning/index.html | 4 +- publications/carreira2015hashing/index.html | 4 +- .../chaidaroon2017variational/index.html | 4 +- publications/chaidaroon2019deep/index.html | 4 +- publications/chen2018deep/index.html | 4 +- publications/chen2019deep/index.html | 4 +- publications/chen2019locality/index.html | 4 +- publications/chen2019twostep/index.html | 4 +- publications/chen2020enhanced/index.html | 4 +- publications/chen2020strongly/index.html | 4 +- publications/chen2021long/index.html | 4 +- publications/chen2024supervised/index.html | 4 +- publications/cheng2021robust/index.html | 4 +- publications/cifar2009learning/index.html | 4 +- publications/coco2014new/index.html | 4 +- publications/cui2020exchnet/index.html | 4 +- publications/datar2004locality/index.html | 4 +- publications/deng2020twostream/index.html | 4 +- publications/ding2014collective/index.html | 4 +- publications/ding2015knn/index.html | 4 +- publications/dong2020learning/index.html | 4 +- publications/facebooksimsearchnet/index.html | 4 +- publications/fan2013supervised/index.html | 4 +- publications/fan2020deep/index.html | 4 +- publications/gattupalli2019weakly/index.html | 4 +- publications/ge2014graph/index.html | 4 +- publications/gionis1999similarity/index.html | 4 +- publications/gong2011using/index.html | 4 +- publications/gong2013bilinear/index.html | 4 +- publications/grauman2013learning/index.html | 4 +- .../hansen2019unsupervised/index.html | 4 +- publications/hansen2020content/index.html | 4 +- .../hansen2020unsupervised/index.html | 4 +- publications/he2018hashing/index.html | 4 +- publications/he2019knearest/index.html | 4 +- publications/hemati2021pattern/index.html | 4 +- publications/hemati2022graph/index.html | 4 +- publications/heo2012spherical/index.html | 4 +- publications/hoe2021loss/index.html | 4 +- publications/hu2019separated/index.html | 4 +- publications/hu2020creating/index.html | 4 +- publications/huang2019accelerate/index.html | 4 +- publications/imagenet2009using/index.html | 4 +- publications/irie2014locality/index.html | 4 +- publications/jain2009fast/index.html | 4 +- publications/jain2010hashing/index.html | 4 +- publications/jia2023fast/index.html | 4 +- publications/jiang2015scalable/index.html | 4 +- publications/jiang2017deep/index.html | 4 +- publications/jin2013complementary/index.html | 4 +- publications/jin2019deep/index.html | 4 +- publications/jin2020semi/index.html | 4 +- publications/jin2021unsupervised/index.html | 4 +- publications/kang2016columnsample/index.html | 4 +- publications/kang2019maximum/index.html | 4 +- publications/kong2012ausing/index.html | 4 +- publications/kong2012busing/index.html | 4 +- publications/kong2012cusing/index.html | 4 +- publications/kulis2009kernelized/index.html | 4 +- publications/kulis2009learning/index.html | 4 +- publications/kumar2011learning/index.html | 4 +- publications/kusupati2021accurate/index.html | 4 +- publications/labelme2007labelme/index.html | 4 +- publications/lai2015simultaneous/index.html | 4 +- publications/leng2015hashing/index.html | 4 +- publications/li2006sparse/index.html | 4 +- publications/li2013column/index.html | 4 +- publications/li2015birds/index.html | 4 +- publications/li2015bit/index.html | 4 +- publications/li2016feature/index.html | 4 +- publications/li2017deep/index.html | 4 +- publications/li2018scratch/index.html | 4 +- publications/li2019neighborhood/index.html | 4 +- publications/li2019push/index.html | 4 +- publications/li2020selfsupervised/index.html | 4 +- publications/li2021deep/index.html | 4 +- publications/lin2013twostep/index.html | 4 +- publications/lin2014fast/index.html | 4 +- publications/lin2014optimising/index.html | 4 +- publications/lin2015deep/index.html | 4 +- publications/lin2015semantics/index.html | 4 +- publications/liong2015using/index.html | 4 +- publications/liong2017crossmodal/index.html | 4 +- publications/liong2020deep/index.html | 4 +- publications/liu2011hashing/index.html | 4 +- publications/liu2012supervised/index.html | 4 +- publications/liu2013hashbit/index.html | 4 +- publications/liu2014collaborative/index.html | 4 +- publications/liu2014discrete/index.html | 4 +- publications/liu2015multi/index.html | 4 +- publications/liu2017discretely/index.html | 4 +- publications/liu2019moboost/index.html | 4 +- publications/liu2020joint/index.html | 4 +- publications/liu2020model/index.html | 4 +- publications/long2018deep/index.html | 4 +- publications/lu2020label/index.html | 4 +- publications/luo2018fast/index.html | 4 +- publications/luo2023survey/index.html | 4 +- publications/lv2007probe/index.html | 4 +- publications/ma2018progressive/index.html | 4 +- publications/ma2024harr/index.html | 4 +- publications/microsoftspacev1B/index.html | 4 +- publications/microsoftturinganns1B/index.html | 4 +- publications/mirflickr2008new/index.html | 4 +- publications/mnist1999mnist/index.html | 4 +- .../moran2013aneighbourhood/index.html | 4 +- publications/moran2013bvariable/index.html | 4 +- publications/moran2015agraph/index.html | 4 +- publications/moran2015bregularised/index.html | 4 +- publications/moran2016enhancing/index.html | 4 +- publications/moran2016learning/index.html | 4 +- publications/morgado2020deep/index.html | 4 +- publications/mukherjee2015nmf/index.html | 4 +- publications/neyshabur2013power/index.html | 4 +- publications/ng2023unsupervised/index.html | 4 +- publications/norouzi2011minimal/index.html | 4 +- publications/norouzi2012hamming/index.html | 4 +- publications/nuswide2009nuswide/index.html | 4 +- publications/ou2013comparing/index.html | 4 +- publications/pauleve2010locality/index.html | 4 +- publications/petrovic2010streaming/index.html | 4 +- .../petrovic2012paraphrases/index.html | 4 +- publications/qiu2017deep/index.html | 4 +- publications/raginsky2009locality/index.html | 4 +- publications/ramos2024boost/index.html | 4 +- publications/rastegari2016xnor/index.html | 4 +- publications/rong2018locality/index.html | 4 +- publications/ryali2020bio/index.html | 4 +- .../salakhutdinov2007semantic/index.html | 4 +- publications/shen2018nash/index.html | 4 +- publications/shen2018unsupervised/index.html | 4 +- publications/shen2019embarass/index.html | 4 +- publications/shen2020auto/index.html | 4 +- publications/shi2019variable/index.html | 4 +- .../shrivastava2014asymmetric/index.html | 4 +- .../shrivastava2014densifying/index.html | 4 +- publications/sift1m2009searching/index.html | 4 +- publications/silavong2021deskew/index.html | 8 +- publications/song2011random/index.html | 4 +- publications/song2013intermedia/index.html | 4 +- publications/song2015rank/index.html | 4 +- publications/song2018self/index.html | 4 +- publications/su2018greedy/index.html | 4 +- publications/su2019unsupervised/index.html | 4 +- publications/subramanya2019diskann/index.html | 4 +- publications/sun2019supervised/index.html | 4 +- publications/sun2022deep/index.html | 4 +- publications/sundaram2013streaming/index.html | 4 +- publications/tiny2008million/index.html | 4 +- .../wang2010semisupervised/index.html | 4 +- publications/wang2010sequential/index.html | 4 +- publications/wang2015hamming/index.html | 4 +- publications/wang2015semantic/index.html | 4 +- publications/wang2016affinity/index.html | 4 +- publications/wang2017survey/index.html | 4 +- publications/wang2019deep/index.html | 4 +- publications/wang2019semi/index.html | 4 +- publications/wang2020deep/index.html | 4 +- publications/wang2020online/index.html | 4 +- publications/wang2021prototype/index.html | 4 +- publications/wang2023idea/index.html | 4 +- publications/wang2023uncertainty/index.html | 4 +- publications/wei2021anet/index.html | 4 +- publications/weiss2009spectral/index.html | 4 +- publications/weiss2012multi/index.html | 4 +- publications/weng2020online/index.html | 4 +- publications/wiki2010new/index.html | 4 +- publications/wu2017deep/index.html | 4 +- publications/wu2019deep/index.html | 4 +- publications/xia2014supervised/index.html | 4 +- publications/xiong2014using/index.html | 4 +- publications/xirau2014fast/index.html | 4 +- publications/xu2013harmonious/index.html | 4 +- publications/xu2015convolutional/index.html | 4 +- publications/xu2019online/index.html | 4 +- publications/yan2019deep/index.html | 4 +- publications/yandexdeep1B/index.html | 4 +- publications/yandextexttoimage1B/index.html | 4 +- publications/yang2019adaptive/index.html | 4 +- publications/yang2019distill/index.html | 4 +- publications/yang2020nonlinear/index.html | 4 +- publications/ye2020nearoptimal/index.html | 4 +- publications/yu2014using/index.html | 4 +- publications/yu2021deep/index.html | 4 +- publications/yuan2018optimal/index.html | 4 +- publications/yuan2020central/index.html | 4 +- publications/yuan2020quant/index.html | 4 +- publications/zhang2010self/index.html | 4 +- publications/zhang2011composite/index.html | 4 +- publications/zhang2013binary/index.html | 4 +- publications/zhang2014largescale/index.html | 4 +- publications/zhang2014latent/index.html | 4 +- publications/zhang2015bit/index.html | 4 +- publications/zhang2016efficient/index.html | 4 +- publications/zhang2020fast/index.html | 4 +- publications/zhang2020hierarchical/index.html | 4 +- publications/zhang2021deep/index.html | 4 +- publications/zhang2021high/index.html | 4 +- publications/zhao2015deep/index.html | 4 +- publications/zhen2012coregularised/index.html | 4 +- publications/zhen2015cross/index.html | 4 +- publications/zhu2013linear/index.html | 4 +- publications/zhu2016deep/index.html | 4 +- sitemap.xml | 442 +++++++++--------- tags.html | 4 +- topics.json | 2 +- tsne.json | 2 +- 228 files changed, 672 insertions(+), 672 deletions(-) diff --git a/index.html b/index.html index 107880452f..a411e4e9a7 100644 --- a/index.html +++ b/index.html @@ -177,7 +177,7 @@

🏷 Browse Papers by Tag

KDD LSH MM -Minhash +MSR NAACL NIPS NeurIPS diff --git a/paper-abstracts.json b/paper-abstracts.json index 4db66a3537..8b4cc1bf38 100644 --- a/paper-abstracts.json +++ b/paper-abstracts.json @@ -154,7 +154,7 @@ {"key": "shrivastava2014asymmetric", "year": "2014", "title":"Asymmetric LSH (ALSH) for Sublinear Time Maximum Inner Product Search (MIPS).", "abstract": "

We present the first provably sublinear time hashing algorithm for approximate\nMaximum Inner Product Search (MIPS). Searching with (un-normalized) inner\nproduct as the underlying similarity measure is a known difficult problem and\nfinding hashing schemes for MIPS was considered hard. While the existing Locality\nSensitive Hashing (LSH) framework is insufficient for solving MIPS, in this\npaper we extend the LSH framework to allow asymmetric hashing schemes. Our\nproposal is based on a key observation that the problem of finding maximum inner\nproducts, after independent asymmetric transformations, can be converted into\nthe problem of approximate near neighbor search in classical settings. This key\nobservation makes efficient sublinear hashing scheme for MIPS possible. Under\nthe extended asymmetric LSH (ALSH) framework, this paper provides an example\nof explicit construction of provably fast hashing scheme for MIPS. Our proposed\nalgorithm is simple and easy to implement. The proposed hashing scheme\nleads to significant computational savings over the two popular conventional LSH\nschemes: (i) Sign Random Projection (SRP) and (ii) hashing based on p-stable\ndistributions for L2 norm (L2LSH), in the collaborative filtering task of item recommendations\non Netflix and Movielens (10M) datasets.

\n", "tags": [] }, {"key": "shrivastava2014densifying", "year": "2014", "title":"Densifying One Permutation Hashing via Rotation for Fast Near Neighbor Search", "abstract": "

The query complexity of locality sensitive hashing\n(LSH) based similarity search is dominated\nby the number of hash evaluations, and this number\ngrows with the data size (Indyk & Motwani,\n1998). In industrial applications such as search\nwhere the data are often high-dimensional and\nbinary (e.g., text n-grams), minwise hashing is\nwidely adopted, which requires applying a large\nnumber of permutations on the data. This is\ncostly in computation and energy-consumption.\nIn this paper, we propose a hashing technique\nwhich generates all the necessary hash evaluations\nneeded for similarity search, using one\nsingle permutation. The heart of the proposed\nhash function is a “rotation” scheme which densifies\nthe sparse sketches of one permutation\nhashing (Li et al., 2012) in an unbiased fashion\nthereby maintaining the LSH property. This\nmakes the obtained sketches suitable for hash table\nconstruction. This idea of rotation presented\nin this paper could be of independent interest for\ndensifying other types of sparse sketches.\nUsing our proposed hashing method, the query\ntime of a (K, L)-parameterized LSH is reduced\nfrom the typical O(dKL) complexity to merely\nO(KL + dL), where d is the number of nonzeros\nof the data vector, K is the number of hashes\nin each hash table, and L is the number of hash\ntables. Our experimental evaluation on real data\nconfirms that the proposed scheme significantly\nreduces the query processing time over minwise\nhashing without loss in retrieval accuracies.

\n", "tags": [] }, {"key": "sift1m2009searching", "year": "2009", "title":"Searching with quantization: approximate nearest neighbor search using short codes and distance estimators", "abstract": "

We propose an approximate nearest neighbor search method based\non quantization. It uses, in particular, product quantizer to produce short codes\nand corresponding distance estimators approximating the Euclidean distance\nbetween the orginal vectors. The method is advantageously used in an asymmetric\nmanner, by computing the distance between a vector and code, unlike\ncompeting techniques such as spectral hashing that only compare codes.\nOur approach approximates the Euclidean distance based on memory efficient codes and, thus, permits efficient nearest neighbor search. Experiments\nperformed on SIFT and GIST image descriptors show excellent search accuracy.\nThe method is shown to outperform two state-of-the-art approaches of the literature.\nTimings measured when searching a vector set of 2 billion vectors are\nshown to be excellent given the high accuracy of the method.

\n", "tags": [] }, -{"key": "silavong2021deskew", "year": "2021", "title":"DeSkew-LSH based Code-to-Code Recommendation Engine", "abstract": "

Machine learning on source code (MLOnCode) is a popular research field that has been driven by the availability of large-scale code repositories and the development of powerful probabilistic and deep learning models for mining source code. Code-to-code recommendation is a task in MLOnCode that aims to recommend relevant, diverse and concise code snippets that usefully extend the code currently being written by a developer in their development environment (IDE). Code-to-code recommendation engines hold the promise of increasing developer productivity by reducing context switching from the IDE and increasing code-reuse. Existing code-to-code recommendation engines do not scale gracefully to large codebases, exhibiting a linear growth in query time as the code repository increases in size. In addition, existing code-to-code recommendation engines fail to account for the global statistics of code repositories in the ranking function, such as the distribution of code snippet lengths, leading to sub-optimal retrieval results. We address both of these weaknesses with \\emph{Senatus}, a new code-to-code recommendation engine. At the core of Senatus is \\emph{De-Skew} LSH a new locality sensitive hashing (LSH) algorithm that indexes the data for fast (sub-linear time) retrieval while also counteracting the skewness in the snippet length distribution using novel abstract syntax tree-based feature scoring and selection algorithms. We evaluate Senatus via automatic evaluation and with an expert developer user study and find the recommendations to be of higher quality than competing baselines, while achieving faster search. For example, on the CodeSearchNet dataset we show that Senatus improves performance by 6.7% F1 and query time 16x is faster compared to Facebook Aroma on the task of code-to-code recommendation.

\n", "tags": ["Minhash"] }, +{"key": "silavong2021deskew", "year": "2021", "title":"DeSkew-LSH based Code-to-Code Recommendation Engine", "abstract": "

Machine learning on source code (MLOnCode) is a popular research field that has been driven by the availability of large-scale code repositories and the development of powerful probabilistic and deep learning models for mining source code. Code-to-code recommendation is a task in MLOnCode that aims to recommend relevant, diverse and concise code snippets that usefully extend the code currently being written by a developer in their development environment (IDE). Code-to-code recommendation engines hold the promise of increasing developer productivity by reducing context switching from the IDE and increasing code-reuse. Existing code-to-code recommendation engines do not scale gracefully to large codebases, exhibiting a linear growth in query time as the code repository increases in size. In addition, existing code-to-code recommendation engines fail to account for the global statistics of code repositories in the ranking function, such as the distribution of code snippet lengths, leading to sub-optimal retrieval results. We address both of these weaknesses with \\emph{Senatus}, a new code-to-code recommendation engine. At the core of Senatus is \\emph{De-Skew} LSH a new locality sensitive hashing (LSH) algorithm that indexes the data for fast (sub-linear time) retrieval while also counteracting the skewness in the snippet length distribution using novel abstract syntax tree-based feature scoring and selection algorithms. We evaluate Senatus via automatic evaluation and with an expert developer user study and find the recommendations to be of higher quality than competing baselines, while achieving faster search. For example, on the CodeSearchNet dataset we show that Senatus improves performance by 6.7% F1 and query time 16x is faster compared to Facebook Aroma on the task of code-to-code recommendation.

\n", "tags": ["MSR"] }, {"key": "song2011random", "year": "2011", "title":"Random Maximum Margin Hashing", "abstract": "

Following the success of hashing methods for multidimensional\nindexing, more and more works are interested\nin embedding visual feature space in compact hash codes.\nSuch approaches are not an alternative to using index structures\nbut a complementary way to reduce both the memory\nusage and the distance computation cost. Several data\ndependent hash functions have notably been proposed to\nclosely fit data distribution and provide better selectivity\nthan usual random projections such as LSH. However, improvements\noccur only for relatively small hash code sizes\nup to 64 or 128 bits. As discussed in the paper, this is mainly\ndue to the lack of independence between the produced hash\nfunctions. We introduce a new hash function family that\nattempts to solve this issue in any kernel space. Rather\nthan boosting the collision probability of close points, our\nmethod focus on data scattering. By training purely random\nsplits of the data, regardless the closeness of the training\nsamples, it is indeed possible to generate consistently\nmore independent hash functions. On the other side, the\nuse of large margin classifiers allows to maintain good generalization\nperformances. Experiments show that our new\nRandom Maximum Margin Hashing scheme (RMMH) outperforms\nfour state-of-the-art hashing methods, notably in\nkernel spaces.

\n", "tags": [] }, {"key": "song2013intermedia", "year": "2013", "title":"Inter-Media Hashing for Large-Scale Retrieval from Heterogeneous Data Sources", "abstract": "

In this paper, we present a new multimedia retrieval paradigm to innovate large-scale search of heterogenous multimedia data. It is able to return results of different media types from heterogeneous data sources, e.g., using a query image to retrieve relevant text documents or images from different data sources. This utilizes the widely available data from different sources and caters for the current users’ demand of receiving a result list simultaneously containing multiple types of data to obtain a comprehensive understanding of the query’s results. To enable large-scale inter-media retrieval, we propose a novel inter-media hashing (IMH) model to explore the correlations among multiple media types from different data sources and tackle the scalability issue. To this end, multimedia data from heterogeneous data sources are transformed into a common Hamming space, in which fast search can be easily implemented by XOR and bit-count operations. Furthermore, we integrate a linear regression model to learn hashing functions so that the hash codes for new data points can be efficiently generated. Experiments conducted on real-world large-scale multimedia datasets demonstrate the superiority of our proposed method compared with state-of-the-art techniques.

\n", "tags": ["SIGMOD","Image Retrieval","Cross-Modal","Has Code"] }, {"key": "song2015rank", "year": "2015", "title":"Top Rank Supervised Binary Coding for Visual Search", "abstract": "

In recent years, binary coding techniques are becoming\nincreasingly popular because of their high efficiency in handling large-scale computer vision applications. It has been\ndemonstrated that supervised binary coding techniques that\nleverage supervised information can significantly enhance\nthe coding quality, and hence greatly benefit visual search\ntasks. Typically, a modern binary coding method seeks\nto learn a group of coding functions which compress data\nsamples into binary codes. However, few methods pursued\nthe coding functions such that the precision at the top of\na ranking list according to Hamming distances of the generated binary codes is optimized.\nIn this paper, we propose a novel supervised binary coding approach, namely\nTop Rank Supervised Binary Coding (Top-RSBC), which\nexplicitly focuses on optimizing the precision of top positions in a Hamming-distance ranking list towards preserving the supervision information. The core idea is to train\nthe disciplined coding functions, by which the mistakes at\nthe top of a Hamming-distance ranking list are penalized\nmore than those at the bottom. To solve such coding functions, we relax the original discrete optimization objective\nwith a continuous surrogate, and derive a stochastic gradient descent to optimize the surrogate objective. To further reduce the training time cost, we also design an online\nlearning algorithm to optimize the surrogate objective more\nefficiently. Empirical studies based upon three benchmark\nimage datasets demonstrate that the proposed binary coding approach achieves superior image search accuracy over\nthe state-of-the-arts.

\n", "tags": ["ICCV","Supervised"] }, diff --git a/papers.html b/papers.html index 4daf905751..60aa266cbe 100644 --- a/papers.html +++ b/papers.html @@ -314,7 +314,7 @@

Fran Silavong, Sean Moran, Antonios Georgiadis, Rohan Saphal, Robert Otter - Arxiv + MSR

Machine learning on source code (MLOnCode) is a popular research field that has been driven by the availability of large-scale code repositories and the development of powerful probabilistic and deep learning models for mining source code. Code-to-code recommendation is a task in MLOnCode that aims to recommend relevant, diverse and concise code snippets that usefully extend the code currently being written by a developer in their development environment (IDE). Code-to-code recommendation engines hold the promise of increasing developer productivity by reducing context switching from the IDE and increasing code-reuse. Existing code-to-code recommendation engines do not scale gracefully to large codebases, exhibiting a linear growth in query time as the code repository increases in size. In addition, existing code-to-code recommendation engines fail to account for the global statistics of code repositories in the ranking function, such as the distribution of code snippet lengths, leading to sub-optimal retrieval results. We address both of these weaknesses with \emph{Senatus}, a new code-to-code recommendation engine. At the core of Senatus is \emph{De-Skew} LSH a new locality sensitive hashing (LSH) algorithm that indexes the data for fast (sub-linear time) retrieval while also counteracting the skewness in the snippet length distribution using novel abstract syntax tree-based feature scoring and selection algorithms. We evaluate Senatus via automatic evaluation and with an expert developer user study and find the recommendations to be of higher quality than competing baselines, while achieving faster search. For example, on the CodeSearchNet dataset we show that Senatus improves performance by 6.7% F1 and query time 16x is faster compared to Facebook Aroma on the task of code-to-code recommendation.

diff --git a/publications/andoni2006near/index.html b/publications/andoni2006near/index.html index c4585b4118..2089bb1ca6 100644 --- a/publications/andoni2006near/index.html +++ b/publications/andoni2006near/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"We present an algorithm for the c-approximate nearest neighbor problem in a d-dimensional Euclidean space, achieving query time of O(dn 1c2/+o(1)) and space O(dn + n1+1c2/+o(1)). This almost matches the lower bound for hashing-based algorithm recently obtained in (R. Motwani et al., 2006). We also obtain a space-efficient version of the algorithm, which uses dn+n logO(1) n space, with a query time of dnO(1/c2). Finally, we discuss practical variants of the algorithms that utilize fast bounded-distance decoders for the Leech lattice","headline":"Near-Optimal Hashing Algorithms for Approximate Nearest Neighbor in High Dimensions","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/andoni2006near/"},"url":"https://learning2hash.github.io/publications/andoni2006near/"} diff --git a/publications/andoni2015practical/index.html b/publications/andoni2015practical/index.html index f2a247e552..7526cbf7f8 100644 --- a/publications/andoni2015practical/index.html +++ b/publications/andoni2015practical/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"We show the existence of a Locality-Sensitive Hashing (LSH) family for the angular distance that yields an approximate Near Neighbor Search algorithm with the asymptotically optimal running time exponent. Unlike earlier algorithms with this property (e.g., Spherical LSH [1, 2]), our algorithm is also practical, improving upon the well-studied hyperplane LSH [3] in practice. We also introduce a multiprobe version of this algorithm and conduct an experimental evaluation on real and synthetic data sets. We complement the above positive results with a fine-grained lower bound for the quality of any LSH family for angular distance. Our lower bound implies that the above LSH family exhibits a trade-off between evaluation time and quality that is close to optimal for a natural class of LSH functions.","headline":"Practical and Optimal LSH for Angular Distance","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/andoni2015practical/"},"url":"https://learning2hash.github.io/publications/andoni2015practical/"} diff --git a/publications/andoni2021learning/index.html b/publications/andoni2021learning/index.html index a754a72191..9a085b73a8 100644 --- a/publications/andoni2021learning/index.html +++ b/publications/andoni2021learning/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"The indexing algorithms for the high-dimensional nearest neighbor search (NNS) with the best worst-case guarantees are based on the randomized Locality Sensitive Hashing (LSH), and its derivatives. In practice, many heuristic approaches exist to “learn” the best indexing method in order to speed-up NNS, crucially adapting to the structure of the given dataset. Oftentimes, these heuristics outperform the LSH-based algorithms on real datasets, but, almost always, come at the cost of losing the guarantees of either correctness or robust performance on adversarial queries, or apply to datasets with an assumed extra structure/model. In this paper, we design an NNS algorithm for the Hamming space that has worst-case guarantees essentially matching that of theoretical algorithms, while optimizing the hashing to the structure of the dataset (think instance-optimal algorithms) for performance on the minimum-performing query. We evaluate the algorithm’s ability to optimize for a given dataset both theoretically and practically. On the theoretical side, we exhibit a natural setting (dataset model) where our algorithm is much better than the standard theoretical one. On the practical side, we run experiments that show that our algorithm has a 1.8x and 2.1x better recall on the worst-performing queries to the MNIST and ImageNet datasets.","headline":"Learning to Hash Robustly, with Guarantees","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/andoni2021learning/"},"url":"https://learning2hash.github.io/publications/andoni2021learning/"} diff --git a/publications/bai2020bai/index.html b/publications/bai2020bai/index.html index 6d3fa2c11a..0c76538955 100644 --- a/publications/bai2020bai/index.html +++ b/publications/bai2020bai/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"The deep hashing based retrieval method is widely adopted in large-scale image and video retrieval. However, there is little investigation on its security. In this paper, we propose a novel method, dubbed deep hashing targeted attack (DHTA), to study the targeted attack on such retrieval. Specifically, we first formulate the targeted attack as a point-to-set optimization, which minimizes the average distance between the hash code of an adversarial example and those of a set of objects with the target label. Then we design a novel component-voting scheme to obtain an anchor code as the representative of the set of hash codes of objects with the target label, whose optimality guarantee is also theoretically derived. To balance the performance and perceptibility, we propose to minimize the Hamming distance between the hash code of the adversarial example and the anchor code under the ℓ∞ restriction on the perturbation. Extensive experiments verify that DHTA is effective in attacking both deep hashing based image retrieval and video retrieval.","headline":"Targeted Attack for Deep Hashing based Retrieval","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/bai2020bai/"},"url":"https://learning2hash.github.io/publications/bai2020bai/"} diff --git a/publications/bawa2005forest/index.html b/publications/bawa2005forest/index.html index ab7016af24..905d8f9e82 100644 --- a/publications/bawa2005forest/index.html +++ b/publications/bawa2005forest/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"We consider the problem of indexing high-dimensional data for answering (approximate) similarity-search queries. Similarity indexes prove to be important in a wide variety of settings: Web search engines desire fast, parallel, main-memory-based indexes for similarity search on text data; database systems desire disk-based similarity indexes for high-dimensional data, including text and images; peer-to-peer systems desire distributed similarity indexes with low communication cost. We propose an indexing scheme called LSH Forest which is applicable in all the above contexts. Our index uses the well-known technique of locality-sensitive hashing (LSH), but improves upon previous designs by (a) eliminating the different data-dependent parameters for which LSH must be constantly hand-tuned, and (b) improving on LSH’s performance guarantees for skewed data distributions while retaining the same storage and query overhead. We show how to construct this index in main memory, on disk, in parallel systems, and in peer-to-peer systems. We evaluate the design with experiments on multiple text corpora and demonstrate both the self-tuning nature and the superior performance of LSH Forest.","headline":"LSH Forest: Self-Tuning Indexes for Similarity Search","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/bawa2005forest/"},"url":"https://learning2hash.github.io/publications/bawa2005forest/"} diff --git a/publications/bigann/index.html b/publications/bigann/index.html index 08103a83b1..bffe6ed35a 100644 --- a/publications/bigann/index.html +++ b/publications/bigann/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"BIGANN consists of SIFT descriptors applied to images from extracted from a large image dataset.","headline":"Datasets for approximate nearest neighbor search","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/bigann/"},"url":"https://learning2hash.github.io/publications/bigann/"} diff --git a/publications/broder1998minwise/index.html b/publications/broder1998minwise/index.html index b8f71176ab..b3caa6025d 100644 --- a/publications/broder1998minwise/index.html +++ b/publications/broder1998minwise/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"We define and study the notion of min-wise independent families of permutations. Our research was motivated by the fact that such a family (under some relaxations) is essential to the algorithm used in practice by the AltaVista web index software to detect and filter near-duplicate documents. However, in the course of our investigation we have discovered interesting and challenging theoretical questions related to this concept we present the solutions to some of them and we list the rest as open problems.","headline":"Min-Wise Independent Permutations","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/broder1998minwise/"},"url":"https://learning2hash.github.io/publications/broder1998minwise/"} diff --git a/publications/cakir2015adaptive/index.html b/publications/cakir2015adaptive/index.html index cd2b892f9d..df58b9181c 100644 --- a/publications/cakir2015adaptive/index.html +++ b/publications/cakir2015adaptive/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"With the staggering growth in image and video datasets, algorithms that provide fast similarity search and compact storage are crucial. Hashing methods that map the data into Hamming space have shown promise; however, many of these methods employ a batch-learning strategy in which the computational cost and memory requirements may become intractable and infeasible with larger and larger datasets. To overcome these challenges, we propose an online learning algorithm based on stochastic gradient descent in which the hash functions are updated iteratively with streaming data. In experiments with three image retrieval benchmarks, our online algorithm attains retrieval accuracy that is comparable to competing state-of-the-art batch-learning solutions, while our formulation is orders of magnitude faster and being online it is adaptable to the variations of the data. Moreover, our formulation yields improved retrieval performance over a recently reported online hashing technique, Online Kernel Hashing.","headline":"Adaptive Hashing for Fast Similarity Search","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/cakir2015adaptive/"},"url":"https://learning2hash.github.io/publications/cakir2015adaptive/"} diff --git a/publications/cakir2017online/index.html b/publications/cakir2017online/index.html index bc0fd1ab11..e7e6af68e1 100644 --- a/publications/cakir2017online/index.html +++ b/publications/cakir2017online/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Learning-based hashing methods are widely used for nearest neighbor retrieval, and recently, online hashing methods have demonstrated good performance-complexity trade-offs by learning hash functions from streaming data. In this paper, we first address a key challenge for online hashing: the binary codes for indexed data must be recomputed to keep pace with updates to the hash functions. We propose an efficient quality measure for hash functions, based on an information-theoretic quantity, mutual information, and use it successfully as a criterion to eliminate unnecessary hash table updates. Next, we also show how to optimize the mutual information objective using stochastic gradient descent. We thus develop a novel hashing method, MIHash, that can be used in both online and batch settings. Experiments on image retrieval benchmarks (including a 2.5M image dataset) confirm the effectiveness of our formulation, both in reducing hash table recomputations and in learning high-quality hash functions.","headline":"MIHash: Online Hashing with Mutual Information","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/cakir2017online/"},"url":"https://learning2hash.github.io/publications/cakir2017online/"} diff --git a/publications/cakir2018hashing/index.html b/publications/cakir2018hashing/index.html index ff17ef4d31..c81b71d24e 100644 --- a/publications/cakir2018hashing/index.html +++ b/publications/cakir2018hashing/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"We propose theoretical and empirical improvements for two-stage hashing methods. We first provide a theoretical analysis on the quality of the binary codes and show that, under mild assumptions, a residual learning scheme can construct binary codes that fit any neighborhood structure with arbitrary accuracy. Secondly, we show that with high-capacity hash functions such as CNNs, binary code inference can be greatly simplified for many standard neighborhood definitions, yielding smaller optimization problems and more robust codes. Incorporating our findings, we propose a novel two-stage hashing method that significantly outperforms previous hashing studies on widely used image retrieval benchmarks.","headline":"Hashing with Binary Matrix Pursuit","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/cakir2018hashing/"},"url":"https://learning2hash.github.io/publications/cakir2018hashing/"} diff --git a/publications/cakir2019hashing/index.html b/publications/cakir2019hashing/index.html index e5d71eb21e..34611ebe6d 100644 --- a/publications/cakir2019hashing/index.html +++ b/publications/cakir2019hashing/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Binary vector embeddings enable fast nearest neighbor retrieval in large databases of high-dimensional objects, and play an important role in many practical applications, such as image and video retrieval. We study the problem of learning binary vector embeddings under a supervised setting, also known as hashing. We propose a novel supervised hashing method based on optimizing an information-theoretic quantity: mutual information. We show that optimizing mutual information can reduce ambiguity in the induced neighborhood structure in the learned Hamming space, which is essential in obtaining high retrieval performance. To this end, we optimize mutual information in deep neural networks with minibatch stochastic gradient descent, with a formulation that maximally and efficiently utilizes available supervision. Experiments on four image retrieval benchmarks, including ImageNet, confirm the effectiveness of our method in learning high-quality binary embeddings for nearest neighbor retrieval.","headline":"Hashing with Mutual Information","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/cakir2019hashing/"},"url":"https://learning2hash.github.io/publications/cakir2019hashing/"} diff --git a/publications/cao2016correlation/index.html b/publications/cao2016correlation/index.html index 24085a2918..55b2b1ca9b 100644 --- a/publications/cao2016correlation/index.html +++ b/publications/cao2016correlation/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Due to its storage and query efficiency, hashing has been widely applied to approximate nearest neighbor search from large-scale datasets. While there is increasing interest in cross-modal hashing which facilitates cross-media retrieval by embedding data from different modalities into a common Hamming space, how to distill the cross-modal correlation structure effectively remains a challenging problem. In this paper, we propose a novel supervised cross-modal hashing method, Correlation Autoencoder Hashing (CAH), to learn discriminative and compact binary codes based on deep autoencoders. Specifically, CAH jointly maximizes the feature correlation revealed by bimodal data and the semantic correlation conveyed in similarity labels, while embeds them into hash codes by nonlinear deep autoencoders. Extensive experiments clearly show the superior effectiveness and efficiency of CAH against the state-of-the-art hashing methods on standard cross-modal retrieval benchmarks.","headline":"Correlation Autoencoder Hashing for Supervised Cross-Modal Search","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/cao2016correlation/"},"url":"https://learning2hash.github.io/publications/cao2016correlation/"} diff --git a/publications/cao2016deep/index.html b/publications/cao2016deep/index.html index 51648b5963..826d61fcfd 100644 --- a/publications/cao2016deep/index.html +++ b/publications/cao2016deep/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Due to the storage and retrieval efficiency, hashing has been widely applied to approximate nearest neighbor search for large-scale multimedia retrieval. Cross-modal hashing, which enables efficient retrieval of images in response to text queries or vice versa, has received increasing attention recently. Most existing work on cross-modal hashing does not capture the spatial dependency of images and temporal dynamics of text sentences for learning powerful feature representations and cross-modal embeddings that mitigate the heterogeneity of different modalities. This paper presents a new Deep Visual Semantic Hashing (DVSH) model that generates compact hash codes of images and sentences in an end-to-end deep learning architecture, which capture the intrinsic cross-modal correspondences between visual data and natural language. DVSH is a hybrid deep architecture that constitutes a visual semantic fusion network for learning joint embedding space of images and text sentences, and two modality-specific hashing networks for learning hash functions to generate compact binary codes. Our architecture effectively unifies joint multimodal embedding and cross-modal hashing, which is based on a novel combination of Convolutional Neural Networks over images, Recurrent Neural Networks over sentences, and a structured max-margin objective that integrates all things together to enable learning of similarity-preserving and highquality hash codes. Extensive empirical evidence shows that our DVSH approach yields state of the art results in crossmodal retrieval experiments on image-sentences datasets, i.e. standard IAPR TC-12 and large-scale Microsoft COCO.","headline":"Deep Visual-Semantic Hashing for Cross-Modal Retrieval","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/cao2016deep/"},"url":"https://learning2hash.github.io/publications/cao2016deep/"} diff --git a/publications/cao2017collective/index.html b/publications/cao2017collective/index.html index 994d4cd16c..23fc62e1c3 100644 --- a/publications/cao2017collective/index.html +++ b/publications/cao2017collective/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Cross-modal similarity retrieval is a problem about designing a retrieval system that supports querying across content modalities, e.g., using an image to retrieve for texts. This paper presents a compact coding solution for efficient cross-modal retrieval, with a focus on the quantization approach which has already shown the superior performance over the hashing solutions in single-modal similarity retrieval. We propose a collective deep quantization (CDQ) approach, which is the first attempt to introduce quantization in end-to-end deep architecture for cross-modal retrieval. The major contribution lies in jointly learning deep representations and the quantizers for both modalities using carefully-crafted hybrid networks and well-specified loss functions. In addition, our approach simultaneously learns the common quantizer codebook for both modalities through which the crossmodal correlation can be substantially enhanced. CDQ enables efficient and effective cross-modal retrieval using inner product distance computed based on the common codebook with fast distance table lookup. Extensive experiments show that CDQ yields state of the art cross-modal retrieval results on standard benchmarks.","headline":"Collective Deep Quantization for Efficient Cross-Modal Retrieval","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/cao2017collective/"},"url":"https://learning2hash.github.io/publications/cao2017collective/"} diff --git a/publications/cao2017correlation/index.html b/publications/cao2017correlation/index.html index f29180b45f..61cb6be9a4 100644 --- a/publications/cao2017correlation/index.html +++ b/publications/cao2017correlation/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Hashing is widely applied to approximate nearest neighbor search for large-scale multimodal retrieval with storage and computation efficiency. Cross-modal hashing improves the quality of hash coding by exploiting semantic correlations across different modalities. Existing cross-modal hashing methods first transform data into low-dimensional feature vectors, and then generate binary codes by another separate quantization step. However, suboptimal hash codes may be generated since the quantization error is not explicitly minimized and the feature representation is not jointly optimized with the binary codes. This paper presents a Correlation Hashing Network (CHN) approach to cross-modal hashing, which jointly learns good data representation tailored to hash coding and formally controls the quantization error. The proposed CHN is a hybrid deep architecture that constitutes a convolutional neural network for learning good image representations, a multilayer perception for learning good text representations, two hashing layers for generating compact binary codes, and a structured max-margin loss that integrates all things together to enable learning similarity-preserving and high-quality hash codes. Extensive empirical study shows that CHN yields state of the art cross-modal retrieval performance on standard benchmarks.","headline":"Correlation Autoencoder Hashing for Supervised Cross-Modal Search","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/cao2017correlation/"},"url":"https://learning2hash.github.io/publications/cao2017correlation/"} diff --git a/publications/cao2017hashnet/index.html b/publications/cao2017hashnet/index.html index d4e217f02c..10245b16d7 100644 --- a/publications/cao2017hashnet/index.html +++ b/publications/cao2017hashnet/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Learning to hash has been widely applied to approximate nearest neighbor search for large-scale multimedia retrieval, due to its computation efficiency and retrieval quality. Deep learning to hash, which improves retrieval quality by end-to-end representation learning and hash encoding, has received increasing attention recently. Subject to the illposed gradient difficulty in the optimization with sign activations, existing deep learning to hash methods need to first learn continuous representations and then generate binary hash codes in a separated binarization step, which suffer from substantial loss of retrieval quality. This work presents HashNet, a novel deep architecture for deep learning to hash by continuation method with convergence guarantees, which learns exactly binary hash codes from imbalanced similarity data. The key idea is to attack the ill-posed gradient problem in optimizing deep networks with non-smooth binary activations by continuation method, in which we begin from learning an easier network with smoothed activation function and let it evolve during the training, until it eventually goes back to being the original, difficult to optimize, deep network with the sign activation function. Comprehensive empirical evidence shows that HashNet can generate exactly binary hash codes and yield state-of-the-art multimedia retrieval performance on standard benchmarks.","headline":"HashNet: Deep Learning to Hash by Continuation","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/cao2017hashnet/"},"url":"https://learning2hash.github.io/publications/cao2017hashnet/"} diff --git a/publications/cao2018cauchy/index.html b/publications/cao2018cauchy/index.html index 23acb3a52e..51f93f0b65 100644 --- a/publications/cao2018cauchy/index.html +++ b/publications/cao2018cauchy/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Due to its computation efficiency and retrieval quality, hashing has been widely applied to approximate nearest neighbor search for large-scale image retrieval, while deep hashing further improves the retrieval quality by end-toend representation learning and hash coding. With compact hash codes, Hamming space retrieval enables the most efficient constant-time search that returns data points within a given Hamming radius to each query, by hash table lookups instead of linear scan. However, subject to the weak capability of concentrating relevant images to be within a small Hamming ball due to mis-specified loss functions, existing deep hashing methods may underperform for Hamming space retrieval. This work presents Deep Cauchy Hashing (DCH), a novel deep hashing model that generates compact and concentrated binary hash codes to enable efficient and effective Hamming space retrieval. The main idea is to design a pairwise cross-entropy loss based on Cauchy distribution, which penalizes significantly on similar image pairs with Hamming distance larger than the given Hamming radius threshold. Comprehensive experiments demonstrate that DCH can generate highly concentrated hash codes and yield state-of-the-art Hamming space retrieval performance on three datasets, NUS-WIDE, CIFAR-10, and MS-COCO.","headline":"Deep Cauchy Hashing for Hamming Space Retrieval","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/cao2018cauchy/"},"url":"https://learning2hash.github.io/publications/cao2018cauchy/"} diff --git a/publications/cao2018hashgan/index.html b/publications/cao2018hashgan/index.html index dd408693a6..cee28c697b 100644 --- a/publications/cao2018hashgan/index.html +++ b/publications/cao2018hashgan/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Deep learning to hash improves image retrieval performance by end-to-end representation learning and hash coding from training data with pairwise similarity information. Subject to the scarcity of similarity information that is often expensive to collect for many application domains, existing deep learning to hash methods may overfit the training data and result in substantial loss of retrieval quality. This paper presents HashGAN, a novel architecture for deep learning to hash, which learns compact binary hash codes from both real images and diverse images synthesized by generative models. The main idea is to augment the training data with nearly real images synthesized from a new Pair Conditional Wasserstein GAN (PC-WGAN) conditioned on the pairwise similarity information. Extensive experiments demonstrate that HashGAN can generate high-quality binary hash codes and yield state-of-the-art image retrieval performance on three benchmarks, NUS-WIDE, CIFAR-10, and MS-COCO.","headline":"HashGAN: Deep Learning to Hash with Pair Conditional Wasserstein GAN","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/cao2018hashgan/"},"url":"https://learning2hash.github.io/publications/cao2018hashgan/"} diff --git a/publications/cao2020learning/index.html b/publications/cao2020learning/index.html index cc586c9972..86ceb7dc76 100644 --- a/publications/cao2020learning/index.html +++ b/publications/cao2020learning/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"The last few years have witnessed the rise of the big data era in which approximate nearest neighbor search is a fundamental problem in many applications, such as large-scale image retrieval. Recently, many research results have demonstrated that hashing can achieve promising performance due to its appealing storage and search efficiency. Since complex optimization problems for loss functions are difficult to solve, most hashing methods decompose the hash code learning problem into two steps: projection and quantization. In the quantization step, binary codes are widely used because ranking them by the Hamming distance is very efficient. However, the massive information loss produced by the quantization step should be reduced in applications where high search accuracy is required, such as in image retrieval. Since many two-step hashing methods produce uneven projected dimensions in the projection step, in this paper, we propose a novel dimension analysis-based quantization (DAQ) on two-step hashing methods for image retrieval. We first perform an importance analysis of the projected dimensions and select a subset of them that are more informative than others, and then we divide the selected projected dimensions into several regions with our quantizer. Every region is quantized with its corresponding codebook. Finally, the similarity between two hash codes is estimated by the Manhattan distance between their corresponding codebooks, which is also efficient. We conduct experiments on three public benchmarks containing up to one million descriptors and show that the proposed DAQ method consistently leads to significant accuracy improvements over state-of-the-art quantization methods.","headline":"Learning to Hash with a Dimension Analysis-based Quantizer for Image Retrieval","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/cao2020learning/"},"url":"https://learning2hash.github.io/publications/cao2020learning/"} diff --git a/publications/carreira2015hashing/index.html b/publications/carreira2015hashing/index.html index a4f1bb611f..f0e8f34ee3 100644 --- a/publications/carreira2015hashing/index.html +++ b/publications/carreira2015hashing/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"An attractive approach for fast search in image databases is binary hashing, where each high-dimensional, real-valued image is mapped onto a low-dimensional, binary vector and the search is done in this binary space. Finding the optimal hash function is difficult because it involves binary constraints, and most approaches approximate the optimization by relaxing the constraints and then binarizing the result. Here, we focus on the binary autoencoder model, which seeks to reconstruct an image from the binary code produced by the hash function. We show that the optimization can be simplified with the method of auxiliary coordinates. This reformulates the optimization as alternating two easier steps: one that learns the encoder and decoder separately, and one that optimizes the code for each image. Image retrieval experiments show the resulting hash function outperforms or is competitive with state-ofthe-art methods for binary hashing.","headline":"Hashing with Binary Autoencoders","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/carreira2015hashing/"},"url":"https://learning2hash.github.io/publications/carreira2015hashing/"} diff --git a/publications/chaidaroon2017variational/index.html b/publications/chaidaroon2017variational/index.html index ac942ed488..7bb5beac3f 100644 --- a/publications/chaidaroon2017variational/index.html +++ b/publications/chaidaroon2017variational/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"As the amount of textual data has been rapidly increasing over the past decade, efficient similarity search methods have become a crucial component of large-scale information retrieval systems. A popular strategy is to represent original data samples by compact binary codes through hashing. A spectrum of machine learning methods have been utilized, but they often lack expressiveness and flexibility in modeling to learn effective representations. The recent advances of deep learning in a wide range of applications has demonstrated its capability to learn robust and powerful feature representations for complex data. Especially, deep generative models naturally combine the expressiveness of probabilistic generative models with the high capacity of deep neural networks, which is very suitable for text modeling. However, little work has leveraged the recent progress in deep learning for text hashing. In this paper, we propose a series of novel deep document generative models for text hashing. The first proposed model is unsupervised while the second one is supervised by utilizing document labels/tags for hashing. The third model further considers document-specific factors that affect the generation of words. The probabilistic generative formulation of the proposed models provides a principled framework for model extension, uncertainty estimation, simulation, and interpretability. Based on variational inference and reparameterization, the proposed models can be interpreted as encoder-decoder deep neural networks and thus they are capable of learning complex nonlinear distributed representations of the original documents. We conduct a comprehensive set of experiments on four public testbeds. The experimental results have demonstrated the effectiveness of the proposed supervised learning models for text hashing.","headline":"Variational Deep Semantic Hashing for Text Documents","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/chaidaroon2017variational/"},"url":"https://learning2hash.github.io/publications/chaidaroon2017variational/"} diff --git a/publications/chaidaroon2019deep/index.html b/publications/chaidaroon2019deep/index.html index 2995f7d506..8fdcd8443e 100644 --- a/publications/chaidaroon2019deep/index.html +++ b/publications/chaidaroon2019deep/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"With an ever increasing amount of data available on the web, fast similarity search has become the critical component for large-scale information retrieval systems. One solution is semantic hashing which designs binary codes to accelerate similarity search. Recently, deep learning has been successfully applied to the semantic hashing problem and produces high-quality compact binary codes compared to traditional methods. However, most state-of-the-art semantic hashing approaches require large amounts of hand-labeled training data which are often expensive and time consuming to collect. The cost of getting labeled data is the key bottleneck in deploying these hashing methods. Motivated by the recent success in machine learning that makes use of weak supervision, we employ unsupervised ranking methods such as BM25 to extract weak signals from training data. We further introduce two deep generative semantic hashing models to leverage weak signals for text hashing. The experimental results on four public datasets show that our models can generate high-quality binary codes without using hand-labeled training data and significantly outperform the competitive unsupervised semantic hashing baselines.","headline":"Deep Semantic Text Hashing with Weak Supervision","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/chaidaroon2019deep/"},"url":"https://learning2hash.github.io/publications/chaidaroon2019deep/"} diff --git a/publications/chen2018deep/index.html b/publications/chen2018deep/index.html index cd4a2d3db5..de8f6a8212 100644 --- a/publications/chen2018deep/index.html +++ b/publications/chen2018deep/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"This paper presents a discrepancy minimizing model to address the discrete optimization problem in hashing learning. The discrete optimization introduced by binary constraint is an NP-hard mixed integer programming problem. It is usually addressed by relaxing the binary variables into continuous variables to adapt to the gradient based learning of hashing functions, especially the training of deep neural networks. To deal with the objective discrepancy caused by relaxation, we transform the original binary optimization into differentiable optimization problem over hash functions through series expansion. This transformation decouples the binary constraint and the similarity preserving hashing function optimization. The transformed objective is optimized in a tractable alternating optimization framework with gradual discrepancy minimization. Extensive experimental results on three benchmark datasets validate the efficacy of the proposed discrepancy minimizing hashing.","headline":"Deep Hashing via Discrepancy Minimization","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/chen2018deep/"},"url":"https://learning2hash.github.io/publications/chen2018deep/"} diff --git a/publications/chen2019deep/index.html b/publications/chen2019deep/index.html index 43c006e671..92955eec3d 100644 --- a/publications/chen2019deep/index.html +++ b/publications/chen2019deep/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Recently, a series of deep supervised hashing methods were proposed for binary code learning. However, due to the high computation cost and the limited hardware’s memory, these methods will first select a subset from the training set, and then form a mini-batch data to update the network in each iteration. Therefore, the remaining labeled data cannot be fully utilized and the model cannot directly obtain the binary codes of the entire training set for retrieval. To address these problems, this paper proposes an interesting regularized deep model to seamlessly integrate the advantages of deep hashing and efficient binary code learning by using the anchor graph. As such, the deep features and label matrix can be jointly used to optimize the binary codes, and the network can obtain more discriminative feedback from the linear combinations of the learned bits. Moreover, we also reveal the algorithm mechanism and its computation essence. Experiments on three large-scale datasets indicate that the proposed method achieves better retrieval performance with less training time compared to previous deep hashing methods.","headline":"Deep Supervised Hashing With Anchor Graph","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/chen2019deep/"},"url":"https://learning2hash.github.io/publications/chen2019deep/"} diff --git a/publications/chen2019locality/index.html b/publications/chen2019locality/index.html index 71a2c9e2f0..b42eb66457 100644 --- a/publications/chen2019locality/index.html +++ b/publications/chen2019locality/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Computing approximate nearest neighbors in high dimensional spaces is a central problem in large-scale data mining with a wide range of applications in machine learning and data science. A popular and effective technique in computing nearest neighbors approximately is the locality-sensitive hashing (LSH) scheme. In this paper, we aim to develop LSH schemes for distance functions that measure the distance between two probability distributions, particularly for f-divergences as well as a generalization to capture mutual information loss. First, we provide a general framework to design LHS schemes for f-divergence distance functions and develop LSH schemes for the generalized Jensen-Shannon divergence and triangular discrimination in this framework. We show a two-sided approximation result for approximation of the generalized Jensen-Shannon divergence by the Hellinger distance, which may be of independent interest. Next, we show a general method of reducing the problem of designing an LSH scheme for a Krein kernel (which can be expressed as the difference of two positive definite kernels) to the problem of maximum inner product search. We exemplify this method by applying it to the mutual information loss, due to its several important applications such as model compression.","headline":"Locality-Sensitive Hashing for f-Divergences: Mutual Information Loss and Beyond","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/chen2019locality/"},"url":"https://learning2hash.github.io/publications/chen2019locality/"} diff --git a/publications/chen2019twostep/index.html b/publications/chen2019twostep/index.html index 36581f4ada..578c56b310 100644 --- a/publications/chen2019twostep/index.html +++ b/publications/chen2019twostep/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"In this paper, we present a novel Two-stEp Cross-modal Hashing method, TECH for short, for cross-modal retrieval tasks. As a two-step method, it first learns hash codes based on semantic labels, while preserving the similarity in the original space and exploiting the label correlations in the label space. In the light of this, it is able to make better use of label information and generate better binary codes. In addition, different from other two-step methods that mainly focus on the hash codes learning, TECH adopts a new hash function learning strategy in the second step, which also preserves the similarity in the original space. Moreover, with the help of well designed objective function and optimization scheme, it is able to generate hash codes discretely and scalable for large scale data. To the best of our knowledge, it is the first cross-modal hashing method exploiting label correlations, and also the first two-step hashing model preserving the similarity while leaning hash function. Extensive experiments demonstrate that the proposed approach outperforms some state-of-the-art cross-modal hashing methods.","headline":"A Two-step Cross-modal Hashing by Exploiting Label Correlations and Preserving Similarity in Both Steps","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/chen2019twostep/"},"url":"https://learning2hash.github.io/publications/chen2019twostep/"} diff --git a/publications/chen2020enhanced/index.html b/publications/chen2020enhanced/index.html index 964871e611..2866007663 100644 --- a/publications/chen2020enhanced/index.html +++ b/publications/chen2020enhanced/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Due to the exponential growth of multimedia data, multi-modal hashing as a promising technique to make cross-view retrieval scalable is attracting more and more attention. However, most of the existing multi-modal hashing methods either divide the learning process unnaturally into two separate stages or treat the discrete optimization problem simplistically as a continuous one, which leads to suboptimal results. Recently, a few discrete multi-modal hashing methods that try to address such issues have emerged, but they still ignore several important discrete constraints (such as the balance and decorrelation of hash bits). In this paper, we overcome those limitations by proposing a novel method named “Enhanced Discrete Multi-modal Hashing (EDMH)” which learns binary codes and hashing functions simultaneously from the pairwise similarity matrix of data, under the aforementioned discrete constraints. Although the model of EDMH looks a lot more complex than the other models for multi-modal hashing, we are actually able to develop a fast iterative learning algorithm for it, since the subproblems of its optimization all have closed-form solutions after introducing two auxiliary variables. Our experimental results on three real-world datasets have demonstrated that EDMH not only performs much better than state-of-the-art competitors but also runs much faster than them.","headline":"Enhanced Discrete Multi-modal Hashing: More Constraints yet Less Time to Learn","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/chen2020enhanced/"},"url":"https://learning2hash.github.io/publications/chen2020enhanced/"} diff --git a/publications/chen2020strongly/index.html b/publications/chen2020strongly/index.html index 4102aeb9c5..582a6140c8 100644 --- a/publications/chen2020strongly/index.html +++ b/publications/chen2020strongly/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Learning to hash is a fundamental technique widely used in large-scale image retrieval. Most existing methods for learning to hash address the involved discrete optimization problem by the continuous relaxation of the binary constraint, which usually leads to large quantization errors and consequently suboptimal binary codes. A few discrete hashing methods have emerged recently. However, they either completely ignore some useful constraints (specifically the balance and decorrelation of hash bits) or just turn those constraints into regularizers that would make the optimization easier but less accurate. In this paper, we propose a novel supervised hashing method named Strongly Constrained Discrete Hashing (SCDH) which overcomes such limitations. It can learn the binary codes for all examples in the training set, and meanwhile obtain a hash function for unseen samples with the above mentioned constraints preserved. Although the model of SCDH is fairly sophisticated, we are able to find closed-form solutions to all of its optimization subproblems and thus design an efficient algorithm that converges quickly. In addition, we extend SCDH to a kernelized version SCDH K . Our experiments on three large benchmark datasets have demonstrated that not only can SCDH and SCDH K achieve substantially higher MAP scores than state-of-the-art baselines, but they train much faster than those that are also supervised as well.","headline":"Strongly Constrained Discrete Hashing","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/chen2020strongly/"},"url":"https://learning2hash.github.io/publications/chen2020strongly/"} diff --git a/publications/chen2021long/index.html b/publications/chen2021long/index.html index e66e4f2751..ca06ec482e 100644 --- a/publications/chen2021long/index.html +++ b/publications/chen2021long/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Hashing, which represents data items as compact binary codes, has been becoming a more and more popular technique, e.g., for large-scale image retrieval, owing to its super fast search speed as well as its extremely economical memory consumption. However, existing hashing methods all try to learn binary codes from artificially balanced datasets which are not commonly available in real-world scenarios. In this paper, we propose Long-Tail Hashing Network (LTHNet), a novel two-stage deep hashing approach that addresses the problem of learning to hash for more realistic datasets where the data labels roughly exhibit a long-tail distribution. Specifically, the first stage is to learn relaxed embeddings of the given dataset with its long-tail characteristic taken into account via an end-to-end deep neural network; the second stage is to binarize those obtained embeddings. A critical part of LTHNet is its extended dynamic meta-embedding module which can adaptively realize visual knowledge transfer between head and tail classes, and thus enrich image representations for hashing. Our experiments have shown that LTHNet achieves dramatic performance improvements over all state-of-the-art competitors on long-tail datasets, with no or little sacrifice on balanced datasets. Further analyses reveal that while to our surprise directly manipulating class weights in the loss function has little effect, the extended dynamic meta-embedding module, the usage of cross-entropy loss instead of square loss, and the relatively small batch-size for training all contribute to LTHNet’s success.","headline":"Long-Tail Hashing","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/chen2021long/"},"url":"https://learning2hash.github.io/publications/chen2021long/"} diff --git a/publications/chen2024supervised/index.html b/publications/chen2024supervised/index.html index 3d9c60244e..9c3363eac9 100644 --- a/publications/chen2024supervised/index.html +++ b/publications/chen2024supervised/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"The target of cross-modal hashing is to embed heterogeneous multimedia data into a common low-dimensional Hamming space, which plays a pivotal part in multimedia retrieval due to the emergence of big multimodal data. Recently, matrix factorization has achieved great success in cross-modal hashing. However, how to effectively use label information and local geometric structure is still a challenging problem for these approaches. To address this issue, we propose a cross-modal hashing method based on collective matrix factorization, which considers both the label consistency across different modalities and the local geometric consistency in each modality. These two elements are formulated as a graph Laplacian term in the objective function, leading to a substantial improvement on the discriminative power of latent semantic features obtained by collective matrix factorization. Moreover, the proposed method learns unified hash codes for different modalities of an instance to facilitate cross-modal search, and the objective function is solved using an iterative strategy. The experimental results on two benchmark data sets show the effectiveness of the proposed method and its superiority over state-of-the-art cross-modal hashing methods.","headline":"Supervised Consensus Anchor Graph Hashing for Cross Modal Retrieval","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/chen2024supervised/"},"url":"https://learning2hash.github.io/publications/chen2024supervised/"} diff --git a/publications/cheng2021robust/index.html b/publications/cheng2021robust/index.html index 9ee63b8b4c..1d19f78afd 100644 --- a/publications/cheng2021robust/index.html +++ b/publications/cheng2021robust/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"With the quick development of social websites, there are more opportunities to have different media types (such as text, image, video, etc.) describing the same topic from large-scale heterogeneous data sources. To efficiently identify the inter-media correlations for multimedia retrieval, unsupervised cross-modal hashing (UCMH) has gained increased interest due to the significant reduction in computation and storage. However, most UCMH methods assume that the data from different modalities are well paired. As a result, existing UCMH methods may not achieve satisfactory performance when partially paired data are given only. In this article, we propose a new-type of UCMH method called robust unsupervised cross-modal hashing (RUCMH). The major contribution lies in jointly learning modal-specific hash function, exploring the correlations among modalities with partial or even without any pairwise correspondence, and preserving the information of original features as much as possible. The learning process can be modeled via a joint minimization problem, and the corresponding optimization algorithm is presented. A series of experiments is conducted on four real-world datasets (Wiki, MIRFlickr, NUS-WIDE, and MS-COCO). The results demonstrate that RUCMH can significantly outperform the state-of-the-art unsupervised cross-modal hashing methods, especially for the partially paired case, which validates the effectiveness of RUCMH.","headline":"Robust Unsupervised Cross-modal Hashing for Multimedia Retrieval","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/cheng2021robust/"},"url":"https://learning2hash.github.io/publications/cheng2021robust/"} diff --git a/publications/cifar2009learning/index.html b/publications/cifar2009learning/index.html index 50660c6540..d8188df6ab 100644 --- a/publications/cifar2009learning/index.html +++ b/publications/cifar2009learning/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Groups at MIT and NYU have collected a dataset of millions of tiny colour images from the web. It is, in principle, an excellent dataset for unsupervised training of deep generative models, but previous researchers who have tried this have found it difficult to learn a good set of filters from the images. We show how to train a multi-layer generative model that learns to extract meaningful features which resemble those found in the human visual cortex. Using a novel parallelization algorithm to distribute the work among multiple machines connected on a network, we show how training such a model can be done in reasonable time. A second problematic aspect of the tiny images dataset is that there are no reliable class labels which makes it hard to use for object recognition experiments. We created two sets of reliable labels. The CIFAR-10 set has 6000 examples of each of 10 classes and the CIFAR-100 set has 600 examples of each of 100 non-overlapping classes. Using these labels, we show that object recognition is significantly improved by pre-training a layer of features on a large set of unlabeled tiny images.","headline":"Learning Multiple Layers of Features from Tiny Images","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/cifar2009learning/"},"url":"https://learning2hash.github.io/publications/cifar2009learning/"} diff --git a/publications/coco2014new/index.html b/publications/coco2014new/index.html index 03ab77398a..5d98cf9290 100644 --- a/publications/coco2014new/index.html +++ b/publications/coco2014new/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"We present a new dataset with the goal of advancing the state-of-the-art in object recognition by placing the question of object recognition in the context of the broader question of scene understanding. This is achieved by gathering images of complex everyday scenes containing common objects in their natural context. Objects are labeled using per-instance segmentations to aid in precise object localization. Our dataset contains photos of 91 objects types that would be easily recognizable by a 4 year old. With a total of 2.5 million labeled instances in 328k images, the creation of our dataset drew upon extensive crowd worker involvement via novel user interfaces for category detection, instance spotting and instance segmentation. We present a detailed statistical analysis of the dataset in comparison to PASCAL, ImageNet, and SUN. Finally, we provide baseline performance analysis for bounding box and segmentation detection results using a Deformable Parts Model.","headline":"Microsoft COCO: Common Objects in Context","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/coco2014new/"},"url":"https://learning2hash.github.io/publications/coco2014new/"} diff --git a/publications/cui2020exchnet/index.html b/publications/cui2020exchnet/index.html index 8f7a9ff99d..2ca320c4ea 100644 --- a/publications/cui2020exchnet/index.html +++ b/publications/cui2020exchnet/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Retrieving content relevant images from a large-scale fine grained dataset could suffer from intolerably slow query speed and highly redundant storage cost, due to high-dimensional real-valued embeddings which aim to distinguish subtle visual differences of fine-grained objects. In this paper, we study the novel fine-grained hashing topic to generate compact binary codes for fine-grained images, leveraging the search and storage efficiency of hash learning to alleviate the aforementioned problems. Specifically, we propose a unified end-to-end trainable network, termed as ExchNet. Based on attention mechanisms and proposed attention constraints, it can firstly obtain both local and global features to represent object parts and whole fine-grained objects, respectively. Furthermore, to ensure the discriminative ability and semantic meaning’s consistency of these part-level features across images, we design a local feature alignment approach by performing a feature exchanging operation. Later, an alternative learning algorithm is employed to optimize the whole ExchNet and then generate the final binary hash codes. Validated by extensive experiments, our proposal consistently outperforms state-of-the-art generic hashing methods on five fine-grained datasets, which shows our effectiveness. Moreover, compared with other approximate nearest neighbor methods, ExchNet achieves the best speed-up and storage reduction, revealing its efficiency and practicality.","headline":"ExchNet: A Unified Hashing Network for Large-Scale Fine-Grained Image Retrieval","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/cui2020exchnet/"},"url":"https://learning2hash.github.io/publications/cui2020exchnet/"} diff --git a/publications/datar2004locality/index.html b/publications/datar2004locality/index.html index bc87c9988c..768a81922c 100644 --- a/publications/datar2004locality/index.html +++ b/publications/datar2004locality/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"We present a novel Locality-Sensitive Hashing scheme for the Approximate Nearest Neighbor Problem under lp norm, based on p-stable distributions.Our scheme improves the running time of the earlier algorithm for the case of the lp norm. It also yields the first known provably efficient approximate NN algorithm for the case p<1. We also show that the algorithm finds the exact near neigbhor in O(log n) time for data satisfying certain “bounded growth” condition.Unlike earlier schemes, our LSH scheme works directly on points in the Euclidean space without embeddings. Consequently, the resulting query time bound is free of large factors and is simple and easy to implement. Our experiments (on synthetic data sets) show that the our data structure is up to 40 times faster than kd-tree.","headline":"Locality-sensitive hashing scheme based on p-stable distributions","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/datar2004locality/"},"url":"https://learning2hash.github.io/publications/datar2004locality/"} diff --git a/publications/deng2020twostream/index.html b/publications/deng2020twostream/index.html index c79720aa99..40843f3626 100644 --- a/publications/deng2020twostream/index.html +++ b/publications/deng2020twostream/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Hashing has been widely used for large-scale approximate nearest neighbor search due to its storage and search efficiency. Recent supervised hashing research has shown that deep learning-based methods can significantly outperform nondeep methods. Most existing supervised deep hashing methods exploit supervisory signals to generate similar and dissimilar image pairs for training. However, natural images can have large intraclass and small interclass variations, which may degrade the accuracy of hash codes. To address this problem, we propose a novel two-stream ConvNet architecture, which learns hash codes with class-specific representation centers. Our basic idea is that if we can learn a unified binary representation for each class as a center and encourage hash codes of images to be close to the corresponding centers, the intraclass variation will be greatly reduced. Accordingly, we design a neural network that leverages label information and outputs a unified binary representation for each class. Moreover, we also design an image network to learn hash codes from images and force these hash codes to be close to the corresponding class-specific centers. These two neural networks are then seamlessly incorporated to create a unified, end-to-end trainable framework. Extensive experiments on three popular benchmarks corroborate that our proposed method outperforms current state-of-the-art methods.","headline":"Two-Stream Deep Hashing With Class-Specific Centers for Supervised Image Search","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/deng2020twostream/"},"url":"https://learning2hash.github.io/publications/deng2020twostream/"} diff --git a/publications/ding2014collective/index.html b/publications/ding2014collective/index.html index 108ad26f9f..0eadaf18bb 100644 --- a/publications/ding2014collective/index.html +++ b/publications/ding2014collective/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Nearest neighbor search methods based on hashing have attracted considerable attention for effective and efficient large-scale similarity search in computer vision and information retrieval community. In this paper, we study the problems of learning hash functions in the context of multimodal data for cross-view similarity search. We put forward a novel hashing method, which is referred to Collective Matrix Factorization Hashing (CMFH). CMFH learns unified hash codes by collective matrix factorization with latent factor model from different modalities of one instance, which can not only supports cross-view search but also increases the search accuracy by merging multiple view information sources. We also prove that CMFH, a similaritypreserving hashing learning method, has upper and lower boundaries. Extensive experiments verify that CMFH significantly outperforms several state-of-the-art methods on three different datasets.","headline":"Collective Matrix Factorization Hashing for Multimodal data","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/ding2014collective/"},"url":"https://learning2hash.github.io/publications/ding2014collective/"} diff --git a/publications/ding2015knn/index.html b/publications/ding2015knn/index.html index b79c6d12bb..922aae86f8 100644 --- a/publications/ding2015knn/index.html +++ b/publications/ding2015knn/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Hashing is very effective for many tasks in reducing the processing time and in compressing massive databases. Although lots of approaches have been developed to learn data-dependent hash functions in recent years, how to learn hash functions to yield good performance with acceptable computational and memory cost is still a challenging problem. Based on the observation that retrieval precision is highly related to the kNN classification accuracy, this paper proposes a novel kNN-based supervised hashing method, which learns hash functions by directly maximizing the kNN accuracy of the Hamming-embedded training data. To make it scalable well to large problem, we propose a factorized neighborhood representation to parsimoniously model the neighborhood relationships inherent in training data. Considering that real-world data are often linearly inseparable, we further kernelize this basic model to improve its performance. As a result, the proposed method is able to learn accurate hashing functions with tolerable computation and storage cost. Experiments on four benchmarks demonstrate that our method outperforms the state-of-the-arts.","headline":"kNN Hashing with Factorized Neighborhood Representation","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/ding2015knn/"},"url":"https://learning2hash.github.io/publications/ding2015knn/"} diff --git a/publications/dong2020learning/index.html b/publications/dong2020learning/index.html index 2dc50a1734..95bcbe89a6 100644 --- a/publications/dong2020learning/index.html +++ b/publications/dong2020learning/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Space partitions of underlie a vast and important class of fast nearest neighbor search (NNS) algorithms. Inspired by recent theoretical work on NNS for general metric spaces (Andoni et al. 2018b,c), we develop a new framework for building space partitions reducing the problem to balanced graph partitioning followed by supervised classification. We instantiate this general approach with the KaHIP graph partitioner (Sanders and Schulz 2013) and neural networks, respectively, to obtain a new partitioning procedure called Neural Locality-Sensitive Hashing (Neural LSH). On several standard benchmarks for NNS (Aumuller et al. 2017), our experiments show that the partitions obtained by Neural LSH consistently outperform partitions found by quantization-based and tree-based methods as well as classic, data-oblivious LSH.","headline":"Learning Space Partitions for Nearest Neighbor Search","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/dong2020learning/"},"url":"https://learning2hash.github.io/publications/dong2020learning/"} diff --git a/publications/facebooksimsearchnet/index.html b/publications/facebooksimsearchnet/index.html index d8fe828eb6..1fa30d3dda 100644 --- a/publications/facebooksimsearchnet/index.html +++ b/publications/facebooksimsearchnet/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Facebook SimSearchNet++ is a new dataset released by Facebook for this competition. It consists of features used for image copy detection for integrity purposes. The features are generated by Facebook SimSearchNet++ model.","headline":"Facebook SimSearchNet++","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/facebooksimsearchnet/"},"url":"https://learning2hash.github.io/publications/facebooksimsearchnet/"} diff --git a/publications/fan2013supervised/index.html b/publications/fan2013supervised/index.html index 6f14875c26..557fac4244 100644 --- a/publications/fan2013supervised/index.html +++ b/publications/fan2013supervised/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"This paper proposes to learn binary hash codes within a statistical learning framework, in which an upper bound of the probability of Bayes decision errors is derived for different forms of hash functions and a rigorous proof of the convergence of the upper bound is presented. Consequently, minimizing such an upper bound leads to consistent performance improvements of existing hash code learning algorithms, regardless of whether original algorithms are unsupervised or supervised. This paper also illustrates a fast hash coding method that exploits simple binary tests to achieve orders of magnitude improvement in coding speed as compared to projection based methods.","headline":"Supervised binary hash code learning with jensen shannon divergence","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/fan2013supervised/"},"url":"https://learning2hash.github.io/publications/fan2013supervised/"} diff --git a/publications/fan2020deep/index.html b/publications/fan2020deep/index.html index 094f8bfd60..705fc6e76c 100644 --- a/publications/fan2020deep/index.html +++ b/publications/fan2020deep/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"This paper proposes a novel deep polarized network (DPN) for learning to hash, in which each channel in the network outputs is pushed far away from zero by employing a differentiable bit-wise hinge-like loss which is dubbed as polarization loss. Reformulated within a generic Hamming Distance Metric Learning framework [Norouzi et al., 2012], the proposed polarization loss bypasses the requirement to prepare pairwise labels for (dis-)similar items and, yet, the proposed loss strictly bounds from above the pairwise Hamming Distance based losses. The intrinsic connection between pairwise and pointwise label information, as disclosed in this paper, brings about the following methodological improvements: (a) we may directly employ the proposed differentiable polarization loss with no large deviations incurred from the target Hamming distance based loss; and (b) the subtask of assigning binary codes becomes extremely simple — even random codes assigned to each class suffice to result in state-of-the-art performances, as demonstrated in CIFAR10, NUS-WIDE and ImageNet100 datasets.","headline":"Deep Polarized Network for Supervised Learning of Accurate Binary Hashing Codes","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/fan2020deep/"},"url":"https://learning2hash.github.io/publications/fan2020deep/"} diff --git a/publications/gattupalli2019weakly/index.html b/publications/gattupalli2019weakly/index.html index d072b0f08c..b2d7967e70 100644 --- a/publications/gattupalli2019weakly/index.html +++ b/publications/gattupalli2019weakly/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Many approaches to semantic image hashing have been formulated as supervised learning problems that utilize images and label information to learn the binary hash codes. However, large-scale labeled image data is expensive to obtain, thus imposing a restriction on the usage of such algorithms. On the other hand, unlabelled image data is abundant due to the existence of many Web image repositories. Such Web images may often come with images tags that contain useful information, although raw tags, in general, do not readily lead to semantic labels. Motivated by this scenario, we formulate the problem of semantic image hashing as a weakly-supervised learning problem. We utilize the information contained in the user-generated tags associated with the images to learn the hash codes. More specifically, we extract the word2vec semantic embeddings of the tags and use the information contained in them for constraining the learning. Accordingly, we name our model Weakly Supervised Deep Hashing using Tag Embeddings (WDHT). WDHT is tested for the task of semantic image retrieval and is compared against several state-of-art models. Results show that our approach sets a new state-of-art in the area of weekly supervised image hashing.","headline":"Weakly Supervised Deep Image Hashing through Tag Embeddings","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/gattupalli2019weakly/"},"url":"https://learning2hash.github.io/publications/gattupalli2019weakly/"} diff --git a/publications/ge2014graph/index.html b/publications/ge2014graph/index.html index 221a77acf7..1c94bd56ea 100644 --- a/publications/ge2014graph/index.html +++ b/publications/ge2014graph/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Learning short binary codes is challenged by the inherent discrete nature of the problem. The graph cuts algorithm is a well-studied discrete label assignment solution in computer vision, but has not yet been applied to solve the binary coding problems. This is partially because it was unclear how to use it to learn the encoding (hashing) functions for out-of-sample generalization. In this paper, we formulate supervised binary coding as a single optimization problem that involves both the encoding functions and the binary label assignment. Then we apply the graph cuts algorithm to address the discrete optimization problem involved, with no continuous relaxation. This method, named as Graph Cuts Coding (GCC), shows competitive results in various datasets.","headline":"Graph Cuts for Supervised Binary Coding","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/ge2014graph/"},"url":"https://learning2hash.github.io/publications/ge2014graph/"} diff --git a/publications/gionis1999similarity/index.html b/publications/gionis1999similarity/index.html index 7358b07457..f0871bafdb 100644 --- a/publications/gionis1999similarity/index.html +++ b/publications/gionis1999similarity/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"The nearest- or near-neighbor query problems arise in a large variety of database applications, usually in the context of similarity searching. Of late, there has been increasing interest in building search/index structures for performing similarity search over high-dimensional data, e.g., image databases, document collections, time-series databases, and genome databases. Unfortunately, all known techniques for solving this problem fall prey to the curse of dimensionality. That is, the data structures scale poorly with data dimensionality; in fact, if the number of dimensions exceeds 10 to 20, searching in k-d trees and related structures involves the inspection of a large fraction of the database, thereby doing no better than brute-force linear search. It has been suggested that since the selection of features and the choice of a distance metric in typical applications is rather heuristic, determining an approximate nearest neighbor should suffice for most practical purposes. In this paper, we examine a novel scheme for approximate similarity search based on hashing. The basic idea is to hash the points from the database so as to ensure that the probability of collision is much higher for objects that are close to each other than for those that are far apart. We provide experimental evidence that our method gives significant improvement in running time over other methods for searching in highdimensional spaces based on hierarchical tree decomposition. Experimental results also indicate that our scheme scales well even for a relatively large number of dimensions (more than 50).","headline":"Similarity Search in High Dimensions via Hashing","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/gionis1999similarity/"},"url":"https://learning2hash.github.io/publications/gionis1999similarity/"} diff --git a/publications/gong2011using/index.html b/publications/gong2011using/index.html index 016ea1a0ac..961229814c 100644 --- a/publications/gong2011using/index.html +++ b/publications/gong2011using/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"This paper addresses the problem of learning similarity preserving binary codes for efficient retrieval in large-scale image collections. We propose a simple and efficient alternating minimization scheme for finding a rotation of zerocentered data so as to minimize the quantization error of mapping this data to the vertices of a zero-centered binary hypercube. This method, dubbed iterative quantization (ITQ), has connections to multi-class spectral clustering and to the orthogonal Procrustes problem, and it can be used both with unsupervised data embeddings such as PCA and supervised embeddings such as canonical correlation analysis (CCA). Our experiments show that the resulting binary coding schemes decisively outperform several other state-of-the-art methods.","headline":"Iterative Quantization: A Procrustean Approach to Learning Binary Codes","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/gong2011using/"},"url":"https://learning2hash.github.io/publications/gong2011using/"} diff --git a/publications/gong2013bilinear/index.html b/publications/gong2013bilinear/index.html index 0fb06efd0d..8ba5d433f4 100644 --- a/publications/gong2013bilinear/index.html +++ b/publications/gong2013bilinear/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Recent advances in visual recognition indicate that to achieve good retrieval and classification accuracy on largescale datasets like ImageNet, extremely high-dimensional visual descriptors, e.g., Fisher Vectors, are needed. We present a novel method for converting such descriptors to compact similarity-preserving binary codes that exploits their natural matrix structure to reduce their dimensionality using compact bilinear projections instead of a single large projection matrix. This method achieves comparable retrieval and classification accuracy to the original descriptors and to the state-of-the-art Product Quantization approach while having orders of magnitude faster code generation time and smaller memory footprint.","headline":"Learning Binary Codes for High-Dimensional Data Using Bilinear Projections","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/gong2013bilinear/"},"url":"https://learning2hash.github.io/publications/gong2013bilinear/"} diff --git a/publications/grauman2013learning/index.html b/publications/grauman2013learning/index.html index d492480643..f46b74c7f4 100644 --- a/publications/grauman2013learning/index.html +++ b/publications/grauman2013learning/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Algorithms to rapidly search massive image or video collections are critical for many vision applications, including visual search, content-based retrieval, and non-parametric models for object recognition. Recent work shows that learned binary projections are a powerful way to index large collections according to their content. The basic idea is to formulate the projections so as to approximately preserve a given similarity function of interest. Having done so, one can then search the data efficiently using hash tables, or by exploring the Hamming ball volume around a novel query. Both enable sub-linear time retrieval with respect to the database size. Further, depending on the design of the projections, in some cases it is possible to bound the number of database examples that must be searched in order to achieve a given level of accuracy.","headline":"Learning Binary Hash Codes for Large-Scale Image Search","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/grauman2013learning/"},"url":"https://learning2hash.github.io/publications/grauman2013learning/"} diff --git a/publications/hansen2019unsupervised/index.html b/publications/hansen2019unsupervised/index.html index ee9e3be1d9..e37e557270 100644 --- a/publications/hansen2019unsupervised/index.html +++ b/publications/hansen2019unsupervised/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Fast similarity search is a key component in large-scale information retrieval, where semantic hashing has become a popular strategy for representing documents as binary hash codes. Recent advances in this area have been obtained through neural network based models: generative models trained by learning to reconstruct the original documents. We present a novel unsupervised generative semantic hashing approach, \\textit{Ranking based Semantic Hashing} (RBSH) that consists of both a variational and a ranking based component. Similarly to variational autoencoders, the variational component is trained to reconstruct the original document conditioned on its generated hash code, and as in prior work, it only considers documents individually. The ranking component solves this limitation by incorporating inter-document similarity into the hash code generation, modelling document ranking through a hinge loss. To circumvent the need for labelled data to compute the hinge loss, we use a weak labeller and thus keep the approach fully unsupervised. Extensive experimental evaluation on four publicly available datasets against traditional baselines and recent state-of-the-art methods for semantic hashing shows that RBSH significantly outperforms all other methods across all evaluated hash code lengths. In fact, RBSH hash codes are able to perform similarly to state-of-the-art hash codes while using 2-4x fewer bits.","headline":"Unsupervised Neural Generative Semantic Hashing","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/hansen2019unsupervised/"},"url":"https://learning2hash.github.io/publications/hansen2019unsupervised/"} diff --git a/publications/hansen2020content/index.html b/publications/hansen2020content/index.html index 81eace0dd7..1f7ea9c8cc 100644 --- a/publications/hansen2020content/index.html +++ b/publications/hansen2020content/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Content-aware recommendation approaches are essential for providing meaningful recommendations for new (i.e., cold-start) items in a recommender system. We present a content-aware neural hashing-based collaborative filtering approach (NeuHash-CF), which generates binary hash codes for users and items, such that the highly efficient Hamming distance can be used for estimating user-item relevance. NeuHash-CF is modelled as an autoencoder architecture, consisting of two joint hashing components for generating user and item hash codes. Inspired from semantic hashing, the item hashing component generates a hash code directly from an item’s content information (i.e., it generates cold-start and seen item hash codes in the same manner). This contrasts existing state-of-the-art models, which treat the two item cases separately. The user hash codes are generated directly based on user id, through learning a user embedding matrix. We show experimentally that NeuHash-CF significantly outperforms state-of-the-art baselines by up to 12% NDCG and 13% MRR in cold-start recommendation settings, and up to 4% in both NDCG and MRR in standard settings where all items are present while training. Our approach uses 2-4x shorter hash codes, while obtaining the same or better performance compared to the state of the art, thus consequently also enabling a notable storage reduction.","headline":"Content-aware Neural Hashing for Cold-start Recommendation","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/hansen2020content/"},"url":"https://learning2hash.github.io/publications/hansen2020content/"} diff --git a/publications/hansen2020unsupervised/index.html b/publications/hansen2020unsupervised/index.html index 08333ce8c8..acbe7bfb24 100644 --- a/publications/hansen2020unsupervised/index.html +++ b/publications/hansen2020unsupervised/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Semantic Hashing is a popular family of methods for efficient similarity search in large-scale datasets. In Semantic Hashing, documents are encoded as short binary vectors (i.e., hash codes), such that semantic similarity can be efficiently computed using the Hamming distance. Recent state-of-the-art approaches have utilized weak supervision to train better performing hashing models. Inspired by this, we present Semantic Hashing with Pairwise Reconstruction (PairRec), which is a discrete variational autoencoder based hashing model. PairRec first encodes weakly supervised training pairs (a query document and a semantically similar document) into two hash codes, and then learns to reconstruct the same query document from both of these hash codes (i.e., pairwise reconstruction). This pairwise reconstruction enables our model to encode local neighbourhood structures within the hash code directly through the decoder. We experimentally compare PairRec to traditional and state-of-the-art approaches, and obtain significant performance improvements in the task of document similarity search.","headline":"Unsupervised Semantic Hashing with Pairwise Reconstruction","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/hansen2020unsupervised/"},"url":"https://learning2hash.github.io/publications/hansen2020unsupervised/"} diff --git a/publications/he2018hashing/index.html b/publications/he2018hashing/index.html index 71e2dbd996..857b07daa1 100644 --- a/publications/he2018hashing/index.html +++ b/publications/he2018hashing/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Hashing, or learning binary embeddings of data, is frequently used in nearest neighbor retrieval. In this paper, we develop learning to rank formulations for hashing, aimed at directly optimizing ranking-based evaluation metrics such as Average Precision (AP) and Normalized Discounted Cumulative Gain (NDCG). We first observe that the integer-valued Hamming distance often leads to tied rankings, and propose to use tie-aware versions of AP and NDCG to evaluate hashing for retrieval. Then, to optimize tie-aware ranking metrics, we derive their continuous relaxations, and perform gradient-based optimization with deep neural networks. Our results establish the new state-of-the-art for image retrieval by Hamming ranking in common benchmarks.","headline":"Hashing as Tie-Aware Learning to Rank","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/he2018hashing/"},"url":"https://learning2hash.github.io/publications/he2018hashing/"} diff --git a/publications/he2019knearest/index.html b/publications/he2019knearest/index.html index 79afceced2..4fa1594ad8 100644 --- a/publications/he2019knearest/index.html +++ b/publications/he2019knearest/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Hashing based approximate nearest neighbor search embeds high dimensional data to compact binary codes, which enables efficient similarity search and storage. However, the non-isometry sign(·) function makes it hard to project the nearest neighbors in continuous data space into the closest codewords in discrete Hamming space. In this work, we revisit the sign(·) function from the perspective of space partitioning. In specific, we bridge the gap between k-nearest neighbors and binary hashing codes with Shannon entropy. We further propose a novel K-Nearest Neighbors Hashing (KNNH) method to learn binary representations from KNN within the subspaces generated by sign(·). Theoretical and experimental results show that the KNN relation is of central importance to neighbor preserving embeddings, and the proposed method outperforms the state-of-the-arts on benchmark datasets.","headline":"K-Nearest Neighbors Hashing","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/he2019knearest/"},"url":"https://learning2hash.github.io/publications/he2019knearest/"} diff --git a/publications/hemati2021pattern/index.html b/publications/hemati2021pattern/index.html index e7fdcf550d..3ad98d7873 100644 --- a/publications/hemati2021pattern/index.html +++ b/publications/hemati2021pattern/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"An effective unsupervised hashing algorithm leads to compact binary codes preserving the neighborhood structure of data as much as possible. One of the most established schemes for unsupervised hashing is to reduce the dimensionality of data and then find a rigid (neighbourhood-preserving) transformation that reduces the quantization error. Although employing rigid transformations is effective, we may not reduce quantization loss to the ultimate limits. As well, reducing dimensionality and quantization loss in two separate steps seems to be sub-optimal. Motivated by these shortcomings, we propose to employ both rigid and non-rigid transformations to reduce quantization error and dimensionality simultaneously. We relax the orthogonality constraint on the projection in a PCA-formulation and regularize this by a quantization term. We show that both the non-rigid projection matrix and rotation matrix contribute towards minimizing quantization loss but in different ways. A scalable nested coordinate descent approach is proposed to optimize this mixed-integer optimization problem. We evaluate the proposed method on five public benchmark datasets providing almost half a million images. Comparative results indicate that the proposed method mostly outperforms state-of-art linear methods and competes with end-to-end deep solutions.","headline":"Beyond Neighbourhood-Preserving Transformations for Quantization-Based Unsupervised Hashing","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/hemati2021pattern/"},"url":"https://learning2hash.github.io/publications/hemati2021pattern/"} diff --git a/publications/hemati2022graph/index.html b/publications/hemati2022graph/index.html index ee363ed035..6dd81bdf32 100644 --- a/publications/hemati2022graph/index.html +++ b/publications/hemati2022graph/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"In the era of big data, methods for improving memory and computational efficiency have become crucial for successful deployment of technologies. Hashing is one of the most effective approaches to deal with computational limitations that come with big data. One natural way for formulating this problem is spectral hashing that directly incorporates affinity to learn binary codes. However, due to binary constraints, the optimization becomes intractable. To mitigate this challenge, different relaxation approaches have been proposed to reduce the computational load of obtaining binary codes and still attain a good solution. The problem with all existing relaxation methods is resorting to one or more additional auxiliary variables to attain high quality binary codes while relaxing the problem. The existence of auxiliary variables leads to coordinate descent approach which increases the computational complexity. We argue that introducing these variables is unnecessary. To this end, we propose a novel relaxed formulation for spectral hashing that adds no additional variables to the problem. Furthermore, instead of solving the problem in original space where number of variables is equal to the data points, we solve the problem in a much smaller space and retrieve the binary codes from this solution. This trick reduces both the memory and computational complexity at the same time. We apply two optimization techniques, namely projected gradient and optimization on manifold, to obtain the solution. Using comprehensive experiments on four public datasets, we show that the proposed efficient spectral hashing (ESH) algorithm achieves highly competitive retrieval performance compared with state of the art at low complexity.","headline":"A non-alternating graph hashing algorithm for large scale image search","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/hemati2022graph/"},"url":"https://learning2hash.github.io/publications/hemati2022graph/"} diff --git a/publications/heo2012spherical/index.html b/publications/heo2012spherical/index.html index 4cb3c541a6..c07d2832ec 100644 --- a/publications/heo2012spherical/index.html +++ b/publications/heo2012spherical/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Many binary code encoding schemes based on hashing have been actively studied recently, since they can provide efficient similarity search, especially nearest neighbor search, and compact data representations suitable for handling large scale image databases in many computer vision problems. Existing hashing techniques encode highdimensional data points by using hyperplane-based hashing functions. In this paper we propose a novel hyperspherebased hashing function, spherical hashing, to map more spatially coherent data points into a binary code compared to hyperplane-based hashing functions. Furthermore, we propose a new binary code distance function, spherical Hamming distance, that is tailored to our hyperspherebased binary coding scheme, and design an efficient iterative optimization process to achieve balanced partitioning of data points for each hash function and independence between hashing functions. Our extensive experiments show that our spherical hashing technique significantly outperforms six state-of-the-art hashing techniques based on hyperplanes across various image benchmarks of sizes ranging from one to 75 million of GIST descriptors. The performance gains are consistent and large, up to 100% improvements. The excellent results confirm the unique merits of the proposed idea in using hyperspheres to encode proximity regions in high-dimensional spaces. Finally, our method is intuitive and easy to implement.","headline":"Spherical Hashing","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/heo2012spherical/"},"url":"https://learning2hash.github.io/publications/heo2012spherical/"} diff --git a/publications/hoe2021loss/index.html b/publications/hoe2021loss/index.html index 969212f690..81d5719c07 100644 --- a/publications/hoe2021loss/index.html +++ b/publications/hoe2021loss/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"A deep hashing model typically has two main learning objectives: to make the learned binary hash codes discriminative and to minimize a quantization error. With further constraints such as bit balance and code orthogonality, it is not uncommon for existing models to employ a large number (>4) of losses. This leads to difficulties in model training and subsequently impedes their effectiveness. In this work, we propose a novel deep hashing model with only a single learning objective. Specifically, we show that maximizing the cosine similarity between the continuous codes and their corresponding binary orthogonal codes can ensure both hash code discriminativeness and quantization error minimization. Further, with this learning objective, code balancing can be achieved by simply using a Batch Normalization (BN) layer and multi-label classification is also straightforward with label smoothing. The result is an one-loss deep hashing model that removes all the hassles of tuning the weights of various losses. Importantly, extensive experiments show that our model is highly effective, outperforming the state-of-the-art multi-loss hashing models on three large-scale instance retrieval benchmarks, often by significant margins.","headline":"One Loss for All: Deep Hashing with a Single Cosine Similarity based Learning Objective","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/hoe2021loss/"},"url":"https://learning2hash.github.io/publications/hoe2021loss/"} diff --git a/publications/hu2019separated/index.html b/publications/hu2019separated/index.html index f8bb4e50f7..c5f0596ed8 100644 --- a/publications/hu2019separated/index.html +++ b/publications/hu2019separated/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Cross-modal hashing, due to its low storage cost and high query speed, has been successfully used for similarity search in multimedia retrieval applications. It projects high-dimensional data into a shared isomorphic Hamming space with similar binary codes for semantically-similar data. In some applications, all modalities may not be obtained or trained simultaneously for some reasons, such as privacy, secret, storage limitation, and computational resource limitation. However, most existing cross-modal hashing methods need all modalities to jointly learn the common Hamming space, thus hindering them from handling these problems. In this paper, we propose a novel approach called Separated Variational Hashing Networks (SVHNs) to overcome the above challenge. Firstly, it adopts a label network (LabNet) to exploit available and nonspecific label annotations to learn a latent common Hamming space by projecting each semantic label into a common binary representation. Then, each modality-specific network can separately map the samples of the corresponding modality into their binary semantic codes learned by LabNet. We achieve it by conducting variational inference to match the aggregated posterior of the hashing code of LabNet with an arbitrary prior distribution. The effectiveness and efficiency of our SVHNs are verified by extensive experiments carried out on four widely-used multimedia databases, in comparison with 11 state-of-the-art approaches.","headline":"Separated Variational Hashing Networks for Cross-Modal Retrieval","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/hu2019separated/"},"url":"https://learning2hash.github.io/publications/hu2019separated/"} diff --git a/publications/hu2020creating/index.html b/publications/hu2020creating/index.html index ff4fb5653d..d49953bab5 100644 --- a/publications/hu2020creating/index.html +++ b/publications/hu2020creating/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"In recent years, cross-modal hashing (CMH) has attracted increasing attentions, mainly because its potential ability of mapping contents from different modalities, especially in vision and language, into the same space, so that it becomes efficient in cross-modal data retrieval. There are two main frameworks for CMH, differing from each other in whether semantic supervision is required. Compared to the unsupervised methods, the supervised methods often enjoy more accurate results, but require much heavier labors in data annotation. In this paper, we propose a novel approach that enables guiding a supervised method using outputs produced by an unsupervised method. Specifically, we make use of teacher-student optimization for propagating knowledge. Experiments are performed on two popular CMH benchmarks, i.e., the MIRFlickr and NUS-WIDE datasets. Our approach outperforms all existing unsupervised methods by a large margin","headline":"Creating Something from Nothing: Unsupervised Knowledge Distillation for Cross-Modal Hashing","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/hu2020creating/"},"url":"https://learning2hash.github.io/publications/hu2020creating/"} diff --git a/publications/huang2019accelerate/index.html b/publications/huang2019accelerate/index.html index 2697b9e2b6..a8bedda6d4 100644 --- a/publications/huang2019accelerate/index.html +++ b/publications/huang2019accelerate/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Recent years have witnessed the success of learning to hash in fast large-scale image retrieval. As deep learning has shown its superior performance on many computer vision applications, recent designs of learning-based hashing models have been moving from shallow ones to deep architectures. However, based on our analysis, we find that gradient descent based algorithms used in deep hashing models would potentially cause hash codes of a pair of training instances to be updated towards the directions of each other simultaneously during optimization. In the worst case, the paired hash codes switch their directions after update, and consequently, their corresponding distance in the Hamming space remain unchanged. This makes the overall learning process highly inefficient. To address this issue, we propose a new deep hashing model integrated with a novel gradient attention mechanism. Extensive experimental results on three benchmark datasets show that our proposed algorithm is able to accelerate the learning process and obtain competitive retrieval performance compared with state-of-the-art deep hashing models.","headline":"Accelerate Learning of Deep Hashing With Gradient Attention","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/huang2019accelerate/"},"url":"https://learning2hash.github.io/publications/huang2019accelerate/"} diff --git a/publications/imagenet2009using/index.html b/publications/imagenet2009using/index.html index b554c6d683..336e004a02 100644 --- a/publications/imagenet2009using/index.html +++ b/publications/imagenet2009using/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"The explosion of image data on the Internet has the potential to foster more sophisticated and robust models and algorithms to index, retrieve, organize and interact with images and multimedia data. But exactly how such data can be harnessed and organized remains a critical problem. We introduce here a new database called “ImageNet”, a large-scale ontology of images built upon the backbone of the WordNet structure. ImageNet aims to populate the majority of the 80,000 synsets of WordNet with an average of 500-1000 clean and full resolution images. This will result in tens of millions of annotated images organized by the semantic hierarchy of WordNet. This paper offers a detailed analysis of ImageNet in its current state: 12 subtrees with 5247 synsets and 3.2 million images in total. We show that ImageNet is much larger in scale and diversity and much more accurate than the current image datasets. Constructing such a large-scale database is a challenging task. We describe the data collection scheme with Amazon Mechanical Turk. Lastly, we illustrate the usefulness of ImageNet through three simple applications in object recognition, image classification and automatic object clustering. We hope that the scale, accuracy, diversity and hierarchical structure of ImageNet can offer unparalleled opportunities to researchers in the computer vision community and beyond.","headline":"ImageNet: A large-scale hierarchical image database","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/imagenet2009using/"},"url":"https://learning2hash.github.io/publications/imagenet2009using/"} diff --git a/publications/irie2014locality/index.html b/publications/irie2014locality/index.html index f4de53c103..9718b38fde 100644 --- a/publications/irie2014locality/index.html +++ b/publications/irie2014locality/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Previous efforts in hashing intend to preserve data variance or pairwise affinity, but neither is adequate in capturing the manifold structures hidden in most visual data. In this paper, we tackle this problem by reconstructing the locally linear structures of manifolds in the binary Hamming space, which can be learned by locality-sensitive sparse coding. We cast the problem as a joint minimization of reconstruction error and quantization loss, and show that, despite its NP-hardness, a local optimum can be obtained efficiently via alternative optimization. Our method distinguishes itself from existing methods in its remarkable ability to extract the nearest neighbors of the query from the same manifold, instead of from the ambient space. On extensive experiments on various image benchmarks, our results improve previous state-of-the-art by 28-74% typically, and 627% on the Yale face data.","headline":"Locally Linear Hashing for Extracting Non-Linear Manifolds","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/irie2014locality/"},"url":"https://learning2hash.github.io/publications/irie2014locality/"} diff --git a/publications/jain2009fast/index.html b/publications/jain2009fast/index.html index 69920c07a8..0812c25477 100644 --- a/publications/jain2009fast/index.html +++ b/publications/jain2009fast/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"We propose a method to efficiently index into a large database of examples according to a learned metric. Given a collection of examples, we learn a Mahalanobis distance using an information-theoretic metric learning technique that adapts prior knowledge about pairwise distances to incorporate similarity and dissimilarity constraints. To enable sub-linear time similarity search under the learned metric, we show how to encode a learned Mahalanobis parameterization into randomized locality-sensitive hash functions. We further formulate an indirect solution that enables metric learning and hashing for sparse input vector spaces whose high dimensionality make it infeasible to learn an explicit weighting over the feature dimensions. We demonstrate the approach applied to systems and image datasets, and show that our learned metrics improve accuracy relative to commonly-used metric baselines, while our hashing construction permits effi- cient indexing with a learned distance and very large databases.","headline":"Fast Similarity Search for Learned Metrics","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/jain2009fast/"},"url":"https://learning2hash.github.io/publications/jain2009fast/"} diff --git a/publications/jain2010hashing/index.html b/publications/jain2010hashing/index.html index a244522c39..aa325105aa 100644 --- a/publications/jain2010hashing/index.html +++ b/publications/jain2010hashing/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"We consider the problem of retrieving the database points nearest to a given hyperplane query without exhaustively scanning the database. We propose two hashing-based solutions. Our first approach maps the data to two-bit binary keys that are locality-sensitive for the angle between the hyperplane normal and a database point. Our second approach embeds the data into a vector space where the Euclidean norm reflects the desired distance between the original points and hyperplane query. Both use hashing to retrieve near points in sub-linear time. Our first method’s preprocessing stage is more efficient, while the second has stronger accuracy guarantees. We apply both to pool-based active learning: taking the current hyperplane classifier as a query, our algorithm identifies those points (approximately) satisfying the well-known minimal distance-to-hyperplane selection criterion. We empirically demonstrate our methods’ tradeoffs, and show that they make it practical to perform active selection with millions of unlabeled points.","headline":"Hashing Hyperplane Queries to Near Points with Applications to Large-Scale Active Learning","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/jain2010hashing/"},"url":"https://learning2hash.github.io/publications/jain2010hashing/"} diff --git a/publications/jia2023fast/index.html b/publications/jia2023fast/index.html index ae74483144..e77c601381 100644 --- a/publications/jia2023fast/index.html +++ b/publications/jia2023fast/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Hashing has been widely researched to solve the large-scale approximate nearest neighbor search problem owing to its time and storage superiority. In recent years, a number of online hashing methods have emerged, which can update the hash functions to adapt to the new stream data and realize dynamic retrieval. However, existing online hashing methods are required to update the whole database with the latest hash functions when a query arrives, which leads to low retrieval efficiency with the continuous increase of the stream data. On the other hand, these methods ignore the supervision relationship among the examples, especially in the multi-label case. In this paper, we propose a novel Fast Online Hashing (FOH) method which only updates the binary codes of a small part of the database. To be specific, we first build a query pool in which the nearest neighbors of each central point are recorded. When a new query arrives, only the binary codes of the corresponding potential neighbors are updated. In addition, we create a similarity matrix which takes the multi-label supervision information into account and bring in the multi-label projection loss to further preserve the similarity among the multi-label data. The experimental results on two common benchmarks show that the proposed FOH can achieve dramatic superiority on query time up to 6.28 seconds less than state-of-the-art baselines with competitive retrieval accuracy.","headline":"Fast Online Hashing with Multi-Label Projection","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/jia2023fast/"},"url":"https://learning2hash.github.io/publications/jia2023fast/"} diff --git a/publications/jiang2015scalable/index.html b/publications/jiang2015scalable/index.html index b37cb4d425..bfbcef7840 100644 --- a/publications/jiang2015scalable/index.html +++ b/publications/jiang2015scalable/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Hashing has been widely used for approximate nearest neighbor (ANN) search in big data applications because of its low storage cost and fast retrieval speed. The goal of hashing is to map the data points from the original space into a binary-code space where the similarity (neighborhood structure) in the original space is preserved. By directly exploiting the similarity to guide the hashing code learning procedure, graph hashing has attracted much attention. However, most existing graph hashing methods cannot achieve satisfactory performance in real applications due to the high complexity for graph modeling. In this paper, we propose a novel method, called scalable graph hashing with feature transformation (SGH), for large-scale graph hashing. Through feature transformation, we can effectively approximate the whole graph without explicitly computing the similarity graph matrix, based on which a sequential learning method is proposed to learn the hash functions in a bit-wise manner. Experiments on two datasets with one million data points show that our SGH method can outperform the state-of-the-art methods in terms of both accuracy and scalability.","headline":"Scalable Graph Hashing with Feature Transformation","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/jiang2015scalable/"},"url":"https://learning2hash.github.io/publications/jiang2015scalable/"} diff --git a/publications/jiang2017deep/index.html b/publications/jiang2017deep/index.html index 5864abbbd3..3f54b29012 100644 --- a/publications/jiang2017deep/index.html +++ b/publications/jiang2017deep/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Due to its low storage cost and fast query speed, crossmodal hashing (CMH) has been widely used for similarity search in multimedia retrieval applications. However, most existing CMH methods are based on hand-crafted features which might not be optimally compatible with the hash-code learning procedure. As a result, existing CMH methods with hand-crafted features may not achieve satisfactory performance. In this paper, we propose a novel CMH method, called deep cross-modal hashing (DCMH), by integrating feature learning and hash-code learning into the same framework. DCMH is an end-to-end learning framework with deep neural networks, one for each modality, to perform feature learning from scratch. Experiments on three real datasets with image-text modalities show that DCMH can outperform other baselines to achieve the state-of-the-art performance in cross-modal retrieval applications.","headline":"Deep Cross-Modal Hashing","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/jiang2017deep/"},"url":"https://learning2hash.github.io/publications/jiang2017deep/"} diff --git a/publications/jin2013complementary/index.html b/publications/jin2013complementary/index.html index 1bf520effc..0091c4b6ab 100644 --- a/publications/jin2013complementary/index.html +++ b/publications/jin2013complementary/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Recently, hashing techniques have been widely applied to solve the approximate nearest neighbors search problem in many vision applications. Generally, these hashing approaches generate 2^c buckets, where c is the length of the hash code. A good hashing method should satisfy the following two requirements: 1) mapping the nearby data points into the same bucket or nearby (measured by the Hamming distance) buckets. 2) all the data points are evenly distributed among all the buckets. In this paper, we propose a novel algorithm named Complementary Projection Hashing (CPH) to find the optimal hashing functions which explicitly considers the above two requirements. Specifically, CPH aims at sequentially finding a series of hyperplanes (hashing functions) which cross the sparse region of the data. At the same time, the data points are evenly distributed in the hypercubes generated by these hyperplanes. The experiments comparing with the state-of-the-art hashing methods demonstrate the effectiveness of the proposed method.","headline":"Complementary Projection Hashing","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/jin2013complementary/"},"url":"https://learning2hash.github.io/publications/jin2013complementary/"} diff --git a/publications/jin2019deep/index.html b/publications/jin2019deep/index.html index 09a34a0d4d..0b7db42cab 100644 --- a/publications/jin2019deep/index.html +++ b/publications/jin2019deep/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"In recent years, hashing methods have been proved to be effective and efficient for the large-scale Web media search. However, the existing general hashing methods have limited discriminative power for describing fine-grained objects that share similar overall appearance but have subtle difference. To solve this problem, we for the first time introduce the attention mechanism to the learning of fine-grained hashing codes. Specifically, we propose a novel deep hashing model, named deep saliency hashing (DSaH), which automatically mines salient regions and learns semanticpreserving hashing codes simultaneously. DSaH is a twostep end-to-end model consisting of an attention network and a hashing network. Our loss function contains three basic components, including the semantic loss, the saliency loss, and the quantization loss. As the core of DSaH, the saliency loss guides the attention network to mine discriminative regions from pairs of images. We conduct extensive experiments on both fine-grained and general retrieval datasets for performance evaluation. Experimental results on fine grained dataset, including Oxford Flowers-17, Stanford Dogs-120 and CUB Bird demonstrate that our DSaH performs the best for fine-grained retrieval task and beats strongest competitor (DTQ) by approximately 10% on both Stanford Dogs-120 and CUB Bird. DSaH is also comparable to several state-of-the-art hashing methods on general datasets, including CIFAR-10 and NUS-WIDE.","headline":"Deep Saliency Hashing for Fine-grained Retrieval","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/jin2019deep/"},"url":"https://learning2hash.github.io/publications/jin2019deep/"} diff --git a/publications/jin2020semi/index.html b/publications/jin2020semi/index.html index a6b1d67267..b5ceb36131 100644 --- a/publications/jin2020semi/index.html +++ b/publications/jin2020semi/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Deep hashing methods have been proved to be effective and efficient for large-scale Web media search. The success of these data-driven methods largely depends on collecting sufficient labeled data, which is usually a crucial limitation in practical cases. The current solutions to this issue utilize Generative Adversarial Network (GAN) to augment data in semi-supervised learning. However, existing GAN-based methods treat image generations and hashing learning as two isolated processes, leading to generation ineffectiveness. Besides, most works fail to exploit the semantic information in unlabeled data. In this paper, we propose a novel Semi-supervised Self-pace Adversarial Hashing method, named SSAH to solve the above problems in a unified framework. The SSAH method consists of an adversarial network (A-Net) and a hashing network (H-Net). To improve the quality of generative images, first, the A-Net learns hard samples with multi-scale occlusions and multi-angle rotated deformations which compete against the learning of accurate hashing codes. Second, we design a novel self-paced hard generation policy to gradually increase the hashing difficulty of generated samples. To make use of the semantic information in unlabeled ones, we propose a semi-supervised consistent loss. The experimental results show that our method can significantly improve state-of-the-art models on both the widely-used hashing datasets and fine-grained datasets.","headline":"SSAH: Semi-supervised Adversarial Deep Hashing with Self-paced Hard Sample Generation","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/jin2020semi/"},"url":"https://learning2hash.github.io/publications/jin2020semi/"} diff --git a/publications/jin2021unsupervised/index.html b/publications/jin2021unsupervised/index.html index ecfebbb08b..769a7ba359 100644 --- a/publications/jin2021unsupervised/index.html +++ b/publications/jin2021unsupervised/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"In recent years, supervised hashing has been validated to greatly boost the performance of image retrieval. However, the label-hungry property requires massive label collection, making it intractable in practical scenarios. To liberate the model training procedure from laborious manual annotations, some unsupervised methods are proposed. However, the following two factors make unsupervised algorithms inferior to their supervised counterparts: (1) Without manually-defined labels, it is difficult to capture the semantic information across data, which is of crucial importance to guide robust binary code learning. (2) The widely adopted relaxation on binary constraints results in quantization error accumulation in the optimization procedure. To address the above-mentioned problems, in this paper, we propose a novel Unsupervised Discrete Hashing method (UDH). Specifically, to capture the semantic information, we propose a balanced graph-based semantic loss which explores the affinity priors in the original feature space. Then, we propose a novel self-supervised loss, termed orthogonal consistent loss, which can leverage semantic loss of instance and impose independence of codes. Moreover, by integrating the discrete optimization into the proposed unsupervised framework, the binary constraints are consistently preserved, alleviating the influence of quantization errors. Extensive experiments demonstrate that UDH outperforms state-of-the-art unsupervised methods for image retrieval.","headline":"Unsupervised Discrete Hashing with Affinity Similarity","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/jin2021unsupervised/"},"url":"https://learning2hash.github.io/publications/jin2021unsupervised/"} diff --git a/publications/kang2016columnsample/index.html b/publications/kang2016columnsample/index.html index f2cc1ab91f..a346791947 100644 --- a/publications/kang2016columnsample/index.html +++ b/publications/kang2016columnsample/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"By leveraging semantic (label) information, supervised hashing has demonstrated better accuracy than unsupervised hashing in many real applications. Because the hashing-code learning problem is essentially a discrete optimization problem which is hard to solve, most existing supervised hashing methods try to solve a relaxed continuous optimization problem by dropping the discrete constraints. However, these methods typically suffer from poor performance due to the errors caused by the relaxation. Some other methods try to directly solve the discrete optimization problem. However, they are typically time-consuming and unscalable. In this paper, we propose a novel method, called column sampling based discrete supervised hashing (COSDISH), to directly learn the discrete hashing code from semantic information. COSDISH is an iterative method, in each iteration of which several columns are sampled from the semantic similarity matrix and then the hashing code is decomposed into two parts which can be alternately optimized in a discrete way. Theoretical analysis shows that the learning (optimization) algorithm of COSDISH has a constant-approximation bound in each step of the alternating optimization procedure. Empirical results on datasets with semantic labels illustrate that COSDISH can outperform the state-of-the-art methods in real applications like image retrieval.","headline":"Column Sampling Based Discrete Supervised Hashing","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/kang2016columnsample/"},"url":"https://learning2hash.github.io/publications/kang2016columnsample/"} diff --git a/publications/kang2019maximum/index.html b/publications/kang2019maximum/index.html index 3a47d18c58..20acde3f3b 100644 --- a/publications/kang2019maximum/index.html +++ b/publications/kang2019maximum/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Deep hashing enables computation and memory efficient image search through end-to-end learning of feature representations and binary codes. While linear scan over binary hash codes is more efficient than over the high-dimensional representations, its linear-time complexity is still unacceptable for very large databases. Hamming space retrieval enables constant-time search through hash lookups, where for each query, there is a Hamming ball centered at the query and the data points within the ball are returned as relevant. Since inside the Hamming ball implies retrievable while outside irretrievable, it is crucial to explicitly characterize the Hamming ball. The main idea of this work is to directly embody the Hamming radius into the loss functions, leading to Maximum-Margin Hamming Hashing (MMHH), a new model specifically optimized for Hamming space retrieval. We introduce a max-margin t-distribution loss, where the t-distribution concentrates more similar data points to be within the Hamming ball, and the margin characterizes the Hamming radius such that less penalization is applied to similar data points within the Hamming ball. The loss function also introduces robustness to data noise, where the similarity supervision may be inaccurate in practical problems. The model is trained end-to-end using a new semi-batch optimization algorithm tailored to extremely imbalanced data. Our method yields state-of-the-art results on four datasets and shows superior performance on noisy data.","headline":"Maximum-Margin Hamming Hashing","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/kang2019maximum/"},"url":"https://learning2hash.github.io/publications/kang2019maximum/"} diff --git a/publications/kong2012ausing/index.html b/publications/kong2012ausing/index.html index 7ee45650e0..005858cf53 100644 --- a/publications/kong2012ausing/index.html +++ b/publications/kong2012ausing/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Hashing is used to learn binary-code representation for data with expectation of preserving the neighborhood structure in the original feature space. Due to its fast query speed and reduced storage cost, hashing has been widely used for efficient nearest neighbor search in a large variety of applications like text and image retrieval. Most existing hashing methods adopt Hamming distance to measure the similarity (neighborhood) between points in the hashcode space. However, one problem with Hamming distance is that it may destroy the neighborhood structure in the original feature space, which violates the essential goal of hashing. In this paper, Manhattan hashing (MH), which is based on Manhattan distance, is proposed to solve the problem of Hamming distance based hashing. The basic idea of MH is to encode each projected dimension with multiple bits of natural binary code (NBC), based on which the Manhattan distance between points in the hashcode space is calculated for nearest neighbor search. MH can effectively preserve the neighborhood structure in the data to achieve the goal of hashing. To the best of our knowledge, this is the first work to adopt Manhattan distance with NBC for hashing. Experiments on several largescale image data sets containing up to one million points show that our MH method can significantly outperform other state-of-the-art methods.","headline":"Manhattan Hashing for Large-Scale Image Retrieval","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/kong2012ausing/"},"url":"https://learning2hash.github.io/publications/kong2012ausing/"} diff --git a/publications/kong2012busing/index.html b/publications/kong2012busing/index.html index 575366c9b4..7dfdd2504d 100644 --- a/publications/kong2012busing/index.html +++ b/publications/kong2012busing/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Hashing, which tries to learn similarity-preserving binary codes for data representation, has been widely used for efficient nearest neighbor search in massive databases due to its fast query speed and low storage cost. Because it is NP hard to directly compute the best binary codes for a given data set, mainstream hashing methods typically adopt a two-stage strategy. In the first stage, several projected dimensions of real values are generated. Then in the second stage, the real values will be quantized into binary codes by thresholding. Currently, most existing methods use one single bit to quantize each projected dimension. One problem with this single-bit quantization (SBQ) is that the threshold typically lies in the region of the highest point density and consequently a lot of neighboring points close to the threshold will be hashed to totally different bits, which is unexpected according to the principle of hashing. In this paper, we propose a novel quantization strategy, called double-bit quantization (DBQ), to solve the problem of SBQ. The basic idea of DBQ is to quantize each projected dimension into double bits with adaptively learned thresholds. Extensive experiments on two real data sets show that our DBQ strategy can signifi- cantly outperform traditional SBQ strategy for hashing.","headline":"Double-Bit Quantisation for Hashing","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/kong2012busing/"},"url":"https://learning2hash.github.io/publications/kong2012busing/"} diff --git a/publications/kong2012cusing/index.html b/publications/kong2012cusing/index.html index 9f291479ad..f26a55374f 100644 --- a/publications/kong2012cusing/index.html +++ b/publications/kong2012cusing/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Most existing hashing methods adopt some projection functions to project the original data into several dimensions of real values, and then each of these projected dimensions is quantized into one bit (zero or one) by thresholding. Typically, the variances of different projected dimensions are different for existing projection functions such as principal component analysis (PCA). Using the same number of bits for different projected dimensions is unreasonable because larger-variance dimensions will carry more information. Although this viewpoint has been widely accepted by many researchers, it is still not verified by either theory or experiment because no methods have been proposed to find a projection with equal variances for different dimensions. In this paper, we propose a novel method, called isotropic hashing (IsoHash), to learn projection functions which can produce projected dimensions with isotropic variances (equal variances). Experimental results on real data sets show that IsoHash can outperform its counterpart with different variances for different dimensions, which verifies the viewpoint that projections with isotropic variances will be better than those with anisotropic variances.","headline":"Isotropic Hashing","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/kong2012cusing/"},"url":"https://learning2hash.github.io/publications/kong2012cusing/"} diff --git a/publications/kulis2009kernelized/index.html b/publications/kulis2009kernelized/index.html index e8ce7fa5d9..b8eb93eaa1 100644 --- a/publications/kulis2009kernelized/index.html +++ b/publications/kulis2009kernelized/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Fast retrieval methods are critical for large-scale and data-driven vision applications. Recent work has explored ways to embed high-dimensional features or complex distance functions into a low-dimensional Hamming space where items can be efficiently searched. However, existing methods do not apply for high-dimensional kernelized data when the underlying feature embedding for the kernel is unknown. We show how to generalize locality-sensitive hashing to accommodate arbitrary kernel functions, making it possible to preserve the algorithm’s sub-linear time similarity search guarantees for a wide class of useful similarity functions. Since a number of successful image-based kernels have unknown or incomputable embeddings, this is especially valuable for image retrieval tasks. We validate our technique on several large-scale datasets, and show that it enables accurate and fast performance for example-based object classification, feature matching, and content-based retrieval.","headline":"Kernelized Locality-Sensitive Hashing for Scalable Image Search","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/kulis2009kernelized/"},"url":"https://learning2hash.github.io/publications/kulis2009kernelized/"} diff --git a/publications/kulis2009learning/index.html b/publications/kulis2009learning/index.html index b290d85d38..4d96ecf542 100644 --- a/publications/kulis2009learning/index.html +++ b/publications/kulis2009learning/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Fast retrieval methods are increasingly critical for many large-scale analysis tasks, and there have been several recent methods that attempt to learn hash functions for fast and accurate nearest neighbor searches. In this paper, we develop an algorithm for learning hash functions based on explicitly minimizing the reconstruction error between the original distances and the Hamming distances of the corresponding binary embeddings. We develop a scalable coordinate-descent algorithm for our proposed hashing objective that is able to efficiently learn hash functions in a variety of settings. Unlike existing methods such as semantic hashing and spectral hashing, our method is easily kernelized and does not require restrictive assumptions about the underlying distribution of the data. We present results over several domains to demonstrate that our method outperforms existing state-of-the-art techniques.","headline":"Learning to Hash with Binary Reconstructive Embeddings","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/kulis2009learning/"},"url":"https://learning2hash.github.io/publications/kulis2009learning/"} diff --git a/publications/kumar2011learning/index.html b/publications/kumar2011learning/index.html index 1f9a137b89..afdb95db8f 100644 --- a/publications/kumar2011learning/index.html +++ b/publications/kumar2011learning/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Many applications in Multilingual and Multimodal Information Access involve searching large databases of high dimensional data objects with multiple (conditionally independent) views. In this work we consider the problem of learning hash functions for similarity search across the views for such applications. We propose a principled method for learning a hash function for each view given a set of multiview training data objects. The hash functions map similar objects to similar codes across the views thus enabling cross-view similarity search. We present results from an extensive empirical study of the proposed approach which demonstrate its effectiveness on Japanese language People Search and Multilingual People Search problems.","headline":"Learning hash functions for cross-view similarity search","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/kumar2011learning/"},"url":"https://learning2hash.github.io/publications/kumar2011learning/"} diff --git a/publications/kusupati2021accurate/index.html b/publications/kusupati2021accurate/index.html index e6fd591395..7b3c160e49 100644 --- a/publications/kusupati2021accurate/index.html +++ b/publications/kusupati2021accurate/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Learning binary representations of instances and classes is a classical problem with several high potential applications. In modern settings, the compression of high-dimensional neural representations to low-dimensional binary codes is a challenging task and often require large bit-codes to be accurate. In this work, we propose a novel method for Learning Low-dimensional binary Codes (LLC) for instances as well as classes. Our method does not require any side-information, like annotated attributes or label meta-data, and learns extremely low-dimensional binary codes (~20 bits for ImageNet-1K). The learnt codes are super-efficient while still ensuring nearly optimal classification accuracy for ResNet50 on ImageNet-1K. We demonstrate that the learnt codes capture intrinsically important features in the data, by discovering an intuitive taxonomy over classes. We further quantitatively measure the quality of our codes by applying it to the efficient image retrieval as well as out-of-distribution (OOD) detection problems. For ImageNet-100 retrieval problem, our learnt binary codes outperform 16 bit HashNet using only 10 bits and also are as accurate as 10 dimensional real representations. Finally, our learnt binary codes can perform OOD detection, out-of-the-box, as accurately as a baseline that needs ~3000 samples to tune its threshold, while we require none.","headline":"LLC: Accurate, Multi-purpose Learnt Low-dimensional Binary Codes","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/kusupati2021accurate/"},"url":"https://learning2hash.github.io/publications/kusupati2021accurate/"} diff --git a/publications/labelme2007labelme/index.html b/publications/labelme2007labelme/index.html index 1d813efabf..5fdc9a595d 100644 --- a/publications/labelme2007labelme/index.html +++ b/publications/labelme2007labelme/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"We seek to build a large collection of images with ground truth labels to be used for object detection and recognition research. Such data is useful for supervised learning and quantitative evaluation. To achieve this, we developed a web-based tool that allows easy image annotation and instant sharing of such annotations. Using this annotation tool, we have collected a large dataset that spans many object categories, often containing multiple instances over a wide variety of images. We quantify the contents of the dataset and compare against existing state of the art datasets used for object recognition and detection. Also, we show how to extend the dataset to automatically enhance object labels with WordNet, discover object parts, recover a depth ordering of objects in a scene, and increase the number of labels using minimal user supervision and images from the web.","headline":"LabelMe: a database and web-based tool for image annotation","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/labelme2007labelme/"},"url":"https://learning2hash.github.io/publications/labelme2007labelme/"} diff --git a/publications/lai2015simultaneous/index.html b/publications/lai2015simultaneous/index.html index a1f7d80749..2c8a95b4c1 100644 --- a/publications/lai2015simultaneous/index.html +++ b/publications/lai2015simultaneous/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Similarity-preserving hashing is a widely-used method for nearest neighbour search in large-scale image retrieval tasks. For most existing hashing methods, an image is first encoded as a vector of hand-engineering visual features, followed by another separate projection or quantization step that generates binary codes. However, such visual feature vectors may not be optimally compatible with the coding process, thus producing sub-optimal hashing codes. In this paper, we propose a deep architecture for supervised hashing, in which images are mapped into binary codes via carefully designed deep neural networks. The pipeline of the proposed deep architecture consists of three building blocks: 1) a sub-network with a stack of convolution layers to produce the effective intermediate image features; 2) a divide-and-encode module to divide the intermediate image features into multiple branches, each encoded into one hash bit; and 3) a triplet ranking loss designed to characterize that one image is more similar to the second image than to the third one. Extensive evaluations on several benchmark image datasets show that the proposed simultaneous feature learning and hash coding pipeline brings substantial improvements over other state-of-the-art supervised or unsupervised hashing methods.","headline":"Simultaneous Feature Learning and Hash Coding with Deep Neural Networks","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/lai2015simultaneous/"},"url":"https://learning2hash.github.io/publications/lai2015simultaneous/"} diff --git a/publications/leng2015hashing/index.html b/publications/leng2015hashing/index.html index 247b9e7253..f2de048344 100644 --- a/publications/leng2015hashing/index.html +++ b/publications/leng2015hashing/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Recently, hashing based approximate nearest neighbors search has attracted much attention. Extensive centralized hashing algorithms have been proposed and achieved promising performance. However, due to the large scale of many applications, the data is often stored or even collected in a distributed manner. Learning hash functions by aggregating all the data into a fusion center is infeasible because of the prohibitively expensive communication and computation overhead. In this paper, we develop a novel hashing model to learn hash functions in a distributed setting. We cast a centralized hashing model as a set of subproblems with consensus constraints. We find these subproblems can be analytically solved in parallel on the distributed compute nodes. Since no training data is transmitted across the nodes in the learning process, the communication cost of our model is independent to the data size. Extensive experiments on several large scale datasets containing up to 100 million samples demonstrate the efficacy of our method.","headline":"Hashing for Distributed Data","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/leng2015hashing/"},"url":"https://learning2hash.github.io/publications/leng2015hashing/"} diff --git a/publications/li2006sparse/index.html b/publications/li2006sparse/index.html index f68fd4b69c..94a65b22ea 100644 --- a/publications/li2006sparse/index.html +++ b/publications/li2006sparse/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"There has been considerable interest in random projections, an approximate algorithm for estimating distances between pairs of points in a high-dimensional vector space. Let A in Rn x D be our n points in D dimensions. The method multiplies A by a random matrix R in RD x k, reducing the D dimensions down to just k for speeding up the computation. R typically consists of entries of standard normal N(0,1). It is well known that random projections preserve pairwise distances (in the expectation). Achlioptas proposed sparse random projections by replacing the N(0,1) entries in R with entries in -1,0,1 with probabilities 1/6, 2/3, 1/6, achieving a threefold speedup in processing time.We recommend using R of entries in -1,0,1 with probabilities 1/2√D, 1-1√D, 1/2√D for achieving a significant √D-fold speedup, with little loss in accuracy.","headline":"Very Sparse Random Projections","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/li2006sparse/"},"url":"https://learning2hash.github.io/publications/li2006sparse/"} diff --git a/publications/li2013column/index.html b/publications/li2013column/index.html index 46775e6823..e1d99113da 100644 --- a/publications/li2013column/index.html +++ b/publications/li2013column/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Fast nearest neighbor searching is becoming an increasingly important tool in solving many large-scale problems. Recently a number of approaches to learning datadependent hash functions have been developed. In this work, we propose a column generation based method for learning datadependent hash functions on the basis of proximity comparison information. Given a set of triplets that encode the pairwise proximity comparison information, our method learns hash functions that preserve the relative comparison relationships in the data as well as possible within the large-margin learning framework. The learning procedure is implemented using column generation and hence is named CGHash. At each iteration of the column generation procedure, the best hash function is selected. Unlike most other hashing methods, our method generalizes to new data points naturally; and has a training objective which is convex, thus ensuring that the global optimum can be identi- fied. Experiments demonstrate that the proposed method learns compact binary codes and that its retrieval performance compares favorably with state-of-the-art methods when tested on a few benchmark datasets.","headline":"Learning Hash Functions Using Column Generation","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/li2013column/"},"url":"https://learning2hash.github.io/publications/li2013column/"} diff --git a/publications/li2015birds/index.html b/publications/li2015birds/index.html index ca0c7d6145..7c34a722ed 100644 --- a/publications/li2015birds/index.html +++ b/publications/li2015birds/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"We address the challenging large-scale content-based face image retrieval problem, intended as searching images based on the presence of specific subject, given one face image of him/her. To this end, one natural demand is a supervised binary code learning method. While the learned codes might be discriminating, people often have a further expectation that whether some semantic message (e.g., visual attributes) can be read from the human-incomprehensible codes. For this purpose, we propose a novel binary code learning framework by jointly encoding identity discriminability and a number of facial attributes into unified binary code. In this way, the learned binary codes can be applied to not only fine-grained face image retrieval, but also facial attributes prediction, which is the very innovation of this work, just like killing two birds with one stone. To evaluate the effectiveness of the proposed method, extensive experiments are conducted on a new purified large-scale web celebrity database, named CFW 60K, with abundant manual identity and attributes annotation, and experimental results exhibit the superiority of our method over state-of-the-art.","headline":"Two Birds, One Stone: Jointly Learning Binary Code for Large-scale Face Image Retrieval and Attributes Prediction","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/li2015birds/"},"url":"https://learning2hash.github.io/publications/li2015birds/"} diff --git a/publications/li2015bit/index.html b/publications/li2015bit/index.html index f8ee3d5e1d..ea7f5159c3 100644 --- a/publications/li2015bit/index.html +++ b/publications/li2015bit/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"We develop 0-bit consistent weighted sampling (CWS) for efficiently estimating min-max kernel, which is a generalization of the resemblance kernel originally designed for binary data. Because the estimator of 0-bit CWS constitutes a positive definite kernel, this method can be naturally applied to large-scale data mining problems. Basically, if we feed the sampled data from 0-bit CWS to a highly efficient linear classifier (e.g., linear SVM), we effectively (and approximately) train a nonlinear classifier based on the min-max kernel. The accuracy improves as we increase the sample size.","headline":"0-Bit Consistent Weighted Sampling","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/li2015bit/"},"url":"https://learning2hash.github.io/publications/li2015bit/"} diff --git a/publications/li2016feature/index.html b/publications/li2016feature/index.html index acba232a24..609c07c265 100644 --- a/publications/li2016feature/index.html +++ b/publications/li2016feature/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Recent years have witnessed wide application of hashing for large-scale image retrieval. However, most existing hashing methods are based on handcrafted features which might not be optimally compatible with the hashing procedure. Recently, deep hashing methods have been proposed to perform simultaneous feature learning and hash-code learning with deep neural networks, which have shown better performance than traditional hashing methods with hand-crafted features. Most of these deep hashing methods are supervised whose supervised information is given with triplet labels. For another common application scenario with pairwise labels, there have not existed methods for simultaneous feature learning and hash-code learning. In this paper, we propose a novel deep hashing method, called deep pairwise-supervised hashing (DPSH), to perform simultaneous feature learning and hashcode learning for applications with pairwise labels. Experiments on real datasets show that our DPSH method can outperform other methods to achieve the state-of-the-art performance in image retrieval applications.","headline":"Feature Learning based Deep Supervised Hashing with Pairwise Labels","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/li2016feature/"},"url":"https://learning2hash.github.io/publications/li2016feature/"} diff --git a/publications/li2017deep/index.html b/publications/li2017deep/index.html index 38310196c2..bf2e6cb9be 100644 --- a/publications/li2017deep/index.html +++ b/publications/li2017deep/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"With the rapid growth of image and video data on the web, hashing has been extensively studied for image or video search in recent years. Benefiting from recent advances in deep learning, deep hashing methods have achieved promising results for image retrieval. However, there are some limitations of previous deep hashing methods (e.g., the semantic information is not fully exploited). In this paper, we develop a deep supervised discrete hashing algorithm based on the assumption that the learned binary codes should be ideal for classification. Both the pairwise label information and the classification information are used to learn the hash codes within one stream framework. We constrain the outputs of the last layer to be binary codes directly, which is rarely investigated in deep hashing algorithm. Because of the discrete nature of hash codes, an alternating minimization method is used to optimize the objective function. Experimental results have shown that our method outperforms current state-of-the-art methods on benchmark datasets.","headline":"Deep Supervised Discrete Hashing","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/li2017deep/"},"url":"https://learning2hash.github.io/publications/li2017deep/"} diff --git a/publications/li2018scratch/index.html b/publications/li2018scratch/index.html index 634e63643b..0396fba0df 100644 --- a/publications/li2018scratch/index.html +++ b/publications/li2018scratch/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"In recent years, many hashing methods have been proposed for the cross-modal retrieval task. However, there are still some issues that need to be further explored. For example, some of them relax the binary constraints to generate the hash codes, which may generate large quantization error. Although some discrete schemes have been proposed, most of them are time-consuming. In addition, most of the existing supervised hashing methods use an n x n similarity matrix during the optimization, making them unscalable. To address these issues, in this paper, we present a novel supervised cross-modal hashing method—Scalable disCRete mATrix faCtorization Hashing, SCRATCH for short. It leverages the collective matrix factorization on the kernelized features and the semantic embedding with labels to find a latent semantic space to preserve the intra- and inter-modality similarities. In addition, it incorporates the label matrix instead of the similarity matrix into the loss function. Based on the proposed loss function and the iterative optimization algorithm, it can learn the hash functions and binary codes simultaneously. Moreover, the binary codes can be generated discretely, reducing the quantization error generated by the relaxation scheme. Its time complexity is linear to the size of the dataset, making it scalable to large-scale datasets. Extensive experiments on three benchmark datasets, namely, Wiki, MIRFlickr-25K, and NUS-WIDE, have verified that our proposed SCRATCH model outperforms several state-of-the-art unsupervised and supervised hashing methods for cross-modal retrieval.","headline":"SCRATCH: A Scalable Discrete Matrix Factorization Hashing for Cross-Modal Retrieval","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/li2018scratch/"},"url":"https://learning2hash.github.io/publications/li2018scratch/"} diff --git a/publications/li2019neighborhood/index.html b/publications/li2019neighborhood/index.html index 6b3cc7b17b..9dedbe857f 100644 --- a/publications/li2019neighborhood/index.html +++ b/publications/li2019neighborhood/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"In this paper, we propose a Neighborhood Preserving Hashing (NPH) method for scalable video retrieval in an unsupervised manner. Unlike most existing deep video hashing methods which indiscriminately compress an entire video into a binary code, we embed the spatial-temporal neighborhood information into the encoding network such that the neighborhood-relevant visual content of a video can be preferentially encoded into a binary code under the guidance of the neighborhood information. Specifically, we propose a neighborhood attention mechanism which focuses on partial useful content of each input frame conditioned on the neighborhood information. We then integrate the neighborhood attention mechanism into an RNN-based reconstruction scheme to encourage the binary codes to capture the spatial-temporal structure in a video which is consistent with that in the neighborhood. As a consequence, the learned hashing functions can map similar videos to similar binary codes. Extensive experiments on three widely-used benchmark datasets validate the effectiveness of our proposed approach.","headline":"Neighborhood Preserving Hashing for Scalable Video Retrieval","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/li2019neighborhood/"},"url":"https://learning2hash.github.io/publications/li2019neighborhood/"} diff --git a/publications/li2019push/index.html b/publications/li2019push/index.html index 7134ad4a6d..ecac345d20 100644 --- a/publications/li2019push/index.html +++ b/publications/li2019push/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Current massive datasets demand light-weight access for analysis. Discrete hashing methods are thus beneficial because they map high-dimensional data to compact binary codes that are efficient to store and process, while preserving semantic similarity. To optimize powerful deep learning methods for image hashing, gradient-based methods are required. Binary codes, however, are discrete and thus have no continuous derivatives. Relaxing the problem by solving it in a continuous space and then quantizing the solution is not guaranteed to yield separable binary codes. The quantization needs to be included in the optimization. In this paper we push for quantization: We optimize maximum class separability in the binary space. We introduce a margin on distances between dissimilar image pairs as measured in the binary space. In addition to pair-wise distances, we draw inspiration from Fisher’s Linear Discriminant Analysis (Fisher LDA) to maximize the binary distances between classes and at the same time minimize the binary distance of images within the same class. Experiments on CIFAR-10, NUS-WIDE and ImageNet100 demonstrate compact codes comparing favorably to the current state of the art.","headline":"Push for Quantization: Deep Fisher Hashing","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/li2019push/"},"url":"https://learning2hash.github.io/publications/li2019push/"} diff --git a/publications/li2020selfsupervised/index.html b/publications/li2020selfsupervised/index.html index 2299acd853..5342fae501 100644 --- a/publications/li2020selfsupervised/index.html +++ b/publications/li2020selfsupervised/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Most existing unsupervised video hashing methods are built on unidirectional models with less reliable training objectives, which underuse the correlations among frames and the similarity structure between videos. To enable efficient scalable video retrieval, we propose a self-supervised video Hashing method based on Bidirectional Transformers (BTH). Based on the encoder-decoder structure of transformers, we design a visual cloze task to fully exploit the bidirectional correlations between frames. To unveil the similarity structure between unlabeled video data, we further develop a similarity reconstruction task by establishing reliable and effective similarity connections in the video space. Furthermore, we develop a cluster assignment task to exploit the structural statistics of the whole dataset such that more discriminative binary codes can be learned. Extensive experiments implemented on three public benchmark datasets, FCVID, ActivityNet and YFCC, demonstrate the superiority of our proposed approach.","headline":"Self-Supervised Video Hashing via Bidirectional Transformers","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/li2020selfsupervised/"},"url":"https://learning2hash.github.io/publications/li2020selfsupervised/"} diff --git a/publications/li2021deep/index.html b/publications/li2021deep/index.html index a2af6d8fe3..847f1071fd 100644 --- a/publications/li2021deep/index.html +++ b/publications/li2021deep/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Unsupervised hashing is important for indexing huge image or video collections without having expensive annotations available. Hashing aims to learn short binary codes for compact storage and efficient semantic retrieval. We propose an unsupervised deep hashing layer called Bi-half Net that maximizes entropy of the binary codes. Entropy is maximal when both possible values of the bit are uniformly (half-half) distributed. To maximize bit entropy, we do not add a term to the loss function as this is difficult to optimize and tune. Instead, we design a new parameter-free network layer to explicitly force continuous image features to approximate the optimal half-half bit distribution. This layer is shown to minimize a penalized term of the Wasserstein distance between the learned continuous image features and the optimal half-half bit distribution. Experimental results on the image datasets Flickr25k, Nus-wide, Cifar-10, Mscoco, Mnist and the video datasets Ucf-101 and Hmdb-51 show that our approach leads to compact codes and compares favorably to the current state-of-the-art.","headline":"Deep Unsupervised Image Hashing by Maximizing Bit Entropy","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/li2021deep/"},"url":"https://learning2hash.github.io/publications/li2021deep/"} diff --git a/publications/lin2013twostep/index.html b/publications/lin2013twostep/index.html index e80df65c3b..7200f4def2 100644 --- a/publications/lin2013twostep/index.html +++ b/publications/lin2013twostep/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Most existing approaches to hashing apply a single form of hash function, and an optimization process which is typically deeply coupled to this specific form. This tight coupling restricts the flexibility of the method to respond to the data, and can result in complex optimization problems that are difficult to solve. Here we propose a flexible yet simple framework that is able to accommodate different types of loss functions and hash functions. This framework allows a number of existing approaches to hashing to be placed in context, and simplifies the development of new problem-specific hashing methods. Our framework decomposes hashing learning problem into two steps: hash bit learning and hash function learning based on the learned bits. The first step can typically be formulated as binary quadratic problems, and the second step can be accomplished by training standard binary classifiers. Both problems have been extensively studied in the literature. Our extensive experiments demonstrate that the proposed framework is effective, flexible and outperforms the state-of-the-art.","headline":"A General Two-Step Approach to Learning-Based Hashing","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/lin2013twostep/"},"url":"https://learning2hash.github.io/publications/lin2013twostep/"} diff --git a/publications/lin2014fast/index.html b/publications/lin2014fast/index.html index 614635666c..90a3744728 100644 --- a/publications/lin2014fast/index.html +++ b/publications/lin2014fast/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Supervised hashing aims to map the original features to compact binary codes that are able to preserve label based similarity in the Hamming space. Non-linear hash functions have demonstrated their advantage over linear ones due to their powerful generalization capability. In the literature, kernel functions are typically used to achieve non-linearity in hashing, which achieve encouraging retrieval performance at the price of slow evaluation and training time. Here we propose to use boosted decision trees for achieving non-linearity in hashing, which are fast to train and evaluate, hence more suitable for hashing with high dimensional data. In our approach, we first propose sub-modular formulations for the hashing binary code inference problem and an efficient GraphCut based block search method for solving large-scale inference. Then we learn hash functions by training boosted decision trees to fit the binary codes. Experiments demonstrate that our proposed method significantly outperforms most state-of-the-art methods in retrieval precision and training time. Especially for highdimensional data, our method is orders of magnitude faster than many methods in terms of training time.","headline":"Fast supervised hashing with decision trees for high-dimensional data","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/lin2014fast/"},"url":"https://learning2hash.github.io/publications/lin2014fast/"} diff --git a/publications/lin2014optimising/index.html b/publications/lin2014optimising/index.html index 99ee998eba..5642729a5c 100644 --- a/publications/lin2014optimising/index.html +++ b/publications/lin2014optimising/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Hashing has proven a valuable tool for large-scale information retrieval. Despite much success, existing hashing methods optimize over simple objectives such as the reconstruction error or graph Laplacian related loss functions, instead of the performance evaluation criteria of interest—multivariate performance measures such as the AUC and NDCG. Here we present a general framework (termed StructHash) that allows one to directly optimize multivariate performance measures. The resulting optimization problem can involve exponentially or infinitely many variables and constraints, which is more challenging than standard structured output learning. To solve the StructHash optimization problem, we use a combination of column generation and cutting-plane techniques. We demonstrate the generality of StructHash by applying it to ranking prediction and image retrieval, and show that it outperforms a few state-of-the-art hashing methods.","headline":"Optimizing Ranking Measures for Compact Binary Code Learning","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/lin2014optimising/"},"url":"https://learning2hash.github.io/publications/lin2014optimising/"} diff --git a/publications/lin2015deep/index.html b/publications/lin2015deep/index.html index 9f42c8c458..84c1e30a97 100644 --- a/publications/lin2015deep/index.html +++ b/publications/lin2015deep/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Approximate nearest neighbor search is an efficient strategy for large-scale image retrieval. Encouraged by the recent advances in convolutional neural networks (CNNs), we propose an effective deep learning framework to generate binary hash codes for fast image retrieval. Our idea is that when the data labels are available, binary codes can be learned by employing a hidden layer for representing the latent concepts that dominate the class labels. he utilization of the CNN also allows for learning image representations. Unlike other supervised methods that require pair-wised inputs for binary code learning, our method learns hash codes and image representations in a point-wised manner, making it suitable for large-scale datasets. Experimental results show that our method outperforms several state-of-the-art hashing algorithms on the CIFAR-10 and MNIST datasets. We further demonstrate its scalability and efficacy on a large-scale dataset of 1 million clothing images.","headline":"Deep learning of binary hash codes for fast image retrieval","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/lin2015deep/"},"url":"https://learning2hash.github.io/publications/lin2015deep/"} diff --git a/publications/lin2015semantics/index.html b/publications/lin2015semantics/index.html index fe3d9da854..97cc88cee7 100644 --- a/publications/lin2015semantics/index.html +++ b/publications/lin2015semantics/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"With benefits of low storage costs and high query speeds, hashing methods are widely researched for efficiently retrieving large-scale data, which commonly contains multiple views, e.g. a news report with images, videos and texts. In this paper, we study the problem of cross-view retrieval and propose an effective Semantics-Preserving Hashing method, termed SePH. Given semantic affinities of training data as supervised information, SePH transforms them into a probability distribution and approximates it with tobe-learnt hash codes in Hamming space via minimizing the Kullback-Leibler divergence. Then kernel logistic regression with a sampling strategy is utilized to learn the nonlinear projections from features in each view to the learnt hash codes. And for any unseen instance, predicted hash codes and their corresponding output probabilities from observed views are utilized to determine its unified hash code, using a novel probabilistic approach. Extensive experiments conducted on three benchmark datasets well demonstrate the effectiveness and reasonableness of SePH.","headline":"Semantics-Preserving Hashing for Cross-View Retrieval","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/lin2015semantics/"},"url":"https://learning2hash.github.io/publications/lin2015semantics/"} diff --git a/publications/liong2015using/index.html b/publications/liong2015using/index.html index ac526e6669..34d5a69da9 100644 --- a/publications/liong2015using/index.html +++ b/publications/liong2015using/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"In this paper, we propose a new deep hashing (DH) approach to learn compact binary codes for large scale visual search. Unlike most existing binary codes learning methods which seek a single linear projection to map each sample into a binary vector, we develop a deep neural network to seek multiple hierarchical non-linear transformations to learn these binary codes, so that the nonlinear relationship of samples can be well exploited. Our model is learned under three constraints at the top layer of the deep network: 1) the loss between the original real-valued feature descriptor and the learned binary vector is minimized, 2) the binary codes distribute evenly on each bit, and 3) different bits are as independent as possible. To further improve the discriminative power of the learned binary codes, we extend DH into supervised DH (SDH) by including one discriminative term into the objective function of DH which simultaneously maximizes the inter-class variations and minimizes the intra-class variations of the learned binary codes. Experimental results show the superiority of the proposed approach over the state-of-the-arts.","headline":"Deep Hashing for Compact Binary Codes Learning","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/liong2015using/"},"url":"https://learning2hash.github.io/publications/liong2015using/"} diff --git a/publications/liong2017crossmodal/index.html b/publications/liong2017crossmodal/index.html index 7d11197c06..7c8173337c 100644 --- a/publications/liong2017crossmodal/index.html +++ b/publications/liong2017crossmodal/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"In this paper, we propose a cross-modal deep variational hashing (CMDVH) method for cross-modality multimedia retrieval. Unlike existing cross-modal hashing methods which learn a single pair of projections to map each example as a binary vector, we design a couple of deep neural network to learn non-linear transformations from imagetext input pairs, so that unified binary codes can be obtained. We then design the modality-specific neural networks in a probabilistic manner where we model a latent variable as close as possible from the inferred binary codes, which is approximated by a posterior distribution regularized by a known prior. Experimental results on three benchmark datasets show the efficacy of the proposed approach.","headline":"Cross-Modal Deep Variational Hashing","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/liong2017crossmodal/"},"url":"https://learning2hash.github.io/publications/liong2017crossmodal/"} diff --git a/publications/liong2020deep/index.html b/publications/liong2020deep/index.html index 2f776d4814..4a95a5f281 100644 --- a/publications/liong2020deep/index.html +++ b/publications/liong2020deep/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"In this paper, we propose a deep variational and structural hashing (DVStH) method to learn compact binary codes for multimedia retrieval. Unlike most existing deep hashing methods which use a series of convolution and fully-connected layers to learn binary features, we develop a probabilistic framework to infer latent feature representation inside the network. Then, we design a struct layer rather than a bottleneck hash layer, to obtain binary codes through a simple encoding procedure. By doing these, we are able to obtain binary codes discriminatively and generatively. To make it applicable to cross-modal scalable multimedia retrieval, we extend our method to a cross-modal deep variational and structural hashing (CM-DVStH). We design a deep fusion network with a struct layer to maximize the correlation between image-text input pairs during the training stage so that a unified binary vector can be obtained. We then design modality-specific hashing networks to handle the out-of-sample extension scenario. Specifically, we train a network for each modality which outputs a latent representation that is as close as possible to the binary codes which are inferred from the fusion network. Experimental results on five benchmark datasets are presented to show the efficacy of the proposed approach.","headline":"Deep Variational and Structural Hashing","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/liong2020deep/"},"url":"https://learning2hash.github.io/publications/liong2020deep/"} diff --git a/publications/liu2011hashing/index.html b/publications/liu2011hashing/index.html index 31de3ab4f5..60280eaf4a 100644 --- a/publications/liu2011hashing/index.html +++ b/publications/liu2011hashing/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Hashing is becoming increasingly popular for efficient nearest neighbor search in massive databases. However, learning short codes that yield good search performance is still a challenge. Moreover, in many cases realworld data lives on a low-dimensional manifold, which should be taken into account to capture meaningful nearest neighbors. In this paper, we propose a novel graph-based hashing method which automatically discovers the neighborhood structure inherent in the data to learn appropriate compact codes. To make such an approach computationally feasible, we utilize Anchor Graphs to obtain tractable low-rank adjacency matrices. Our formulation allows constant time hashing of a new data point by extrapolating graph Laplacian eigenvectors to eigenfunctions. Finally, we describe a hierarchical threshold learning procedure in which each eigenfunction yields multiple bits, leading to higher search accuracy. Experimental comparison with the other state-of-the-art methods on two large datasets demonstrates the efficacy of the proposed method.","headline":"Hashing with Graphs","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/liu2011hashing/"},"url":"https://learning2hash.github.io/publications/liu2011hashing/"} diff --git a/publications/liu2012supervised/index.html b/publications/liu2012supervised/index.html index c4a644b8fe..63786c91f7 100644 --- a/publications/liu2012supervised/index.html +++ b/publications/liu2012supervised/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Recent years have witnessed the growing popularity of hashing in large-scale vision problems. It has been shown that the hashing quality could be boosted by leveraging supervised information into hash function learning. However, the existing supervised methods either lack adequate performance or often incur cumbersome model training. In this paper, we propose a novel kernel-based supervised hashing model which requires a limited amount of supervised information, i.e., similar and dissimilar data pairs, and a feasible training cost in achieving high quality hashing. The idea is to map the data to compact binary codes whose Hamming distances are minimized on similar pairs and simultaneously maximized on dissimilar pairs. Our approach is distinct from prior works by utilizing the equivalence between optimizing the code inner products and the Hamming distances. This enables us to sequentially and efficiently train the hash functions one bit at a time, yielding very short yet discriminative codes. We carry out extensive experiments on two image benchmarks with up to one million samples, demonstrating that our approach significantly outperforms the state-of-the-arts in searching both metric distance neighbors and semantically similar neighbors, with accuracy gains ranging from 13% to 46%.","headline":"Supervised Hashing with Kernels","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/liu2012supervised/"},"url":"https://learning2hash.github.io/publications/liu2012supervised/"} diff --git a/publications/liu2013hashbit/index.html b/publications/liu2013hashbit/index.html index 497100da71..d1a9447109 100644 --- a/publications/liu2013hashbit/index.html +++ b/publications/liu2013hashbit/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Hashing based methods recently have been shown promising for large-scale nearest neighbor search. However, good designs involve difficult decisions of many unknowns – data features, hashing algorithms, parameter settings, kernels, etc. In this paper, we provide a unified solution as hash bit selection, i.e., selecting the most informative hash bits from a pool of candidates that may have been generated under various conditions mentioned above. We represent the candidate bit pool as a vertex- and edge-weighted graph with the pooled bits as vertices. Then we formulate the bit selection problem as quadratic programming over the graph, and solve it efficiently by replicator dynamics. Extensive experiments show that our bit selection approach can achieve superior performance over both naive selection methods and state-of-the-art methods under each scenario, usually with significant accuracy gains from 10% to 50% relatively.","headline":"Hash Bit Selection: a Unified Solution for Selection Problems in Hashing","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/liu2013hashbit/"},"url":"https://learning2hash.github.io/publications/liu2013hashbit/"} diff --git a/publications/liu2014collaborative/index.html b/publications/liu2014collaborative/index.html index 0a114d8556..4a32bac0a4 100644 --- a/publications/liu2014collaborative/index.html +++ b/publications/liu2014collaborative/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Hashing technique has become a promising approach for fast similarity search. Most of existing hashing research pursue the binary codes for the same type of entities by preserving their similarities. In practice, there are many scenarios involving nearest neighbor search on the data given in matrix form, where two different types of, yet naturally associated entities respectively correspond to its two dimensions or views. To fully explore the duality between the two views, we propose a collaborative hashing scheme for the data in matrix form to enable fast search in various applications such as image search using bag of words and recommendation using user-item ratings. By simultaneously preserving both the entity similarities in each view and the interrelationship between views, our collaborative hashing effectively learns the compact binary codes and the explicit hash functions for out-of-sample extension in an alternating optimization way. Extensive evaluations are conducted on three well-known datasets for search inside a single view and search across different views, demonstrating that our proposed method outperforms state-of-the-art baselines, with significant accuracy gains ranging from 7.67% to 45.87% relatively.","headline":"Collaborative Hashing","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/liu2014collaborative/"},"url":"https://learning2hash.github.io/publications/liu2014collaborative/"} diff --git a/publications/liu2014discrete/index.html b/publications/liu2014discrete/index.html index d86b4f4bad..57e32478c5 100644 --- a/publications/liu2014discrete/index.html +++ b/publications/liu2014discrete/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Hashing has emerged as a popular technique for fast nearest neighbor search in gigantic databases. In particular, learning based hashing has received considerable attention due to its appealing storage and search efficiency. However, the performance of most unsupervised learning based hashing methods deteriorates rapidly as the hash code length increases. We argue that the degraded performance is due to inferior optimization procedures used to achieve discrete binary codes. This paper presents a graph-based unsupervised hashing model to preserve the neighborhood structure of massive data in a discrete code space. We cast the graph hashing problem into a discrete optimization framework which directly learns the binary codes. A tractable alternating maximization algorithm is then proposed to explicitly deal with the discrete constraints, yielding high-quality codes to well capture the local neighborhoods. Extensive experiments performed on four large datasets with up to one million samples show that our discrete optimization based graph hashing method obtains superior search accuracy over state-of-the-art unsupervised hashing methods, especially for longer codes.","headline":"Discrete Graph Hashing","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/liu2014discrete/"},"url":"https://learning2hash.github.io/publications/liu2014discrete/"} diff --git a/publications/liu2015multi/index.html b/publications/liu2015multi/index.html index f5b3bd985e..9b77eeeb3c 100644 --- a/publications/liu2015multi/index.html +++ b/publications/liu2015multi/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Recent years have witnessed the success of hashing techniques in fast nearest neighbor search. In practice many applications (e.g., visual search, object detection, image matching, etc.) have enjoyed the benefits of complementary hash tables and information fusion over multiple views. However, most of prior research mainly focused on compact hash code cleaning, and rare work studies how to build multiple complementary hash tables, much less to adaptively integrate information stemming from multiple views. In this paper we first present a novel multi-view complementary hash table method that learns complementary hash tables from the data with multiple views. For single multiview table, using exemplar based feature fusion, we approximate the inherent data similarities with a low-rank matrix, and learn discriminative hash functions in an efficient way. To build complementary tables and meanwhile maintain scalable training and fast out-of-sample extension, an exemplar reweighting scheme is introduced to update the induced low-rank similarity in the sequential table construction framework, which indeed brings mutual benefits between tables by placing greater importance on exemplars shared by mis-separated neighbors. Extensive experiments on three large-scale image datasets demonstrate that the proposed method significantly outperforms various naive solutions and state-of-the-art multi-table methods.","headline":"Multi-View Complementary Hash Tables for Nearest Neighbor Search","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/liu2015multi/"},"url":"https://learning2hash.github.io/publications/liu2015multi/"} diff --git a/publications/liu2017discretely/index.html b/publications/liu2017discretely/index.html index 6d69a23e07..54ae376b32 100644 --- a/publications/liu2017discretely/index.html +++ b/publications/liu2017discretely/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Learning to hash has been recognized to accomplish highly efficient storage and retrieval for large-scale visual data. Particularly, ranking-based hashing techniques have recently attracted broad research attention because ranking accuracy among the retrieved data is well explored and their objective is more applicable to realistic search tasks. However, directly optimizing discrete hash codes without continuous-relaxations on a nonlinear ranking objective is infeasible by either traditional optimization methods or even recent discrete hashing algorithms. To address this challenging issue, in this paper, we introduce a novel supervised hashing method, dubbed Discrete Semantic Ranking Hashing (DSeRH), which aims to directly embed semantic rank orders into binary codes. In DSeRH, a generalized Adaptive Discrete Minimization (ADM) approach is proposed to discretely optimize binary codes with the quadratic nonlinear ranking objective in an iterative manner and is guaranteed to converge quickly. Additionally, instead of using 0/1 independent labels to form rank orders as in previous works, we generate the listwise rank orders from the high-level semantic word embeddings which can quantitatively capture the intrinsic correlation between different categories. We evaluate our DSeRH, coupled with both linear and deep convolutional neural network (CNN) hash functions, on three image datasets, i.e., CIFAR-10, SUN397 and ImageNet100, and the results manifest that DSeRH can outperform the state-of-the-art ranking-based hashing methods.","headline":"Discretely Coding Semantic Rank Orders for Supervised Image Hashing","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/liu2017discretely/"},"url":"https://learning2hash.github.io/publications/liu2017discretely/"} diff --git a/publications/liu2019moboost/index.html b/publications/liu2019moboost/index.html index b60f86da64..cadf9e70dd 100644 --- a/publications/liu2019moboost/index.html +++ b/publications/liu2019moboost/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"The linear model is commonly utilized in hashing methods owing to its efficiency. To obtain better accuracy, linear-based hashing methods focus on designing a generalized linear objective function with different constraints or penalty terms that consider neighborhood information. In this study, we propose a novel generalized framework called Model Boost (MoBoost), which can achieve the self-improvement of the linear-based hashing. The proposed MoBoost is used to improve model parameter optimization for linear-based hashing methods without adding new constraints or penalty terms. In the proposed MoBoost, given a linear-based hashing method, we first execute the method several times to get several different hash codes for training samples, and then combine these different hash codes into one set utilizing one novel fusion strategy. Based on this set of hash codes, we learn some new parameters for the linear hash function that can significantly improve accuracy. The proposed MoBoost can be generally adopted in existing linear-based hashing methods, achieving more precise and stable performance compared to the original methods while imposing negligible added expenditure in terms of time and space. Extensive experiments are performed based on three benchmark datasets, and the results demonstrate the superior performance of the proposed framework.","headline":"MoBoost: A Self-improvement Framework for Linear-based Hashing","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/liu2019moboost/"},"url":"https://learning2hash.github.io/publications/liu2019moboost/"} diff --git a/publications/liu2020joint/index.html b/publications/liu2020joint/index.html index fd58bc3ea4..ad1fee7705 100644 --- a/publications/liu2020joint/index.html +++ b/publications/liu2020joint/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Hashing-based cross-modal search which aims to map multiple modality features into binary codes has attracted increasingly attention due to its storage and search efficiency especially in large-scale database retrieval. Recent unsupervised deep cross-modal hashing methods have shown promising results. However, existing approaches typically suffer from two limitations: (1) They usually learn cross-modal similarity information separately or in a redundant fusion manner, which may fail to capture semantic correlations among instances from different modalities sufficiently and effectively. (2) They seldom consider the sampling and weighting schemes for unsupervised cross-modal hashing, resulting in the lack of satisfactory discriminative ability in hash codes. To overcome these limitations, we propose a novel unsupervised deep cross-modal hashing method called Joint-modal Distribution-based Similarity Hashing (JDSH) for large-scale cross-modal retrieval. Firstly, we propose a novel cross-modal joint-training method by constructing a joint-modal similarity matrix to fully preserve the cross-modal semantic correlations among instances. Secondly, we propose a sampling and weighting scheme termed the Distribution-based Similarity Decision and Weighting (DSDW) method for unsupervised cross-modal hashing, which is able to generate more discriminative hash codes by pushing semantic similar instance pairs closer and pulling semantic dissimilar instance pairs apart. The experimental results demonstrate the superiority of JDSH compared with several unsupervised cross-modal hashing methods on two public datasets NUS-WIDE and MIRFlickr.","headline":"Joint-modal Distribution-based Similarity Hashing for Large-scale Unsupervised Deep Cross-modal Retrieval","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/liu2020joint/"},"url":"https://learning2hash.github.io/publications/liu2020joint/"} diff --git a/publications/liu2020model/index.html b/publications/liu2020model/index.html index 93a0e6c6bd..742b2a4e5c 100644 --- a/publications/liu2020model/index.html +++ b/publications/liu2020model/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Efficient hashing techniques have attracted extensive research interests in both storage and retrieval of high dimensional data, such as images and videos. In existing hashing methods, a linear model is commonly utilized owing to its efficiency. To obtain better accuracy, linear-based hashing methods focus on designing a generalized linear objective function with different constraints or penalty terms that consider the inherent characteristics and neighborhood information of samples. Differing from existing hashing methods, in this study, we propose a self-improvement framework called Model Boost (MoBoost) to improve model parameter optimization for linear-based hashing methods without adding new constraints or penalty terms. In the proposed MoBoost, for a linear-based hashing method, we first repeatedly execute the hashing method to obtain several hash codes to training samples. Then, utilizing two novel fusion strategies, these codes are fused into a single set. We also propose two new criteria to evaluate the goodness of hash bits during the fusion process. Based on the fused set of hash codes, we learn new parameters for the linear hash function that can significantly improve the accuracy. In general, the proposed MoBoost can be adopted by existing linear-based hashing methods, achieving more precise and stable performance compared to the original methods, and adopting the proposed MoBoost will incur negligible time and space costs. To evaluate the proposed MoBoost, we performed extensive experiments on four benchmark datasets, and the results demonstrate superior performance.","headline":"Model Optimization Boosting Framework for Linear Model Hash Learning","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/liu2020model/"},"url":"https://learning2hash.github.io/publications/liu2020model/"} diff --git a/publications/long2018deep/index.html b/publications/long2018deep/index.html index 6e437a8389..e31c68c348 100644 --- a/publications/long2018deep/index.html +++ b/publications/long2018deep/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"The recent advances in deep neural networks have demonstrated high capability in a wide variety of scenarios. Nevertheless, fine-tuning deep models in a new domain still requires a significant amount of labeled data despite expensive labeling efforts. A valid question is how to leverage the source knowledge plus unlabeled or only sparsely labeled target data for learning a new model in target domain. The core problem is to bring the source and target distributions closer in the feature space. In the paper, we facilitate this issue in an adversarial learning framework, in which a domain discriminator is devised to handle domain shift. Particularly, we explore the learning in the context of hashing problem, which has been studied extensively due to its great efficiency in gigantic data. Specifically, a novel Deep Domain Adaptation Hashing with Adversarial learning (DeDAHA) architecture is presented, which mainly consists of three components: a deep convolutional neural networks (CNN) for learning basic image/frame representation followed by an adversary stream on one hand to optimize the domain discriminator, and on the other, to interact with each domain-specific hashing stream for encoding image representation to hash codes. The whole architecture is trained end-to-end by jointly optimizing two types of losses, i.e., triplet ranking loss to preserve the relative similarity ordering in the input triplets and adversarial loss to maximally fool the domain discriminator with the learnt source and target feature distributions. Extensive experiments are conducted on three domain transfer tasks, including cross-domain digits retrieval, image to image and image to video transfers, on several benchmarks. Our DeDAHA framework achieves superior results when compared to the state-of-the-art techniques.","headline":"Deep Domain Adaptation Hashing with Adversarial Learning","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/long2018deep/"},"url":"https://learning2hash.github.io/publications/long2018deep/"} diff --git a/publications/lu2020label/index.html b/publications/lu2020label/index.html index 2230bd3453..29b7613944 100644 --- a/publications/lu2020label/index.html +++ b/publications/lu2020label/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Hashing has attracted widespread attention in image retrieval because of its fast retrieval speed and low storage cost. Compared with supervised methods, unsupervised hashing methods are more reasonable and suitable for large-scale image retrieval since it is always difficult and expensive to collect true labels of the massive data. Without label information, however, unsupervised hashing methods can not guarantee the quality of learned binary codes. To resolve this dilemma, this paper proposes a novel unsupervised hashing method called Label Self-Adaption Hashing (LSAH), which contains effective hashing function learning part and self-adaption label generation part. In the first part, we utilize anchor graph to keep the local structure of the data and introduce joint sparsity into the model to extract effective features for high-quality binary code learning. In the second part, a self-adaptive cluster label matrix is learned from the data under the assumption that the nearest neighbor points should have a large probability to be in the same cluster. Therefore, the proposed LSAH can make full use of the potential discriminative information of the data to guide the learning of binary code. It is worth noting that LSAH can learn effective binary codes, hashing function and cluster labels simultaneously in a unified optimization framework. To solve the resulting optimization problem, an Augmented Lagrange Multiplier based iterative algorithm is elaborately designed. Extensive experiments on three large-scale data sets indicate the promising performance of the proposed LSAH.","headline":"Label Self-Adaption Hashing for Image Retrieval","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/lu2020label/"},"url":"https://learning2hash.github.io/publications/lu2020label/"} diff --git a/publications/luo2018fast/index.html b/publications/luo2018fast/index.html index c206509681..b967946d29 100644 --- a/publications/luo2018fast/index.html +++ b/publications/luo2018fast/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Despite significant progress in supervised hashing, there are three common limitations of existing methods. First, most pioneer methods discretely learn hash codes bit by bit, making the learning procedure rather time-consuming. Second, to reduce the large complexity of the n by n pairwise similarity matrix, most methods apply sampling strategies during training, which inevitably results in information loss and suboptimal performance; some recent methods try to replace the large matrix with a smaller one, but the size is still large. Third, among the methods that leverage the pairwise similarity matrix, most of them only encode the semantic label information in learning the hash codes, failing to fully capture the characteristics of data. In this paper, we present a novel supervised hashing method, called Fast Scalable Supervised Hashing (FSSH), which circumvents the use of the large similarity matrix by introducing a pre-computed intermediate term whose size is independent with the size of training data. Moreover, FSSH can learn the hash codes with not only the semantic information but also the features of data. Extensive experiments on three widely used datasets demonstrate its superiority over several state-of-the-art methods in both accuracy and scalability. Our experiment codes are available at: https://lcbwlx.wixsite.com/fssh.","headline":"Fast Scalable Supervised Hashing","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/luo2018fast/"},"url":"https://learning2hash.github.io/publications/luo2018fast/"} diff --git a/publications/luo2023survey/index.html b/publications/luo2023survey/index.html index 738397b294..053b4f3651 100644 --- a/publications/luo2023survey/index.html +++ b/publications/luo2023survey/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Nearest neighbor search aims at obtaining the samples in the database with the smallest distances from them to the queries, which is a basic task in a range of fields, including computer vision and data mining. Hashing is one of the most widely used methods for its computational and storage efficiency. With the development of deep learning, deep hashing methods show more advantages than traditional methods. In this survey, we detailedly investigate current deep hashing algorithms including deep supervised hashing and deep unsupervised hashing. Specifically, we categorize deep supervised hashing methods into pairwise methods, ranking-based methods, pointwise methods as well as quantization according to how measuring the similarities of the learned hash codes. Moreover, deep unsupervised hashing is categorized into similarity reconstruction-based methods, pseudo-label-based methods, and prediction-free self-supervised learning-based methods based on their semantic learning manners. We also introduce three related important topics including semi-supervised deep hashing, domain adaption deep hashing, and multi-modal deep hashing. Meanwhile, we present some commonly used public datasets and the scheme to measure the performance of deep hashing algorithms. Finally, we discuss some potential research directions in conclusion.","headline":"A Survey on Deep Hashing Methods","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/luo2023survey/"},"url":"https://learning2hash.github.io/publications/luo2023survey/"} diff --git a/publications/lv2007probe/index.html b/publications/lv2007probe/index.html index bf4d4629bd..26423981da 100644 --- a/publications/lv2007probe/index.html +++ b/publications/lv2007probe/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Similarity indices for high-dimensional data are very desirable for building content-based search systems for featurerich data such as audio, images, videos, and other sensor data. Recently, locality sensitive hashing (LSH) and its variations have been proposed as indexing techniques for approximate similarity search. A significant drawback of these approaches is the requirement for a large number of hash tables in order to achieve good search quality. This paper proposes a new indexing scheme called multi-probe LSH that overcomes this drawback. Multi-probe LSH is built on the well-known LSH technique, but it intelligently probes multiple buckets that are likely to contain query results in a hash table. Our method is inspired by and improves upon recent theoretical work on entropy-based LSH designed to reduce the space requirement of the basic LSH method. We have implemented the multi-probe LSH method and evaluated the implementation with two different high-dimensional datasets. Our evaluation shows that the multi-probe LSH method substantially improves upon previously proposed methods in both space and time efficiency. To achieve the same search quality, multi-probe LSH has a similar timeefficiency as the basic LSH method while reducing the number of hash tables by an order of magnitude. In comparison with the entropy-based LSH method, to achieve the same search quality, multi-probe LSH uses less query time and 5 to 8 times fewer number of hash tables.","headline":"Multi-Probe LSH: Efficient Indexing for High-Dimensional Similarity Search","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/lv2007probe/"},"url":"https://learning2hash.github.io/publications/lv2007probe/"} diff --git a/publications/ma2018progressive/index.html b/publications/ma2018progressive/index.html index f596eebbef..2e1a414003 100644 --- a/publications/ma2018progressive/index.html +++ b/publications/ma2018progressive/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Recent years have witnessed the success of the emerging hashing techniques in large-scale image retrieval. Owing to the great learning capacity, deep hashing has become one of the most promising solutions, and achieved attractive performance in practice. However, without semantic label information, the unsupervised deep hashing still remains an open question. In this paper, we propose a novel progressive generative hashing (PGH) framework to help learn a discriminative hashing network in an unsupervised way. Different from existing studies, it first treats the hash codes as a kind of semantic condition for the similar image generation, and simultaneously feeds the original image and its codes into the generative adversarial networks (GANs). The real images together with the synthetic ones can further help train a discriminative hashing network based on a triplet loss. By iteratively inputting the learnt codes into the hash conditioned GANs, we can progressively enable the hashing network to discover the semantic relations. Extensive experiments on the widely-used image datasets demonstrate that PGH can significantly outperform stateof-the-art unsupervised hashing methods.","headline":"Progressive Generative Hashing for Image Retrieval","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/ma2018progressive/"},"url":"https://learning2hash.github.io/publications/ma2018progressive/"} diff --git a/publications/ma2024harr/index.html b/publications/ma2024harr/index.html index 2e71c5e85a..9b8052e100 100644 --- a/publications/ma2024harr/index.html +++ b/publications/ma2024harr/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"This article studies deep unsupervised hashing, which has attracted increasing attention in large-scale image retrieval. The majority of recent approaches usually reconstruct semantic similarity information, which then guides the hash code learning. However, they still fail to achieve satisfactory performance in reality for two reasons. On the one hand, without accurate supervised information, these methods usually fail to produce independent and robust hash codes with semantics information well preserved, which may hinder effective image retrieval. On the other hand, due to discrete constraints, how to effectively optimize the hashing network in an end-to-end manner with small quantization errors remains a problem. To address these difficulties, we propose a novel unsupervised hashing method called HARR to learn discriminative and high-quality hash codes. To comprehensively explore semantic similarity structure, HARR adopts the Winner-Take-All hash to model the similarity structure. Then similarity-preserving hash codes are learned under the reliable guidance of the reconstructed similarity structure. Additionally, we improve the quality of hash codes by a bit correlation reduction module, which forces the cross-correlation matrix between a batch of hash codes under different augmentations to approach the identity matrix. In this way, the generated hash bits are expected to be invariant to disturbances with minimal redundancy, which can be further interpreted as an instantiation of the information bottleneck principle. Finally, for effective hashing network training, we minimize the cosine distances between real-value network outputs and their binary codes for small quantization errors. Extensive experiments demonstrate the effectiveness of our proposed HARR.","headline":"HARR: Learning Discriminative and High-quality Hash Codes for Image Retrieval","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/ma2024harr/"},"url":"https://learning2hash.github.io/publications/ma2024harr/"} diff --git a/publications/microsoftspacev1B/index.html b/publications/microsoftspacev1B/index.html index 8300440e00..4791b08cc4 100644 --- a/publications/microsoftspacev1B/index.html +++ b/publications/microsoftspacev1B/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Microsoft SPACEV-1B is a new web search related dataset released by Microsoft Bing for this competition. It consists of document and query vectors encoded by Microsoft SpaceV Superior model to capture generic intent representation.","headline":"Microsoft SPACEV-1B","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/microsoftspacev1B/"},"url":"https://learning2hash.github.io/publications/microsoftspacev1B/"} diff --git a/publications/microsoftturinganns1B/index.html b/publications/microsoftturinganns1B/index.html index d876058c93..f3285ff3ab 100644 --- a/publications/microsoftturinganns1B/index.html +++ b/publications/microsoftturinganns1B/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Microsoft Turing-ANNS-1B is a new dataset being released by the Microsoft Turing team for this competition. It consists of Bing queries encoded by Turing AGI v5 that trains Transformers to capture similarity of intent in web search queries. An early version of the RNN-based AGI Encoder is described in a SIGIR’19 paper and a blogpost.","headline":"Microsoft Turing-ANNS-1B","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/microsoftturinganns1B/"},"url":"https://learning2hash.github.io/publications/microsoftturinganns1B/"} diff --git a/publications/mirflickr2008new/index.html b/publications/mirflickr2008new/index.html index 44ca7be4c1..3ef1bcef80 100644 --- a/publications/mirflickr2008new/index.html +++ b/publications/mirflickr2008new/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"In most well known image retrieval test sets, the imagery typically cannot be freely distributed or is not representative of a large community of users. In this paper we present a collection for the MIR community comprising 25000 images from the Flickr website which are redistributable for research purposes and represent a real community of users both in the image content and image tags. We have extracted the tags and EXIF image metadata, and also make all of these publicly available. In addition we discuss several challenges for benchmarking retrieval and classification methods.","headline":"The MIR Flickr Retrieval Evaluation.","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/mirflickr2008new/"},"url":"https://learning2hash.github.io/publications/mirflickr2008new/"} diff --git a/publications/mnist1999mnist/index.html b/publications/mnist1999mnist/index.html index f5a97763ea..5468333d8a 100644 --- a/publications/mnist1999mnist/index.html +++ b/publications/mnist1999mnist/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"The MNIST database of handwritten digits, available from this page, has a training set of 60,000 examples, and a test set of 10,000 examples. It is a subset of a larger set available from NIST. The digits have been size-normalized and centered in a fixed-size image. It is a good database for people who want to try learning techniques and pattern recognition methods on real-world data while spending minimal efforts on preprocessing and formatting.","headline":"The MNIST Database of Handwritten Digits","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/mnist1999mnist/"},"url":"https://learning2hash.github.io/publications/mnist1999mnist/"} diff --git a/publications/moran2013aneighbourhood/index.html b/publications/moran2013aneighbourhood/index.html index dcb5d000d9..8edd24f938 100644 --- a/publications/moran2013aneighbourhood/index.html +++ b/publications/moran2013aneighbourhood/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"We introduce a scheme for optimally allocating multiple bits per hyperplane for Locality Sensitive Hashing (LSH). Existing approaches binarise LSH projections by thresholding at zero yielding a single bit per dimension. We demonstrate that this is a sub-optimal bit allocation approach that can easily destroy the neighbourhood structure in the original feature space. Our proposed method, dubbed Neighbourhood Preserving Quantization (NPQ), assigns multiple bits per hyperplane based upon adaptively learned thresholds. NPQ exploits a pairwise affinity matrix to discretise each dimension such that nearest neighbours in the original feature space fall within the same quantisation thresholds and are therefore assigned identical bits. NPQ is not only applicable to LSH, but can also be applied to any low-dimensional projection scheme. Despite using half the number of hyperplanes, NPQ is shown to improve LSH-based retrieval accuracy by up to 65% compared to the state-of-the-art.","headline":"Neighbourhood Preserving Quantisation for LSH","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/moran2013aneighbourhood/"},"url":"https://learning2hash.github.io/publications/moran2013aneighbourhood/"} diff --git a/publications/moran2013bvariable/index.html b/publications/moran2013bvariable/index.html index 2e15afb693..96d4b911fd 100644 --- a/publications/moran2013bvariable/index.html +++ b/publications/moran2013bvariable/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"We introduce a scheme for optimally allocating a variable number of bits per LSH hyperplane. Previous approaches assign a constant number of bits per hyperplane. This neglects the fact that a subset of hyperplanes may be more informative than others. Our method, dubbed Variable Bit Quantisation (VBQ), provides a datadriven non-uniform bit allocation across hyperplanes. Despite only using a fraction of the available hyperplanes, VBQ outperforms uniform quantisation by up to 168% for retrieval across standard text and image datasets.","headline":"Variable Bit Quantisation for LSH","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/moran2013bvariable/"},"url":"https://learning2hash.github.io/publications/moran2013bvariable/"} diff --git a/publications/moran2015agraph/index.html b/publications/moran2015agraph/index.html index d61823a126..a22dae112b 100644 --- a/publications/moran2015agraph/index.html +++ b/publications/moran2015agraph/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"In this paper we propose a two-step iterative scheme, Graph Regularised Hashing (GRH), for incrementally adjusting the positioning of the hashing hypersurfaces to better conform to the supervisory signal: in the first step the binary bits are regularised using a data similarity graph so that similar data points receive similar bits. In the second step the regularised hashcodes form targets for a set of binary classifiers which shift the position of each hypersurface so as to separate opposite bits with maximum margin. GRH exhibits superior retrieval accuracy to competing hashing methods.","headline":"Graph Regularised Hashing","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/moran2015agraph/"},"url":"https://learning2hash.github.io/publications/moran2015agraph/"} diff --git a/publications/moran2015bregularised/index.html b/publications/moran2015bregularised/index.html index 7593f1bc77..da37a33a9c 100644 --- a/publications/moran2015bregularised/index.html +++ b/publications/moran2015bregularised/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"In this paper we propose Regularised Cross-Modal Hashing (RCMH) a new cross-modal hashing scheme that projects annotation and visual feature descriptors into a common Hamming space. RCMH optimises the intra-modality similarity of data-points in the annotation modality using an iterative three-step hashing algorithm: in the first step each training image is assigned a K-bit hashcode based on hyperplanes learnt at the previous iteration; in the second step the binary bits are smoothed by a formulation of graph regularisation so that similar data-points have similar bits; in the third step a set of binary classifiers are trained to predict the regularised bits with maximum margin. Visual descriptors are projected into the annotation Hamming space by a set of binary classifiers learnt using the bits of the corresponding annotations as labels. RCMH is shown to consistently improve retrieval effectiveness over state-of-the-art baselines.","headline":"Regularised Cross-Modal Hashing","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/moran2015bregularised/"},"url":"https://learning2hash.github.io/publications/moran2015bregularised/"} diff --git a/publications/moran2016enhancing/index.html b/publications/moran2016enhancing/index.html index 79150e1e02..22f74eee5d 100644 --- a/publications/moran2016enhancing/index.html +++ b/publications/moran2016enhancing/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"In this paper we show how word embeddings can be used to increase the effectiveness of a state-of-the art Locality Sensitive Hashing (LSH) based first story detection (FSD) system over a standard tweet corpus. Vocabulary mismatch, in which related tweets use different words, is a serious hindrance to the effectiveness of a modern FSD system. In this case, a tweet could be flagged as a first story even if a related tweet, which uses different but synonymous words, was already returned as a first story. In this work, we propose a novel approach to mitigate this problem of lexical variation, based on tweet expansion. In particular, we propose to expand tweets with semantically related paraphrases identified via automatically mined word embeddings over a background tweet corpus. Through experimentation on a large data stream comprised of 50 million tweets, we show that FSD effectiveness can be improved by 9.5% over a state-of-the-art FSD system.","headline":"Enhancing First Story Detection using Word Embeddings","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/moran2016enhancing/"},"url":"https://learning2hash.github.io/publications/moran2016enhancing/"} diff --git a/publications/moran2016learning/index.html b/publications/moran2016learning/index.html index f16a279bf0..c1aea00972 100644 --- a/publications/moran2016learning/index.html +++ b/publications/moran2016learning/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"In this paper we focus on improving the effectiveness of hashing-based approximate nearest neighbour search. Generating similarity preserving hashcodes for images has been shown to be an effective and efficient method for searching through large datasets. Hashcode generation generally involves two steps: bucketing the input feature space with a set of hyperplanes, followed by quantising the projection of the data-points onto the normal vectors to those hyperplanes. This procedure results in the makeup of the hashcodes depending on the positions of the data-points with respect to the hyperplanes in the feature space, allowing a degree of locality to be encoded into the hashcodes. In this paper we study the effect of learning both the hyperplanes and the thresholds as part of the same model. Most previous research either learn the hyperplanes assuming a fixed set of thresholds, or vice-versa. In our experiments over two standard image datasets we find statistically significant increases in retrieval effectiveness versus a host of state-of-the-art data-dependent and independent hashing models.","headline":"Learning to Project and Binarise for Hashing-Based Approximate Nearest Neighbour Search","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/moran2016learning/"},"url":"https://learning2hash.github.io/publications/moran2016learning/"} diff --git a/publications/morgado2020deep/index.html b/publications/morgado2020deep/index.html index c99dc79d4b..34de0d04a7 100644 --- a/publications/morgado2020deep/index.html +++ b/publications/morgado2020deep/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Image hash codes are produced by binarizing the embeddings of convolutional neural networks (CNN) trained for either classification or retrieval. While proxy embeddings achieve good performance on both tasks, they are non-trivial to binarize, due to a rotational ambiguity that encourages non-binary embeddings. The use of a fixed set of proxies (weights of the CNN classification layer) is proposed to eliminate this ambiguity, and a procedure to design proxy sets that are nearly optimal for both classification and hashing is introduced. The resulting hash-consistent large margin (HCLM) proxies are shown to encourage saturation of hashing units, thus guaranteeing a small binarization error, while producing highly discriminative hash-codes. A semantic extension (sHCLM), aimed to improve hashing performance in a transfer scenario, is also proposed. Extensive experiments show that sHCLM embeddings achieve significant improvements over state-of-the-art hashing procedures on several small and large datasets, both within and beyond the set of training classes.","headline":"Deep Hashing with Hash-Consistent Large Margin Proxy Embeddings","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/morgado2020deep/"},"url":"https://learning2hash.github.io/publications/morgado2020deep/"} diff --git a/publications/mukherjee2015nmf/index.html b/publications/mukherjee2015nmf/index.html index a22d5d1473..d202dd7f88 100644 --- a/publications/mukherjee2015nmf/index.html +++ b/publications/mukherjee2015nmf/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"The pervasiveness of massive data repositories has led to much interest in efficient methods for indexing, search, and retrieval. For image data, a rapidly developing body of work for these applications shows impressive performance with methods that broadly fall under the umbrella term of Binary Hashing. Given a distance matrix, a binary hashing algorithm solves for a binary code for the given set of examples, whose Hamming distance nicely approximates the original distances. The formulation is non-convex — so existing solutions adopt spectral relaxations or perform coordinate descent (or quantization) on a surrogate objective that is numerically more tractable. In this paper, we first derive an Augmented Lagrangian approach to optimize the standard binary Hashing objective (i.e., maintain fidelity with a given distance matrix). With appropriate step sizes, we find that this scheme already yields results that match or substantially outperform state of the art methods on most benchmarks used in the literature. Then, to allow the model to scale to large datasets, we obtain an interesting reformulation of the binary hashing objective as a non-negative matrix factorization. Later, this leads to a simple multiplicative updates algorithm — whose parallelization properties are exploited to obtain a fast GPU based implementation. We give a probabilistic analysis of our initialization scheme and present a range of experiments to show that the method is simple to implement and competes favorably with available methods (both for optimization and generalization).","headline":"An NMF perspective on Binary Hashing","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/mukherjee2015nmf/"},"url":"https://learning2hash.github.io/publications/mukherjee2015nmf/"} diff --git a/publications/neyshabur2013power/index.html b/publications/neyshabur2013power/index.html index 3ed3eb01e6..82ab4cbf68 100644 --- a/publications/neyshabur2013power/index.html +++ b/publications/neyshabur2013power/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"When approximating binary similarity using the hamming distance between short binary hashes, we show that even if the similarity is symmetric, we can have shorter and more accurate hashes by using two distinct code maps. I.e. by approximating the similarity between x and x 0 as the hamming distance between f(x) and g(x0), for two distinct binary codes f, g, rather than as the hamming distance between f(x) and f(x0).","headline":"The Power of Asymmetry in Binary Hashing","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/neyshabur2013power/"},"url":"https://learning2hash.github.io/publications/neyshabur2013power/"} diff --git a/publications/ng2023unsupervised/index.html b/publications/ng2023unsupervised/index.html index 83de9edfd9..8cbdbf5523 100644 --- a/publications/ng2023unsupervised/index.html +++ b/publications/ng2023unsupervised/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Unsupervised hashing methods typically aim to preserve the similarity between data points in a feature space by mapping them to binary hash codes. However, these methods often overlook the fact that the similarity between data points in the continuous feature space may not be preserved in the discrete hash code space, due to the limited similarity range of hash codes. The similarity range is bounded by the code length and can lead to a problem known as similarity collapse. That is, the positive and negative pairs of data points become less distinguishable from each other in the hash space. To alleviate this problem, in this paper a novel Simialrity Distribution Calibration (SDC) method is introduced. SDC aligns the hash code similarity distribution towards a calibration distribution (e.g., beta distribution) with sufficient spread across the entire similarity range, thus alleviating the similarity collapse problem. Extensive experiments show that our SDC outperforms significantly the state-of-the-art alternatives on coarse category-level and instance-level image retrieval.","headline":"Unsupervised Hashing with Similarity Distribution Calibration","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/ng2023unsupervised/"},"url":"https://learning2hash.github.io/publications/ng2023unsupervised/"} diff --git a/publications/norouzi2011minimal/index.html b/publications/norouzi2011minimal/index.html index be3a1cad87..97905cb469 100644 --- a/publications/norouzi2011minimal/index.html +++ b/publications/norouzi2011minimal/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"We propose a method for learning similaritypreserving hash functions that map highdimensional data onto binary codes. The formulation is based on structured prediction with latent variables and a hinge-like loss function. It is efficient to train for large datasets, scales well to large code lengths, and outperforms state-of-the-art methods.","headline":"Minimal Loss Hashing","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/norouzi2011minimal/"},"url":"https://learning2hash.github.io/publications/norouzi2011minimal/"} diff --git a/publications/norouzi2012hamming/index.html b/publications/norouzi2012hamming/index.html index 90b0b7364e..2f7d41fd9b 100644 --- a/publications/norouzi2012hamming/index.html +++ b/publications/norouzi2012hamming/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Motivated by large-scale multimedia applications we propose to learn mappings from high-dimensional data to binary codes that preserve semantic similarity. Binary codes are well suited to large-scale applications as they are storage efficient and permit exact sub-linear kNN search. The framework is applicable to broad families of mappings, and uses a flexible form of triplet ranking loss. We overcome discontinuous optimization of the discrete mappings by minimizing a piecewise-smooth upper bound on empirical loss, inspired by latent structural SVMs. We develop a new loss-augmented inference algorithm that is quadratic in the code length. We show strong retrieval performance on CIFAR-10 and MNIST, with promising classification results using no more than kNN on the binary codes.","headline":"Hamming Distance Metric Learning","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/norouzi2012hamming/"},"url":"https://learning2hash.github.io/publications/norouzi2012hamming/"} diff --git a/publications/nuswide2009nuswide/index.html b/publications/nuswide2009nuswide/index.html index 3957785dce..62126f78c7 100644 --- a/publications/nuswide2009nuswide/index.html +++ b/publications/nuswide2009nuswide/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"This paper introduces a web image dataset created by NUS’s Lab for Media Search. The dataset includes: (1) 269,648 images and the associated tags from Flickr, with a total of 5,018 unique tags; (2) six types of low-level features extracted from these images, including 64-D color histogram, 144-D color correlogram, 73-D edge direction histogram, 128-D wavelet texture, 225-D block-wise color moments extracted over 5x5 fixed grid partitions, and 500-D bag of words based on SIFT descriptions; and (3) ground-truth for 81 concepts that can be used for evaluation. Based on this dataset, we highlight characteristics of Web image collections and identify four research issues on web image annotation and retrieval. We also provide the baseline results for web image annotation by learning from the tags using the traditional k-NN algorithm. The benchmark results indicate that it is possible to learn effective models from sufficiently large image dataset to facilitate general image retrieval.","headline":"NUS-WIDE: a real-world web image database from National University of Singapore","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/nuswide2009nuswide/"},"url":"https://learning2hash.github.io/publications/nuswide2009nuswide/"} diff --git a/publications/ou2013comparing/index.html b/publications/ou2013comparing/index.html index bc69dadc3e..68c1cd5fcf 100644 --- a/publications/ou2013comparing/index.html +++ b/publications/ou2013comparing/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Although hashing techniques have been popular for the large scale similarity search problem, most of the existing methods for designing optimal hash functions focus on homogeneous similarity assessment, i.e., the data entities to be indexed are of the same type. Realizing that heterogeneous entities and relationships are also ubiquitous in the real world applications, there is an emerging need to retrieve and search similar or relevant data entities from multiple heterogeneous domains, e.g., recommending relevant posts and images to a certain Facebook user. In this paper, we address the problem of ``comparing apples to oranges’’ under the large scale setting. Specifically, we propose a novel Relation-aware Heterogeneous Hashing (RaHH), which provides a general framework for generating hash codes of data entities sitting in multiple heterogeneous domains. Unlike some existing hashing methods that map heterogeneous data in a common Hamming space, the RaHH approach constructs a Hamming space for each type of data entities, and learns optimal mappings between them simultaneously. This makes the learned hash codes flexibly cope with the characteristics of different data domains. Moreover, the RaHH framework encodes both homogeneous and heterogeneous relationships between the data entities to design hash functions with improved accuracy. To validate the proposed RaHH method, we conduct extensive evaluations on two large datasets; one is crawled from a popular social media sites, Tencent Weibo, and the other is an open dataset of Flickr(NUS-WIDE). The experimental results clearly demonstrate that the RaHH outperforms several state-of-the-art hashing methods with significant performance gains.","headline":"Comparing apples to oranges: a scalable solution with heterogeneous hashing","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/ou2013comparing/"},"url":"https://learning2hash.github.io/publications/ou2013comparing/"} diff --git a/publications/pauleve2010locality/index.html b/publications/pauleve2010locality/index.html index cce8c8343c..1b58c247be 100644 --- a/publications/pauleve2010locality/index.html +++ b/publications/pauleve2010locality/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"It is well known that high-dimensional nearest-neighbor retrieval is very expensive. Dramatic performance gains are obtained using approximate search schemes, such as the popular Locality-Sensitive Hashing (LSH). Several extensions have been proposed to address the limitations of this algorithm, in particular, by choosing more appropriate hash functions to better partition the vector space. All the proposed extensions, however, rely on a structured quantizer for hashing, poorly fitting real data sets, limiting its performance in practice. In this paper, we compare several families of space hashing functions in a real setup, namely when searching for high-dimension SIFT descriptors. The comparison of random projections, lattice quantizers, k-means and hierarchical k-means reveal that unstructured quantizer significantly improves the accuracy of LSH, as it closely fits the data in the feature space. We then compare two querying mechanisms introduced in the literature with the one originally proposed in LSH, and discuss their respective merits and limitations.","headline":"Locality sensitive hashing: a comparison of hash function types and querying mechanisms","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/pauleve2010locality/"},"url":"https://learning2hash.github.io/publications/pauleve2010locality/"} diff --git a/publications/petrovic2010streaming/index.html b/publications/petrovic2010streaming/index.html index f48f543f0b..e3478feb81 100644 --- a/publications/petrovic2010streaming/index.html +++ b/publications/petrovic2010streaming/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"With the recent rise in popularity and size of social media, there is a growing need for systems that can extract useful information from this amount of data. We address the problem of detecting new events from a stream of Twitter posts. To make event detection feasible on web-scale corpora, we present an algorithm based on locality-sensitive hashing which is able overcome the limitations of traditional approaches, while maintaining competitive results. In particular, a comparison with a stateof-the-art system on the first story detection task shows that we achieve over an order of magnitude speedup in processing time, while retaining comparable performance. Event detection experiments on a collection of 160 million Twitter posts show that celebrity deaths are the fastest spreading news on Twitter.","headline":"Streaming First Story Detection with application to Twitter","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/petrovic2010streaming/"},"url":"https://learning2hash.github.io/publications/petrovic2010streaming/"} diff --git a/publications/petrovic2012paraphrases/index.html b/publications/petrovic2012paraphrases/index.html index 96ad76887d..436141278d 100644 --- a/publications/petrovic2012paraphrases/index.html +++ b/publications/petrovic2012paraphrases/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"First story detection (FSD) involves identifying first stories about events from a continuous stream of documents. A major problem in this task is the high degree of lexical variation in documents which makes it very difficult to detect stories that talk about the same event but expressed using different words. We suggest using paraphrases to alleviate this problem, making this the first work to use paraphrases for FSD. We show a novel way of integrating paraphrases with locality sensitive hashing (LSH) in order to obtain an efficient FSD system that can scale to very large datasets. Our system achieves state-of-the-art results on the first story detection task, beating both the best supervised and unsupervised systems. To test our approach on large data, we construct a corpus of events for Twitter, consisting of 50 million documents, and show that paraphrasing is also beneficial in this domain.","headline":"Using paraphrases for improving first story detection in news and Twitter","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/petrovic2012paraphrases/"},"url":"https://learning2hash.github.io/publications/petrovic2012paraphrases/"} diff --git a/publications/qiu2017deep/index.html b/publications/qiu2017deep/index.html index cedce09ba3..49771d66f0 100644 --- a/publications/qiu2017deep/index.html +++ b/publications/qiu2017deep/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Hashing has been a widely-adopted technique for nearest neighbor search in large-scale image retrieval tasks. Recent research has shown that leveraging supervised information can lead to high quality hashing. However, the cost of annotating data is often an obstacle when applying supervised hashing to a new domain. Moreover, the results can suffer from the robustness problem as the data at training and test stage may come from different distributions. This paper studies the exploration of generating synthetic data through semisupervised generative adversarial networks (GANs), which leverages largely unlabeled and limited labeled training data to produce highly compelling data with intrinsic invariance and global coherence, for better understanding statistical structures of natural data. We demonstrate that the above two limitations can be well mitigated by applying the synthetic data for hashing. Specifically, a novel deep semantic hashing with GANs (DSH-GANs) is presented, which mainly consists of four components: a deep convolution neural networks (CNN) for learning image representations, an adversary stream to distinguish synthetic images from real ones, a hash stream for encoding image representations to hash codes and a classification stream. The whole architecture is trained endto-end by jointly optimizing three losses, i.e., adversarial loss to correct label of synthetic or real for each sample, triplet ranking loss to preserve the relative similarity ordering in the input real-synthetic triplets and classification loss to classify each sample accurately. Extensive experiments conducted on both CIFAR-10 and NUS-WIDE image benchmarks validate the capability of exploiting synthetic images for hashing. Our framework also achieves superior results when compared to state-of-the-art deep hash models.","headline":"Deep Semantic Hashing with Generative Adversarial Networks","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/qiu2017deep/"},"url":"https://learning2hash.github.io/publications/qiu2017deep/"} diff --git a/publications/raginsky2009locality/index.html b/publications/raginsky2009locality/index.html index eea939e523..4e4e981432 100644 --- a/publications/raginsky2009locality/index.html +++ b/publications/raginsky2009locality/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"This paper addresses the problem of designing binary codes for high-dimensional data such that vectors that are similar in the original space map to similar binary strings. We introduce a simple distribution-free encoding scheme based on random projections, such that the expected Hamming distance between the binary codes of two vectors is related to the value of a shift-invariant kernel (e.g., a Gaussian kernel) between the vectors. We present a full theoretical analysis of the convergence properties of the proposed scheme, and report favorable experimental performance as compared to a recent state-of-the-art method, spectral hashing.","headline":"Locality-sensitive binary codes from shift-invariant kernels","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/raginsky2009locality/"},"url":"https://learning2hash.github.io/publications/raginsky2009locality/"} diff --git a/publications/ramos2024boost/index.html b/publications/ramos2024boost/index.html index dd56a00c4d..034ad7ce71 100644 --- a/publications/ramos2024boost/index.html +++ b/publications/ramos2024boost/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"As datasets grow larger, matching and merging entries from different databases has become a costly task in modern data pipelines. To avoid expensive comparisons between entries, blocking similar items is a popular preprocessing step. In this paper, we introduce BlockBoost, a novel boosting-based method that generates compact binary hash codes for database entries, through which blocking can be performed efficiently. The algorithm is fast and scalable, resulting in computational costs that are orders of magnitude lower than current benchmarks. Unlike existing alternatives, BlockBoost comes with associated feature importance measures for interpretability, and possesses strong theoretical guarantees, including lower bounds on critical performance metrics like recall and reduction ratio. Finally, we show that BlockBoost delivers great empirical results, outperforming state-of-the-art blocking benchmarks in terms of both performance metrics and computational cost.","headline":"BlockBoost: Scalable and Efficient Blocking through Boosting","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/ramos2024boost/"},"url":"https://learning2hash.github.io/publications/ramos2024boost/"} diff --git a/publications/rastegari2016xnor/index.html b/publications/rastegari2016xnor/index.html index 1e53d38384..64be9f4f5c 100644 --- a/publications/rastegari2016xnor/index.html +++ b/publications/rastegari2016xnor/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"We propose two efficient approximations to standard convolutional neural networks: Binary-Weight-Networks and XNOR-Networks. In Binary-Weight-Networks, the filters are approximated with binary values resulting in 32x memory saving. In XNOR-Networks, both the filters and the input to convolutional layers are binary. XNOR-Networks approximate convolutions using primarily binary operations. This results in 58x faster convolutional operations and 32x memory savings. XNOR-Nets offer the possibility of running state-of-the-art networks on CPUs (rather than GPUs) in real-time. Our binary networks are simple, accurate, efficient, and work on challenging visual tasks. We evaluate our approach on the ImageNet classification task. The classification accuracy with a Binary-Weight-Network version of AlexNet is only 2.9\\% less than the full-precision AlexNet (in top-1 measure). We compare our method with recent network binarization methods, BinaryConnect and BinaryNets, and outperform these methods by large margins on ImageNet, more than 16\\% in top-1 accuracy.","headline":"XNOR-Net: ImageNet Classification Using Binary Convolutional Neural Networks","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/rastegari2016xnor/"},"url":"https://learning2hash.github.io/publications/rastegari2016xnor/"} diff --git a/publications/rong2018locality/index.html b/publications/rong2018locality/index.html index c4374c14dd..b23e8ebce4 100644 --- a/publications/rong2018locality/index.html +++ b/publications/rong2018locality/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"In this work, we report on a novel application of Locality Sensitive Hashing (LSH) to seismic data at scale. Based on the high waveform similarity between reoccurring earthquakes, our application identifies potential earthquakes by searching for similar time series segments via LSH. However, a straightforward implementation of this LSH-enabled application has difficulty scaling beyond 3 months of continuous time series data measured at a single seismic station. As a case study of a data-driven science workflow, we illustrate how domain knowledge can be incorporated into the workload to improve both the efficiency and result quality. We describe several end-toend optimizations of the analysis pipeline from pre-processing to post-processing, which allow the application to scale to time series data measured at multiple seismic stations. Our optimizations enable an over 100× speedup in the end-to-end analysis pipeline. This improved scalability enabled seismologists to perform seismic analysis on more than ten years of continuous time series data from over ten seismic stations, and has directly enabled the discovery of 597 new earthquakes near the Diablo Canyon nuclear power plant in California and 6123 new earthquakes in New Zealand.","headline":"Locality-Sensitive Hashing for Earthquake Detection: A Case Study of Scaling Data-Driven Science","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/rong2018locality/"},"url":"https://learning2hash.github.io/publications/rong2018locality/"} diff --git a/publications/ryali2020bio/index.html b/publications/ryali2020bio/index.html index 86add5d493..23db8eb57b 100644 --- a/publications/ryali2020bio/index.html +++ b/publications/ryali2020bio/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"The fruit fly Drosophila’s olfactory circuit has inspired a new locality sensitive hashing (LSH) algorithm, FlyHash. In contrast with classical LSH algorithms that produce low dimensional hash codes, FlyHash produces sparse high-dimensional hash codes and has also been shown to have superior empirical performance compared to classical LSH algorithms in similarity search. However, FlyHash uses random projections and cannot learn from data. Building on inspiration from FlyHash and the ubiquity of sparse expansive representations in neurobiology, our work proposes a novel hashing algorithm BioHash that produces sparse high dimensional hash codes in a data-driven manner. We show that BioHash outperforms previously published benchmarks for various hashing methods. Since our learning algorithm is based on a local and biologically plausible synaptic plasticity rule, our work provides evidence for the proposal that LSH might be a computational reason for the abundance of sparse expansive motifs in a variety of biological systems. We also propose a convolutional variant BioConvHash that further improves performance. From the perspective of computer science, BioHash and BioConvHash are fast, scalable and yield compressed binary representations that are useful for similarity search.","headline":"Bio-Inspired Hashing for Unsupervised Similarity Search","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/ryali2020bio/"},"url":"https://learning2hash.github.io/publications/ryali2020bio/"} diff --git a/publications/salakhutdinov2007semantic/index.html b/publications/salakhutdinov2007semantic/index.html index 12710f9d83..f52adab652 100644 --- a/publications/salakhutdinov2007semantic/index.html +++ b/publications/salakhutdinov2007semantic/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"We show how to learn a deep graphical model of the word-count vectors obtained from a large set of documents. The values of the latent variables in the deepest layer are easy to infer and give a much better representation of each document than Latent Semantic Analysis. When the deepest layer is forced to use a small number of binary variables (e.g. 32), the graphical model performs “semantic hashing”: Documents are mapped to memory addresses in such a way that semantically similar documents are located at nearby addresses. Documents similar to a query document can then be found by simply accessing all the addresses that differ by only a few bits from the address of the query document. This way of extending the efficiency of hash-coding to approximate matching is much faster than locality sensitive hashing, which is the fastest current method. By using semantic hashing to filter the documents given to TF-IDF, we achieve higher accuracy than applying TF-IDF to the entire document set.","headline":"Semantic Hashing","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/salakhutdinov2007semantic/"},"url":"https://learning2hash.github.io/publications/salakhutdinov2007semantic/"} diff --git a/publications/shen2018nash/index.html b/publications/shen2018nash/index.html index ff48d17112..d67419cd35 100644 --- a/publications/shen2018nash/index.html +++ b/publications/shen2018nash/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Semantic hashing has become a powerful paradigm for fast similarity search in many information retrieval systems. While fairly successful, previous techniques generally require two-stage training, and the binary constraints are handled ad-hoc. In this paper, we present an end-to-end Neural Architecture for Semantic Hashing (NASH), where the binary hashing codes are treated as Bernoulli latent variables. A neural variational inference framework is proposed for training, where gradients are directly backpropagated through the discrete latent variable to optimize the hash function. We also draw connections between proposed method and rate-distortion theory, which provides a theoretical foundation for the effectiveness of the proposed framework. Experimental results on three public datasets demonstrate that our method significantly outperforms several state-of-the-art models on both unsupervised and supervised scenarios.","headline":"NASH: Toward End-to-End Neural Architecture for Generative Semantic Hashing","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/shen2018nash/"},"url":"https://learning2hash.github.io/publications/shen2018nash/"} diff --git a/publications/shen2018unsupervised/index.html b/publications/shen2018unsupervised/index.html index e437c7f429..1cfc4b121d 100644 --- a/publications/shen2018unsupervised/index.html +++ b/publications/shen2018unsupervised/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Recent vision and learning studies show that learning compact hash codes can facilitate massive data processing with significantly reduced storage and computation. Particularly, learning deep hash functions has greatly improved the retrieval performance, typically under the semantic supervision. In contrast, current unsupervised deep hashing algorithms can hardly achieve satisfactory performance due to either the relaxed optimization or absence of similarity-sensitive objective. In this work, we propose a simple yet effective unsupervised hashing framework, named Similarity-Adaptive Deep Hashing (SADH), which alternatingly proceeds over three training modules: deep hash model training, similarity graph updating and binary code optimization. The key difference from the widely-used two-step hashing method is that the output representations of the learned deep model help update the similarity graph matrix, which is then used to improve the subsequent code optimization. In addition, for producing high-quality binary codes, we devise an effective discrete optimization algorithm which can directly handle the binary constraints with a general hashing loss. Extensive experiments validate the efficacy of SADH, which consistently outperforms the state-of-the-arts by large gaps.","headline":"Unsupervised Deep Hashing with Similarity-Adaptive and Discrete Optimization","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/shen2018unsupervised/"},"url":"https://learning2hash.github.io/publications/shen2018unsupervised/"} diff --git a/publications/shen2019embarass/index.html b/publications/shen2019embarass/index.html index 6c8777c87a..ec04b63b62 100644 --- a/publications/shen2019embarass/index.html +++ b/publications/shen2019embarass/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Recent binary representation learning models usually require sophisticated binary optimization, similarity measure or even generative models as auxiliaries. However, one may wonder whether these non-trivial components are needed to formulate practical and effective hashing models. In this paper, we answer the above question by proposing an embarrassingly simple approach to binary representation learning. With a simple classification objective, our model only incorporates two additional fully-connected layers onto the top of an arbitrary backbone network, whilst complying with the binary constraints during training. The proposed model lower-bounds the Information Bottleneck (IB) between data samples and their semantics, and can be related to many recent `learning to hash’ paradigms. We show that, when properly designed, even such a simple network can generate effective binary codes, by fully exploring data semantics without any held-out alternating updating steps or auxiliary models. Experiments are conducted on conventional large-scale benchmarks, i.e., CIFAR-10, NUS-WIDE, and ImageNet, where the proposed simple model outperforms the state-of-the-art methods.","headline":"Embarrassingly Simple Binary Representation Learning","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/shen2019embarass/"},"url":"https://learning2hash.github.io/publications/shen2019embarass/"} diff --git a/publications/shen2020auto/index.html b/publications/shen2020auto/index.html index bd978a34e3..97cc8677f4 100644 --- a/publications/shen2020auto/index.html +++ b/publications/shen2020auto/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Conventional unsupervised hashing methods usually take advantage of similarity graphs, which are either pre-computed in the high-dimensional space or obtained from random anchor points. On the one hand, existing methods uncouple the procedures of hash function learning and graph construction. On the other hand, graphs empirically built upon original data could introduce biased prior knowledge of data relevance, leading to sub-optimal retrieval performance. In this paper, we tackle the above problems by proposing an efficient and adaptive code-driven graph, which is updated by decoding in the context of an auto-encoder. Specifically, we introduce into our framework twin bottlenecks (i.e., latent variables) that exchange crucial information collaboratively. One bottleneck (i.e., binary codes) conveys the high-level intrinsic data structure captured by the code-driven graph to the other (i.e., continuous variables for low-level detail information), which in turn propagates the updated network feedback for the encoder to learn more discriminative binary codes. The auto-encoding learning objective literally rewards the code-driven graph to learn an optimal encoder. Moreover, the proposed model can be simply optimized by gradient descent without violating the binary constraints. Experiments on benchmarked datasets clearly show the superiority of our framework over the state-of-the-art hashing methods.","headline":"Auto-Encoding Twin-Bottleneck Hashing","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/shen2020auto/"},"url":"https://learning2hash.github.io/publications/shen2020auto/"} diff --git a/publications/shi2019variable/index.html b/publications/shi2019variable/index.html index 9f6e165688..1da132a8db 100644 --- a/publications/shi2019variable/index.html +++ b/publications/shi2019variable/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Hashing is widely used to solve fast Approximate Nearest Neighbor (ANN) search problems, involves converting the original real-valued samples to binary-valued representations. The conventional quantization strategies, such as Single-Bit Quantization and Multi-Bit quantization, are considered ineffective, because of their serious information loss. To address this issue, we propose a novel variable-length quantization (VLQ) strategy for hashing. In the proposed VLQ technique, we divide all samples into different regions in each dimension firstly given the real-valued features of samples. Then we compute the dispersion degrees of these regions. Subsequently, we attempt to optimally assign different number of bits to each dimensions to obtain the minimum dispersion degree. Our experiments show that the VLQ strategy achieves not only superior performance over the state-of-the-art methods, but also has a faster retrieval speed on public datasets.","headline":"Variable-Length Quantization Strategy for Hashing","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/shi2019variable/"},"url":"https://learning2hash.github.io/publications/shi2019variable/"} diff --git a/publications/shrivastava2014asymmetric/index.html b/publications/shrivastava2014asymmetric/index.html index 1a329e5373..57f35b1cb3 100644 --- a/publications/shrivastava2014asymmetric/index.html +++ b/publications/shrivastava2014asymmetric/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"We present the first provably sublinear time hashing algorithm for approximate Maximum Inner Product Search (MIPS). Searching with (un-normalized) inner product as the underlying similarity measure is a known difficult problem and finding hashing schemes for MIPS was considered hard. While the existing Locality Sensitive Hashing (LSH) framework is insufficient for solving MIPS, in this paper we extend the LSH framework to allow asymmetric hashing schemes. Our proposal is based on a key observation that the problem of finding maximum inner products, after independent asymmetric transformations, can be converted into the problem of approximate near neighbor search in classical settings. This key observation makes efficient sublinear hashing scheme for MIPS possible. Under the extended asymmetric LSH (ALSH) framework, this paper provides an example of explicit construction of provably fast hashing scheme for MIPS. Our proposed algorithm is simple and easy to implement. The proposed hashing scheme leads to significant computational savings over the two popular conventional LSH schemes: (i) Sign Random Projection (SRP) and (ii) hashing based on p-stable distributions for L2 norm (L2LSH), in the collaborative filtering task of item recommendations on Netflix and Movielens (10M) datasets.","headline":"Asymmetric LSH (ALSH) for Sublinear Time Maximum Inner Product Search (MIPS).","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/shrivastava2014asymmetric/"},"url":"https://learning2hash.github.io/publications/shrivastava2014asymmetric/"} diff --git a/publications/shrivastava2014densifying/index.html b/publications/shrivastava2014densifying/index.html index c12f327e3f..d37095da14 100644 --- a/publications/shrivastava2014densifying/index.html +++ b/publications/shrivastava2014densifying/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"The query complexity of locality sensitive hashing (LSH) based similarity search is dominated by the number of hash evaluations, and this number grows with the data size (Indyk & Motwani, 1998). In industrial applications such as search where the data are often high-dimensional and binary (e.g., text n-grams), minwise hashing is widely adopted, which requires applying a large number of permutations on the data. This is costly in computation and energy-consumption. In this paper, we propose a hashing technique which generates all the necessary hash evaluations needed for similarity search, using one single permutation. The heart of the proposed hash function is a “rotation” scheme which densifies the sparse sketches of one permutation hashing (Li et al., 2012) in an unbiased fashion thereby maintaining the LSH property. This makes the obtained sketches suitable for hash table construction. This idea of rotation presented in this paper could be of independent interest for densifying other types of sparse sketches. Using our proposed hashing method, the query time of a (K, L)-parameterized LSH is reduced from the typical O(dKL) complexity to merely O(KL + dL), where d is the number of nonzeros of the data vector, K is the number of hashes in each hash table, and L is the number of hash tables. Our experimental evaluation on real data confirms that the proposed scheme significantly reduces the query processing time over minwise hashing without loss in retrieval accuracies.","headline":"Densifying One Permutation Hashing via Rotation for Fast Near Neighbor Search","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/shrivastava2014densifying/"},"url":"https://learning2hash.github.io/publications/shrivastava2014densifying/"} diff --git a/publications/sift1m2009searching/index.html b/publications/sift1m2009searching/index.html index dc5e812d02..e0e2671515 100644 --- a/publications/sift1m2009searching/index.html +++ b/publications/sift1m2009searching/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"We propose an approximate nearest neighbor search method based on quantization. It uses, in particular, product quantizer to produce short codes and corresponding distance estimators approximating the Euclidean distance between the orginal vectors. The method is advantageously used in an asymmetric manner, by computing the distance between a vector and code, unlike competing techniques such as spectral hashing that only compare codes. Our approach approximates the Euclidean distance based on memory efficient codes and, thus, permits efficient nearest neighbor search. Experiments performed on SIFT and GIST image descriptors show excellent search accuracy. The method is shown to outperform two state-of-the-art approaches of the literature. Timings measured when searching a vector set of 2 billion vectors are shown to be excellent given the high accuracy of the method.","headline":"Searching with quantization: approximate nearest neighbor search using short codes and distance estimators","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/sift1m2009searching/"},"url":"https://learning2hash.github.io/publications/sift1m2009searching/"} diff --git a/publications/silavong2021deskew/index.html b/publications/silavong2021deskew/index.html index eb0717707b..a235a8c114 100644 --- a/publications/silavong2021deskew/index.html +++ b/publications/silavong2021deskew/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Machine learning on source code (MLOnCode) is a popular research field that has been driven by the availability of large-scale code repositories and the development of powerful probabilistic and deep learning models for mining source code. Code-to-code recommendation is a task in MLOnCode that aims to recommend relevant, diverse and concise code snippets that usefully extend the code currently being written by a developer in their development environment (IDE). Code-to-code recommendation engines hold the promise of increasing developer productivity by reducing context switching from the IDE and increasing code-reuse. Existing code-to-code recommendation engines do not scale gracefully to large codebases, exhibiting a linear growth in query time as the code repository increases in size. In addition, existing code-to-code recommendation engines fail to account for the global statistics of code repositories in the ranking function, such as the distribution of code snippet lengths, leading to sub-optimal retrieval results. We address both of these weaknesses with \\emph{Senatus}, a new code-to-code recommendation engine. At the core of Senatus is \\emph{De-Skew} LSH a new locality sensitive hashing (LSH) algorithm that indexes the data for fast (sub-linear time) retrieval while also counteracting the skewness in the snippet length distribution using novel abstract syntax tree-based feature scoring and selection algorithms. We evaluate Senatus via automatic evaluation and with an expert developer user study and find the recommendations to be of higher quality than competing baselines, while achieving faster search. For example, on the CodeSearchNet dataset we show that Senatus improves performance by 6.7% F1 and query time 16x is faster compared to Facebook Aroma on the task of code-to-code recommendation.","headline":"DeSkew-LSH based Code-to-Code Recommendation Engine","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/silavong2021deskew/"},"url":"https://learning2hash.github.io/publications/silavong2021deskew/"} @@ -138,7 +138,7 @@

DeSkew-LSH based Code-to-Code Recommendation Engine

-
Fran Silavong, Sean Moran, Antonios Georgiadis, Rohan Saphal, Robert Otter. Arxiv 2021
+
Fran Silavong, Sean Moran, Antonios Georgiadis, Rohan Saphal, Robert Otter. MSR 2021

[PDF] @@ -147,7 +147,7 @@

Fran Silavong, Sean Moran, Antonios Georgiadis, Rohan Saphal, Robert Otter.  
- Minhash + MSR

Machine learning on source code (MLOnCode) is a popular research field that has been driven by the availability of large-scale code repositories and the development of powerful probabilistic and deep learning models for mining source code. Code-to-code recommendation is a task in MLOnCode that aims to recommend relevant, diverse and concise code snippets that usefully extend the code currently being written by a developer in their development environment (IDE). Code-to-code recommendation engines hold the promise of increasing developer productivity by reducing context switching from the IDE and increasing code-reuse. Existing code-to-code recommendation engines do not scale gracefully to large codebases, exhibiting a linear growth in query time as the code repository increases in size. In addition, existing code-to-code recommendation engines fail to account for the global statistics of code repositories in the ranking function, such as the distribution of code snippet lengths, leading to sub-optimal retrieval results. We address both of these weaknesses with \emph{Senatus}, a new code-to-code recommendation engine. At the core of Senatus is \emph{De-Skew} LSH a new locality sensitive hashing (LSH) algorithm that indexes the data for fast (sub-linear time) retrieval while also counteracting the skewness in the snippet length distribution using novel abstract syntax tree-based feature scoring and selection algorithms. We evaluate Senatus via automatic evaluation and with an expert developer user study and find the recommendations to be of higher quality than competing baselines, while achieving faster search. For example, on the CodeSearchNet dataset we show that Senatus improves performance by 6.7% F1 and query time 16x is faster compared to Facebook Aroma on the task of code-to-code recommendation.

diff --git a/publications/song2011random/index.html b/publications/song2011random/index.html index 2db949fd2c..34a3105119 100644 --- a/publications/song2011random/index.html +++ b/publications/song2011random/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Following the success of hashing methods for multidimensional indexing, more and more works are interested in embedding visual feature space in compact hash codes. Such approaches are not an alternative to using index structures but a complementary way to reduce both the memory usage and the distance computation cost. Several data dependent hash functions have notably been proposed to closely fit data distribution and provide better selectivity than usual random projections such as LSH. However, improvements occur only for relatively small hash code sizes up to 64 or 128 bits. As discussed in the paper, this is mainly due to the lack of independence between the produced hash functions. We introduce a new hash function family that attempts to solve this issue in any kernel space. Rather than boosting the collision probability of close points, our method focus on data scattering. By training purely random splits of the data, regardless the closeness of the training samples, it is indeed possible to generate consistently more independent hash functions. On the other side, the use of large margin classifiers allows to maintain good generalization performances. Experiments show that our new Random Maximum Margin Hashing scheme (RMMH) outperforms four state-of-the-art hashing methods, notably in kernel spaces.","headline":"Random Maximum Margin Hashing","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/song2011random/"},"url":"https://learning2hash.github.io/publications/song2011random/"} diff --git a/publications/song2013intermedia/index.html b/publications/song2013intermedia/index.html index dac4ea093d..1b4a1066b3 100644 --- a/publications/song2013intermedia/index.html +++ b/publications/song2013intermedia/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"In this paper, we present a new multimedia retrieval paradigm to innovate large-scale search of heterogenous multimedia data. It is able to return results of different media types from heterogeneous data sources, e.g., using a query image to retrieve relevant text documents or images from different data sources. This utilizes the widely available data from different sources and caters for the current users’ demand of receiving a result list simultaneously containing multiple types of data to obtain a comprehensive understanding of the query’s results. To enable large-scale inter-media retrieval, we propose a novel inter-media hashing (IMH) model to explore the correlations among multiple media types from different data sources and tackle the scalability issue. To this end, multimedia data from heterogeneous data sources are transformed into a common Hamming space, in which fast search can be easily implemented by XOR and bit-count operations. Furthermore, we integrate a linear regression model to learn hashing functions so that the hash codes for new data points can be efficiently generated. Experiments conducted on real-world large-scale multimedia datasets demonstrate the superiority of our proposed method compared with state-of-the-art techniques.","headline":"Inter-Media Hashing for Large-Scale Retrieval from Heterogeneous Data Sources","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/song2013intermedia/"},"url":"https://learning2hash.github.io/publications/song2013intermedia/"} diff --git a/publications/song2015rank/index.html b/publications/song2015rank/index.html index 17505cdee6..f6cdf076e6 100644 --- a/publications/song2015rank/index.html +++ b/publications/song2015rank/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"In recent years, binary coding techniques are becoming increasingly popular because of their high efficiency in handling large-scale computer vision applications. It has been demonstrated that supervised binary coding techniques that leverage supervised information can significantly enhance the coding quality, and hence greatly benefit visual search tasks. Typically, a modern binary coding method seeks to learn a group of coding functions which compress data samples into binary codes. However, few methods pursued the coding functions such that the precision at the top of a ranking list according to Hamming distances of the generated binary codes is optimized. In this paper, we propose a novel supervised binary coding approach, namely Top Rank Supervised Binary Coding (Top-RSBC), which explicitly focuses on optimizing the precision of top positions in a Hamming-distance ranking list towards preserving the supervision information. The core idea is to train the disciplined coding functions, by which the mistakes at the top of a Hamming-distance ranking list are penalized more than those at the bottom. To solve such coding functions, we relax the original discrete optimization objective with a continuous surrogate, and derive a stochastic gradient descent to optimize the surrogate objective. To further reduce the training time cost, we also design an online learning algorithm to optimize the surrogate objective more efficiently. Empirical studies based upon three benchmark image datasets demonstrate that the proposed binary coding approach achieves superior image search accuracy over the state-of-the-arts.","headline":"Top Rank Supervised Binary Coding for Visual Search","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/song2015rank/"},"url":"https://learning2hash.github.io/publications/song2015rank/"} diff --git a/publications/song2018self/index.html b/publications/song2018self/index.html index ce962abccf..a6c338de66 100644 --- a/publications/song2018self/index.html +++ b/publications/song2018self/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Existing video hash functions are built on three isolated stages: frame pooling, relaxed learning, and binarization, which have not adequately explored the temporal order of video frames in a joint binary optimization model, resulting in severe information loss. In this paper, we propose a novel unsupervised video hashing framework dubbed Self-Supervised Video Hashing (SSVH), that is able to capture the temporal nature of videos in an end-to-end learning-to-hash fashion. We specifically address two central problems: 1) how to design an encoder-decoder architecture to generate binary codes for videos; and 2) how to equip the binary codes with the ability of accurate video retrieval. We design a hierarchical binary autoencoder to model the temporal dependencies in videos with multiple granularities, and embed the videos into binary codes with less computations than the stacked architecture. Then, we encourage the binary codes to simultaneously reconstruct the visual content and neighborhood structure of the videos. Experiments on two real-world datasets (FCVID and YFCC) show that our SSVH method can significantly outperform the state-of-the-art methods and achieve the currently best performance on the task of unsupervised video retrieval.","headline":"Self-Supervised Video Hashing with Hierarchical Binary Auto-encoder","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/song2018self/"},"url":"https://learning2hash.github.io/publications/song2018self/"} diff --git a/publications/su2018greedy/index.html b/publications/su2018greedy/index.html index dd9ec9984d..3281901b29 100644 --- a/publications/su2018greedy/index.html +++ b/publications/su2018greedy/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"To convert the input into binary code, hashing algorithm has been widely used for approximate nearest neighbor search on large-scale image sets due to its computation and storage efficiency. Deep hashing further improves the retrieval quality by combining the hash coding with deep neural network. However, a major difficulty in deep hashing lies in the discrete constraints imposed on the network output, which generally makes the optimization NP hard. In this work, we adopt the greedy principle to tackle this NP hard problem by iteratively updating the network toward the probable optimal discrete solution in each iteration. A hash coding layer is designed to implement our approach which strictly uses the sign function in forward propagation to maintain the discrete constraints, while in back propagation the gradients are transmitted intactly to the front layer to avoid the vanishing gradients. In addition to the theoretical derivation, we provide a new perspective to visualize and understand the effectiveness and efficiency of our algorithm. Experiments on benchmark datasets show that our scheme outperforms state-of-the-art hashing methods in both supervised and unsupervised tasks.","headline":"Greedy Hash: Towards Fast Optimization for Accurate Hash Coding in CNN","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/su2018greedy/"},"url":"https://learning2hash.github.io/publications/su2018greedy/"} diff --git a/publications/su2019unsupervised/index.html b/publications/su2019unsupervised/index.html index dceab0aab3..bbb1087882 100644 --- a/publications/su2019unsupervised/index.html +++ b/publications/su2019unsupervised/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"A webpage dedicated to the latest research on learning-to-hash, including state-of-the-art deep hashing models, all updated on a weekly basis. Maintained by Sean Moran.","headline":"Deep Joint-Semantics Reconstructing Hashing for Large-Scale Unsupervised Cross-Modal Retrieval","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/su2019unsupervised/"},"url":"https://learning2hash.github.io/publications/su2019unsupervised/"} diff --git a/publications/subramanya2019diskann/index.html b/publications/subramanya2019diskann/index.html index 86d3055c75..002e0c1599 100644 --- a/publications/subramanya2019diskann/index.html +++ b/publications/subramanya2019diskann/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Current state-of-the-art approximate nearest neighbor search (ANNS) algorithms generate indices that must be stored in main memory for fast high-recall search. This makes them expensive and limits the size of the dataset. We present a new graph-based indexing and search system called DiskANN that can index, store, and search a billion point database on a single workstation with just 64GB RAM and an inexpensive solid-state drive (SSD). Contrary to current wisdom, we demonstrate that the SSD-based indices built by DiskANN can meet all three desiderata for large-scale ANNS: high-recall, low query latency and high density (points indexed per node). On the billion point SIFT1B bigann dataset, DiskANN serves > 5000 queries a second with < 3ms mean latency and 95%+ 1-recall@1 on a 16 core machine, where state-of-the-art billion-point ANNS algorithms with similar memory footprint like FAISS and IVFOADC+G+P plateau at around 50% 1-recall@1. Alternately, in the high recall regime, DiskANN can index and serve 5 − 10x more points per node compared to state-of-the-art graph- based methods such as HNSW and NSG. Finally, as part of our overall DiskANN system, we introduce Vamana, a new graph-based ANNS index that is more versatile than the graph indices even for in-memory indices.","headline":"DiskANN: Fast Accurate Billion-point Nearest Neighbor Search on a Single Node","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/subramanya2019diskann/"},"url":"https://learning2hash.github.io/publications/subramanya2019diskann/"} diff --git a/publications/sun2019supervised/index.html b/publications/sun2019supervised/index.html index d00fc5e277..9b27b79a8c 100644 --- a/publications/sun2019supervised/index.html +++ b/publications/sun2019supervised/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Recently, due to the unprecedented growth of multimedia data, cross-modal hashing has gained increasing attention for the efficient cross-media retrieval. Typically, existing methods on crossmodal hashing treat labels of one instance independently but overlook the correlations among labels. Indeed, in many real-world scenarios, like the online fashion domain, instances (items) are labeled with a set of categories correlated by certain hierarchy. In this paper, we propose a new end-to-end solution for supervised cross-modal hashing, named HiCHNet, which explicitly exploits the hierarchical labels of instances. In particular, by the pre-established label hierarchy, we comprehensively characterize each modality of the instance with a set of layer-wise hash representations. In essence, hash codes are encouraged to not only preserve the layerwise semantic similarities encoded by the label hierarchy, but also retain the hierarchical discriminative capabilities. Due to the lack of benchmark datasets, apart from adapting the existing dataset FashionVC from fashion domain, we create a dataset from the online fashion platform Ssense consisting of 15, 696 image-text pairs labeled by 32 hierarchical categories. Extensive experiments on two real-world datasets demonstrate the superiority of our model over the state-of-the-art methods.","headline":"Supervised Hierarchical Cross-Modal Hashing","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/sun2019supervised/"},"url":"https://learning2hash.github.io/publications/sun2019supervised/"} diff --git a/publications/sun2022deep/index.html b/publications/sun2022deep/index.html index 1715046f13..46e855ff3b 100644 --- a/publications/sun2022deep/index.html +++ b/publications/sun2022deep/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Due to the continuous growth of large-scale multi-modal data and increasing requirements for retrieval speed, deep cross-modal hashing has gained increasing attention recently. Most of existing studies take a similarity matrix as supervision to optimize their models, and the inner product between continuous surrogates of hash codes is utilized to depict the similarity in the Hamming space. However, all of them merely consider the relevant information to build the similarity matrix, ignoring the contribution of the irrelevant one, i.e., the categories that samples do not belong to. Therefore, they cannot effectively alleviate the effect of dissimilar samples. Moreover, due to the modality distribution difference, directly utilizing continuous surrogates of hash codes to calculate similarity may induce suboptimal retrieval performance. To tackle these issues, in this paper, we propose a novel deep normalized cross-modal hashing scheme with bi-direction relation reasoning, named Bi_NCMH. Specifically, we build the multi-level semantic similarity matrix by considering bi-direction relation, i.e., consistent and inconsistent relation. It hence can holistically characterize relations among instances. Besides, we execute feature normalization on continuous surrogates of hash codes to eliminate the deviation caused by modality gap, which further reduces the negative impact of binarization on retrieval performance. Extensive experiments on two cross-modal benchmark datasets demonstrate the superiority of our model over several state-of-the-art baselines.","headline":"Deep Normalized Cross-Modal Hashing With Bi-Direction Relation Reasoning","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/sun2022deep/"},"url":"https://learning2hash.github.io/publications/sun2022deep/"} diff --git a/publications/sundaram2013streaming/index.html b/publications/sundaram2013streaming/index.html index bb42cbec03..6fd6fea3de 100644 --- a/publications/sundaram2013streaming/index.html +++ b/publications/sundaram2013streaming/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Finding nearest neighbors has become an important operation on databases, with applications to text search, multimedia indexing, and many other areas. One popular algorithm for similarity search, especially for high dimensional data (where spatial indexes like kdtrees do not perform well) is Locality Sensitive Hashing (LSH), an approximation algorithm for finding similar objects. In this paper, we describe a new variant of LSH, called Parallel LSH (PLSH) designed to be extremely efficient, capable of scaling out on multiple nodes and multiple cores, and which supports highthroughput streaming of new data. Our approach employs several novel ideas, including: cache-conscious hash table layout, using a 2-level merge algorithm for hash table construction; an efficient algorithm for duplicate elimination during hash-table querying; an insert-optimized hash table structure and efficient data expiration algorithm for streaming data; and a performance model that accurately estimates performance of the algorithm and can be used to optimize parameter settings. We show that on a workload where we perform similarity search on a dataset of > 1 Billion tweets, with hundreds of millions of new tweets per day, we can achieve query times of 1–2.5 ms. We show that this is an order of magnitude faster than existing indexing schemes, such as inverted indexes. To the best of our knowledge, this is the fastest implementation of LSH, with table construction times up to 3.7x faster and query times that are 8.3x faster than a basic implementation.","headline":"Streaming Similarity Search over one Billion Tweets using Parallel Locality-Sensitive Hashing","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/sundaram2013streaming/"},"url":"https://learning2hash.github.io/publications/sundaram2013streaming/"} diff --git a/publications/tiny2008million/index.html b/publications/tiny2008million/index.html index 72bbe8ca40..dd713df6e4 100644 --- a/publications/tiny2008million/index.html +++ b/publications/tiny2008million/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"With the advent of the Internet, billions of images are now freely available online and constitute a dense sampling of the visual world. Using a variety of non-parametric methods, we explore this world with the aid of a large dataset of 79,302,017 images collected from the Web. Motivated by psychophysical results showing the remarkable tolerance of the human visual system to degradations in image resolution, the images in the dataset are stored as 32 × 32 color images. Each image is loosely labeled with one of the 75,062 non-abstract nouns in English, as listed in the Wordnet lexical database. Hence the image database gives a comprehensive coverage of all object categories and scenes. The semantic information from Wordnet can be used in conjunction with nearest-neighbor methods to perform object classification over a range of semantic levels minimizing the effects of labeling noise. For certain classes that are particularly prevalent in the dataset, such as people, we are able to demonstrate a recognition performance comparable to class-specific Viola-Jones style detectors.","headline":"80 million tiny images: a large dataset for non-parametric object and scene recognition","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/tiny2008million/"},"url":"https://learning2hash.github.io/publications/tiny2008million/"} diff --git a/publications/wang2010semisupervised/index.html b/publications/wang2010semisupervised/index.html index 5eecd202dd..67f5d69329 100644 --- a/publications/wang2010semisupervised/index.html +++ b/publications/wang2010semisupervised/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Large scale image search has recently attracted considerable attention due to easy availability of huge amounts of data. Several hashing methods have been proposed to allow approximate but highly efficient search. Unsupervised hashing methods show good performance with metric distances but, in image search, semantic similarity is usually given in terms of labeled pairs of images. There exist supervised hashing methods that can handle such semantic similarity but they are prone to overfitting when labeled data is small or noisy. Moreover, these methods are usually very slow to train. In this work, we propose a semi-supervised hashing method that is formulated as minimizing empirical error on the labeled data while maximizing variance and independence of hash bits over the labeled and unlabeled data. The proposed method can handle both metric as well as semantic similarity. The experimental results on two large datasets (up to one million samples) demonstrate its superior performance over state-of-the-art supervised and unsupervised methods.","headline":"Semi-supervised hashing for scalable image retrieval","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/wang2010semisupervised/"},"url":"https://learning2hash.github.io/publications/wang2010semisupervised/"} diff --git a/publications/wang2010sequential/index.html b/publications/wang2010sequential/index.html index 5d4c77c2b5..375146294a 100644 --- a/publications/wang2010sequential/index.html +++ b/publications/wang2010sequential/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Hashing based Approximate Nearest Neighbor (ANN) search has attracted much attention due to its fast query time and drastically reduced storage. However, most of the hashing methods either use random projections or extract principal directions from the data to derive hash functions. The resulting embedding suffers from poor discrimination when compact codes are used. In this paper, we propose a novel data-dependent projection learning method such that each hash function is designed to correct the errors made by the previous one sequentially. The proposed method easily adapts to both unsupervised and semi-supervised scenarios and shows significant performance gains over the state-ofthe-art methods on two large datasets containing up to 1 million points.","headline":"Sequential projection learning for hashing with compact codes","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/wang2010sequential/"},"url":"https://learning2hash.github.io/publications/wang2010sequential/"} diff --git a/publications/wang2015hamming/index.html b/publications/wang2015hamming/index.html index aa07dd86d3..5dd2d10f5c 100644 --- a/publications/wang2015hamming/index.html +++ b/publications/wang2015hamming/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Hashing is one of the effective techniques for fast Approximate Nearest Neighbour (ANN) search. Traditional single-bit quantization (SBQ) in most hashing methods incurs lots of quantization error which seriously degrades the search performance. To address the limitation of SBQ, researchers have proposed promising multi-bit quantization (MBQ) methods to quantize each projection dimension with multiple bits. However, some MBQ methods need to adopt specific distance for binary code matching instead of the original Hamming distance, which would significantly decrease the retrieval speed. Two typical MBQ methods Hierarchical Quantization and Double Bit Quantization retain the Hamming distance, but both of them only consider the projection dimensions during quantization, ignoring the neighborhood structure of raw data inherent in Euclidean space. In this paper, we propose a multi-bit quantization method named Hamming Compatible Quantization (HCQ) to preserve the capability of similarity metric between Euclidean space and Hamming space by utilizing the neighborhood structure of raw data. Extensive experiment results have shown our approach significantly improves the performance of various stateof-the-art hashing methods while maintaining fast retrieval speed.","headline":"Hamming Compatible Quantization for Hashing","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/wang2015hamming/"},"url":"https://learning2hash.github.io/publications/wang2015hamming/"} diff --git a/publications/wang2015semantic/index.html b/publications/wang2015semantic/index.html index 4e6968c645..d3f1ab54cb 100644 --- a/publications/wang2015semantic/index.html +++ b/publications/wang2015semantic/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Multimodal hashing is essential to cross-media similarity search for its low storage cost and fast query speed. Most existing multimodal hashing methods embedded heterogeneous data into a common low-dimensional Hamming space, and then rounded the continuous embeddings to obtain the binary codes. Yet they usually neglect the inherent discrete nature of hashing for relaxing the discrete constraints, which will cause degraded retrieval performance especially for long codes. For this purpose, a novel Semantic Topic Multimodal Hashing (STMH) is developed by considering latent semantic information in coding procedure. It first discovers clustering patterns of texts and robust factorizes the matrix of images to obtain multiple semantic topics of texts and concepts of images. Then the learned multimodal semantic features are transformed into a common subspace by their correlations. Finally, each bit of unified hash code can be generated directly by figuring out whether a topic or concept is contained in a text or an image. Therefore, the obtained model by STMH is more suitable for hashing scheme as it directly learns discrete hash codes in the coding process. Experimental results demonstrate that the proposed method outperforms several state-of-the-art methods.","headline":"Semantic Topic Multimodal Hashing for Cross-Media Retrieval","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/wang2015semantic/"},"url":"https://learning2hash.github.io/publications/wang2015semantic/"} diff --git a/publications/wang2016affinity/index.html b/publications/wang2016affinity/index.html index 23a7385c56..5cbcf27db9 100644 --- a/publications/wang2016affinity/index.html +++ b/publications/wang2016affinity/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Hashing techniques are powerful for approximate nearest neighbour (ANN) search. Existing quantization methods in hashing are all focused on scalar quantization (SQ) which is inferior in utilizing the inherent data distribution. In this paper, we propose a novel vector quantization (VQ) method named affinity preserving quantization (APQ) to improve the quantization quality of projection values, which has significantly boosted the performance of state-of-the-art hashing techniques. In particular, our method incorporates the neighbourhood structure in the pre- and post-projection data space into vector quantization. APQ minimizes the quantization errors of projection values as well as the loss of affinity property of original space. An effective algorithm has been proposed to solve the joint optimization problem in APQ, and the extension to larger binary codes has been resolved by applying product quantization to APQ. Extensive experiments have shown that APQ consistently outperforms the state-of-the-art quantization methods, and has significantly improved the performance of various hashing techniques.","headline":"Affinity Preserving Quantization for Hashing: A Vector Quantization Approach to Learning Compact Binary Codes","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/wang2016affinity/"},"url":"https://learning2hash.github.io/publications/wang2016affinity/"} diff --git a/publications/wang2017survey/index.html b/publications/wang2017survey/index.html index d8e38cbc39..5b90b87477 100644 --- a/publications/wang2017survey/index.html +++ b/publications/wang2017survey/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Nearest neighbor search is a problem of finding the data points from the database such that the distances from them to the query point are the smallest. Learning to hash is one of the major solutions to this problem and has been widely studied recently. In this paper, we present a comprehensive survey of the learning to hash algorithms, categorize them according to the manners of preserving the similarities into: pairwise similarity preserving, multiwise similarity preserving, implicit similarity preserving, as well as quantization, and discuss their relations. We separate quantization from pairwise similarity preserving as the objective function is very different though quantization, as we show, can be derived from preserving the pairwise similarities. In addition, we present the evaluation protocols, and the general performance analysis, and point out that the quantization algori","headline":"A Survey on Learning to Hash","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/wang2017survey/"},"url":"https://learning2hash.github.io/publications/wang2017survey/"} diff --git a/publications/wang2019deep/index.html b/publications/wang2019deep/index.html index 4a0d5e842d..2ecd9bf397 100644 --- a/publications/wang2019deep/index.html +++ b/publications/wang2019deep/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Existing deep hashing approaches fail to fully explore semantic correlations and neglect the effect of linguistic context on visual attention learning, leading to inferior performance. This paper proposes a dual-stream learning framework, dubbed Deep Collaborative Discrete Hashing (DCDH), which constructs a discriminative common discrete space by collaboratively incorporating the shared and individual semantics deduced from visual features and semantic labels. Specifically, the context-aware representations are generated by employing the outer product of visual embeddings and semantic encodings. Moreover, we reconstruct the labels and introduce the focal loss to take advantage of frequent and rare concepts. The common binary code space is built on the joint learning of the visual representations attended by language, the semantic-invariant structure construction and the label distribution correction. Extensive experiments demonstrate the superiority of our method.","headline":"Deep Collaborative Discrete Hashing with Semantic-Invariant Structure","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/wang2019deep/"},"url":"https://learning2hash.github.io/publications/wang2019deep/"} diff --git a/publications/wang2019semi/index.html b/publications/wang2019semi/index.html index 42a9886ccb..98fe299582 100644 --- a/publications/wang2019semi/index.html +++ b/publications/wang2019semi/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"The problem of cross-modal similarity search, which aims at making efficient and accurate queries across multiple domains, has become a significant and important research topic. Composite quantization, a compact coding solution superior to hashing techniques, has shown its effectiveness for similarity search. However, most existing works utilizing composite quantization to search multi-domain content only consider either pairwise similarity information or class label information across different domains, which fails to tackle the semi-supervised problem in composite quantization. In this paper, we address the semi-supervised quantization problem by considering: (i) pairwise similarity information (without class label information) across different domains, which captures the intra-document relation, (ii) cross-domain data with class label which can help capture inter-document relation, and (iii) cross-domain data with neither pairwise similarity nor class label which enables the full use of abundant unlabelled information. To the best of our knowledge, we are the first to consider both supervised information (pairwise similarity + class label) and unsupervised information (neither pairwise similarity nor class label) simultaneously in composite quantization. A challenging problem arises: how can we jointly handle these three sorts of information across multiple domains in an efficient way? To tackle this challenge, we propose a novel semi-supervised deep quantization (SSDQ) model that takes both supervised and unsupervised information into account. The proposed SSDQ model is capable of incorporating the above three kinds of information into one single framework when utilizing composite quantization for accurate and efficient queries across different domains. More specifically, we employ a modified deep autoencoder for better latent representation and formulate pairwise similarity loss, supervised quantization loss as well as unsupervised distribution match loss to handle all three types of information. The extensive experiments demonstrate the significant improvement of SSDQ over several state-of-the-art methods on various datasets.","headline":"Semi-supervised Deep Quantization for Cross-modal Search","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/wang2019semi/"},"url":"https://learning2hash.github.io/publications/wang2019semi/"} diff --git a/publications/wang2020deep/index.html b/publications/wang2020deep/index.html index 5b8228ada5..21f96c2d12 100644 --- a/publications/wang2020deep/index.html +++ b/publications/wang2020deep/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"In this paper, we propose a Deep Hashing method with Active Pairwise Supervision(DH-APS). Conventional methods with passive pairwise supervision obtain labeled data for training and require large amount of annotations to reach their full potential, which are not feasible in realistic retrieval tasks. On the contrary, we actively select a small quantity of informative samples for annotation to provide effective pairwise supervision so that discriminative hash codes can be obtained with limited annotation budget. Specifically, we generalize the structural risk minimization principle and obtain three criteria for the pairwise supervision acquisition: uncertainty, representativeness and diversity. Accordingly, samples involved in the following training pairs should be labeled: pairs with most uncertain similarity, pairs that minimize the discrepancy between labeled and unlabeled data, and pairs which are most different from the annotated data, so that the discriminality and generalization ability of the learned hash codes are significantly strengthened. Moreover, our DH-APS can also be employed as a plug-and-play module for semisupervised hashing methods to further enhance the performance. Experiments demonstrate that the presented DH-APS achieves the accuracy of supervised hashing methods with only 30% labeled training samples and improves the semi-supervised binary codes by a sizable margin.","headline":"Deep Hashing with Active Pairwise Supervision","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/wang2020deep/"},"url":"https://learning2hash.github.io/publications/wang2020deep/"} diff --git a/publications/wang2020online/index.html b/publications/wang2020online/index.html index ef7536ca8e..f38c1dd2a2 100644 --- a/publications/wang2020online/index.html +++ b/publications/wang2020online/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Cross-modal hashing has been widely investigated recently for its efficiency in large-scale cross-media retrieval. However, most existing cross-modal hashing methods learn hash functions in a batch-based learning mode. Such mode is not suitable for large-scale data sets due to the large memory consumption and loses its efficiency when training streaming data. Online cross-modal hashing can deal with the above problems by learning hash model in an online learning process. However, existing online cross-modal hashing methods cannot update hash codes of old data by the newly learned model. In this paper, we propose Online Collective Matrix Factorization Hashing (OCMFH) based on collective matrix factorization hashing (CMFH), which can adaptively update hash codes of old data according to dynamic changes of hash model without accessing to old data. Specifically, it learns discriminative hash codes for streaming data by collective matrix factorization in an online optimization scheme. Unlike conventional CMFH which needs to load the entire data points into memory, the proposed OCMFH retrains hash functions only by newly arriving data points. Meanwhile, it generates hash codes of new data and updates hash codes of old data by the latest updated hash model. In such way, hash codes of new data and old data are well-matched. Furthermore, a zero mean strategy is developed to solve the mean-varying problem in the online hash learning process. Extensive experiments on three benchmark data sets demonstrate the effectiveness and efficiency of OCMFH on online cross-media retrieval.","headline":"Online Collective Matrix Factorization Hashing for Large-Scale Cross-Media Retrieval","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/wang2020online/"},"url":"https://learning2hash.github.io/publications/wang2020online/"} diff --git a/publications/wang2021prototype/index.html b/publications/wang2021prototype/index.html index 2559c4c1f8..a08caf9b8c 100644 --- a/publications/wang2021prototype/index.html +++ b/publications/wang2021prototype/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Due to its powerful capability of representation learning and high-efficiency computation, deep hashing has made significant progress in large-scale image retrieval. However, deep hashing networks are vulnerable to adversarial examples, which is a practical secure problem but seldom studied in hashing-based retrieval field. In this paper, we propose a novel prototype-supervised adversarial network (ProS-GAN), which formulates a flexible generative architecture for efficient and effective targeted hashing attack. To the best of our knowledge, this is the first generation-based method to attack deep hashing networks. Generally, our proposed framework consists of three parts, i.e., a PrototypeNet, a generator and a discriminator. Specifically, the designed PrototypeNet embeds the target label into the semantic representation and learns the prototype code as the category-level representative of the target label. Moreover, the semantic representation and the original image are jointly fed into the generator for flexible targeted attack. Particularly, the prototype code is adopted to supervise the generator to construct the targeted adversarial example by minimizing the Hamming distance between the hash code of the adversarial example and the prototype code. Furthermore, the generator is against the discriminator to simultaneously encourage the adversarial examples visually realistic and the semantic representation informative. Extensive experiments verify that the proposed framework can efficiently produce adversarial examples with better targeted attack performance and transferability over state-of-the-art targeted attack methods of deep hashing.","headline":"Prototype-Supervised Adversarial Network for Targeted Attack of Deep Hashing","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/wang2021prototype/"},"url":"https://learning2hash.github.io/publications/wang2021prototype/"} diff --git a/publications/wang2023idea/index.html b/publications/wang2023idea/index.html index 1cc3ffd6cc..91e26f91d8 100644 --- a/publications/wang2023idea/index.html +++ b/publications/wang2023idea/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"In this paper, we investigate the problem of unsupervised domain adaptive hashing, which leverage knowledge from a label-rich source domain to expedite learning to hash on a label-scarce target domain. Although numerous existing approaches attempt to incorporate transfer learning techniques into deep hashing frameworks, they often neglect the essential invariance for adequate alignment between these two domains. Worse yet, these methods fail to distinguish between causal and non-causal effects embedded in images, rendering cross-domain retrieval ineffective. To address these challenges, we propose an Invariance-acquired Domain AdaptivE HAshing (IDEA) model. Our IDEA first decomposes each image into a causal feature representing label information, and a non-causal feature indicating domain information. Subsequently, we generate discriminative hash codes using causal features with consistency learning on both source and target domains. More importantly, we employ a generative model for synthetic samples to simulate the intervention of various non-causal effects, ultimately minimizing their impact on hash codes for domain invariance. Comprehensive experiments conducted on benchmark datasets validate the superior performance of our IDEA compared to a variety of competitive baselines.","headline":"IDEA: An Invariant Perspective for Efficient Domain Adaptive Image Retrieval","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/wang2023idea/"},"url":"https://learning2hash.github.io/publications/wang2023idea/"} diff --git a/publications/wang2023uncertainty/index.html b/publications/wang2023uncertainty/index.html index 3c575647db..86a86e52ee 100644 --- a/publications/wang2023uncertainty/index.html +++ b/publications/wang2023uncertainty/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Learning to hash has become popular for video retrieval due to its fast speed and low storage consumption. Previous efforts formulate video hashing as training a binary auto-encoder, for which noncontinuous latent representations are optimized by the biased straight-through (ST) back-propagation heuristic. We propose to formulate video hashing as learning a discrete variational auto-encoder with the factorized Bernoulli latent distribution, termed as Bernoulli variational auto-encoder (BerVAE). The corresponding evidence lower bound (ELBO) in our BerVAE implementation leads to closed-form gradient expression, which can be applied to achieve principled training along with some other unbiased gradient estimators. BerVAE enables uncertainty-aware video hashing by predicting the probability distribution of video hash code-words, thus providing reliable uncertainty quantification. Experiments on both simulated and real-world large-scale video data demonstrate that our BerVAE trained with unbiased gradient estimators can achieve the state-of-the-art retrieval performance. Furthermore, we show that quantified uncertainty is highly correlated to video retrieval performance, which can be leveraged to further improve the retrieval accuracy. Our code is available at https://github.com/wangyucheng1234/BerVAE","headline":"Uncertainty-aware Unsupervised Video Hashing","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/wang2023uncertainty/"},"url":"https://learning2hash.github.io/publications/wang2023uncertainty/"} diff --git a/publications/wei2021anet/index.html b/publications/wei2021anet/index.html index 5fd79ca619..e35779bb12 100644 --- a/publications/wei2021anet/index.html +++ b/publications/wei2021anet/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Our work focuses on tackling large-scale fine-grained image retrieval as ranking the images depicting the concept of interests (i.e., the same sub-category labels) highest based on the fine-grained details in the query. It is desirable to alleviate the challenges of both fine-grained nature of small inter-class variations with large intra-class variations and explosive growth of fine-grained data for such a practical task. In this paper, we propose an Attribute-Aware hashing Network (A-Net) for generating attribute-aware hash codes to not only make the retrieval process efficient, but also establish explicit correspondences between hash codes and visual attributes. Specifically, based on the captured visual representations by attention, we develop an encoder-decoder structure network of a reconstruction task to unsupervisedly distill high-level attribute-specific vectors from the appearance-specific visual representations without attribute annotations. A-Net is also equipped with a feature decorrelation constraint upon these attribute vectors to enhance their representation abilities. Finally, the required hash codes are generated by the attribute vectors driven by preserving original similarities. Qualitative experiments on five benchmark fine-grained datasets show our superiority over competing methods. More importantly, quantitative results demonstrate the obtained hash codes can strongly correspond to certain kinds of crucial properties of fine-grained objects.","headline":"A-Net: Learning Attribute-Aware Hash Codes for Large-Scale Fine-Grained Image Retrieval","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/wei2021anet/"},"url":"https://learning2hash.github.io/publications/wei2021anet/"} diff --git a/publications/weiss2009spectral/index.html b/publications/weiss2009spectral/index.html index c33d9765bb..c85ed58673 100644 --- a/publications/weiss2009spectral/index.html +++ b/publications/weiss2009spectral/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Semantic hashing seeks compact binary codes of data-points so that the Hamming distance between codewords correlates with semantic similarity. In this paper, we show that the problem of finding a best code for a given dataset is closely related to the problem of graph partitioning and can be shown to be NP hard. By relaxing the original problem, we obtain a spectral method whose solutions are simply a subset of thresholded eigenvectors of the graph Laplacian. By utilizing recent results on convergence of graph Laplacian eigenvectors to the Laplace-Beltrami eigenfunctions of manifolds, we show how to efficiently calculate the code of a novel datapoint. Taken together, both learning the code and applying it to a novel point are extremely simple. Our experiments show that our codes outperform the state-of-the art.","headline":"Spectral Hashing","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/weiss2009spectral/"},"url":"https://learning2hash.github.io/publications/weiss2009spectral/"} diff --git a/publications/weiss2012multi/index.html b/publications/weiss2012multi/index.html index 4e7e10fbc5..6db2c2164c 100644 --- a/publications/weiss2012multi/index.html +++ b/publications/weiss2012multi/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"en a surge of interest in methods based on “semantic hashing”, i.e. compact binary codes of data-points so that the Hamming distance between codewords correlates with similarity. In reviewing and comparing existing methods, we show that their relative performance can change drastically depending on the definition of ground-truth neighbors. Motivated by this finding, we propose a new formulation for learning binary codes which seeks to reconstruct the affinity between datapoints, rather than their distances. We show that this criterion is intractable to solve exactly, but a spectral relaxation gives an algorithm where the bits correspond to thresholded eigenvectors of the affinity matrix, and as the number of datapoints goes to infinity these eigenvectors converge to eigenfunctions of Laplace-Beltrami operators, similar to the recently proposed Spectral Hashing (SH) method. Unlike SH whose performance may degrade as the number of bits increases, the optimal code using our formulation is guaranteed to faithfully reproduce the affinities as the number of bits increases. We show that the number of eigenfunctions needed may increase exponentially with dimension, but introduce a “kernel trick” to allow us to compute with an exponentially large number of bits but using only memory and computation that grows linearly with dimension. Experiments shows that MDSH outperforms the state-of-the art, especially in the challenging regime of small distance thresholds.","headline":"Multidimensional Spectral Hashing","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/weiss2012multi/"},"url":"https://learning2hash.github.io/publications/weiss2012multi/"} diff --git a/publications/weng2020online/index.html b/publications/weng2020online/index.html index 906e35647d..78f1c89968 100644 --- a/publications/weng2020online/index.html +++ b/publications/weng2020online/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Online hashing methods are efficient in learning the hash functions from the streaming data. However, when the hash functions change, the binary codes for the database have to be recomputed to guarantee the retrieval accuracy. Recomputing the binary codes by accumulating the whole database brings a timeliness challenge to the online retrieval process. In this paper, we propose a novel online hashing framework to update the binary codes efficiently without accumulating the whole database. In our framework, the hash functions are fixed and the projection functions are introduced to learn online from the streaming data. Therefore, inefficient updating of the binary codes by accumulating the whole database can be transformed to efficient updating of the binary codes by projecting the binary codes into another binary space. The queries and the binary code database are projected asymmetrically to further improve the retrieval accuracy. The experiments on two multi-label image databases demonstrate the effectiveness and the efficiency of our method for multi-label image retrieval.","headline":"Online Hashing with Efficient Updating of Binary Codes","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/weng2020online/"},"url":"https://learning2hash.github.io/publications/weng2020online/"} diff --git a/publications/wiki2010new/index.html b/publications/wiki2010new/index.html index ae0adaab22..e64dedc614 100644 --- a/publications/wiki2010new/index.html +++ b/publications/wiki2010new/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"The collected documents are selected sections from the Wikipedia’s featured articles collection. This is a continuously growing dataset, that at the time of collection (October 2009) had 2,669 articles spread over 29 categories. Some of the categories are very scarce, therefore we considered only the 10 most populated ones. The articles generally have multiple sections and pictures. We have split them into sections based on section headings, and assign each image to the section in which it was placed by the author(s). Then this dataset was prunned to keep only sections that contained a single image and at least 70 words. The final corpus contains 2,866 multimedia documents. The median text length is 200 words.","headline":"A New Approach to Cross-Modal Multimedia Retrieval","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/wiki2010new/"},"url":"https://learning2hash.github.io/publications/wiki2010new/"} diff --git a/publications/wu2017deep/index.html b/publications/wu2017deep/index.html index 25f26686e0..373c2833fc 100644 --- a/publications/wu2017deep/index.html +++ b/publications/wu2017deep/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"One of the most challenging tasks in large-scale multi-label image retrieval is to map images into binary codes while preserving multilevel semantic similarity. Recently, several deep supervised hashing methods have been proposed to learn hash functions that preserve multilevel semantic similarity with deep convolutional neural networks. However, these triplet label based methods try to preserve the ranking order of images according to their similarity degrees to the queries while not putting direct constraints on the distance between the codes of very similar images. Besides, the current evaluation criteria are not able to measure the performance of existing hashing methods on preserving fine-grained multilevel semantic similarity. To tackle these issues, we propose a novel Deep Multilevel Semantic Similarity Preserving Hashing (DMSSPH) method to learn compact similarity-preserving binary codes for the huge body of multi-label image data with deep convolutional neural networks. In our approach, we make the best of the supervised information in the form of pairwise labels to maximize the discriminability of output binary codes. Extensive evaluations conducted on several benchmark datasets demonstrate that the proposed method significantly outperforms the state-of-the-art supervised and unsupervised hashing methods at the accuracies of top returned images, especially for shorter binary codes. Meanwhile, the proposed method shows better performance on preserving fine-grained multilevel semantic similarity according to the results under the Jaccard coefficient based evaluation criteria we propose.","headline":"Deep Supervised Hashing for Multi-Label and Large-Scale Image Retrieval","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/wu2017deep/"},"url":"https://learning2hash.github.io/publications/wu2017deep/"} diff --git a/publications/wu2019deep/index.html b/publications/wu2019deep/index.html index 79cd64b1b6..a0e5fb5cc1 100644 --- a/publications/wu2019deep/index.html +++ b/publications/wu2019deep/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Hashing has shown great potential in large-scale image retrieval due to its storage and computation efficiency, especially the recent deep supervised hashing methods. To achieve promising performance, deep supervised hashing methods require a large amount of training data from different classes. However, when images of new categories emerge, existing deep hashing methods have to retrain the CNN model and generate hash codes for all the database images again, which is impractical for large-scale retrieval system. In this paper, we propose a novel deep hashing framework, called Deep Incremental Hashing Network (DIHN), for learning hash codes in an incremental manner. DIHN learns the hash codes for the new coming images directly, while keeping the old ones unchanged. Simultaneously, a deep hash function for query set is learned by preserving the similarities between training points. Extensive experiments on two widely used image retrieval benchmarks demonstrate that the proposed DIHN framework can significantly decrease the training time while keeping the state-of-the-art retrieval accuracy.","headline":"Deep Incremental Hashing Network for Efficient Image Retrieval","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/wu2019deep/"},"url":"https://learning2hash.github.io/publications/wu2019deep/"} diff --git a/publications/xia2014supervised/index.html b/publications/xia2014supervised/index.html index 6b162b7ae6..a3fe727222 100644 --- a/publications/xia2014supervised/index.html +++ b/publications/xia2014supervised/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Hashing is a popular approximate nearest neighbor search approach for large-scale image retrieval. Supervised hashing, which incorporates similarity/dissimilarity information on entity pairs to improve the quality of hashing function learning, has recently received increasing attention. However, in the existing supervised hashing methods for images, an input image is usually encoded by a vector of hand-crafted visual features. Such hand-crafted feature vectors do not necessarily preserve the accurate semantic similarities of images pairs, which may often degrade the performance of hashing function learning. In this paper, we propose a supervised hashing method for image retrieval, in which we automatically learn a good image representation tailored to hashing as well as a set of hash functions. The proposed method has two stages. In the first stage, given the pairwise similarity matrix S over training images, we propose a scalable coordinate descent method to decompose S into a product of HHT where H is a matrix with each of its rows being the approximate hash code associated to a training image. In the second stage, we propose to simultaneously learn a good feature representation for the input images as well as a set of hash functions, via a deep convolutional network tailored to the learned hash codes in H and optionally the discrete class labels of the images. Extensive empirical evaluations on three benchmark datasets with different kinds of images show that the proposed method has superior performance gains over several state-of-the-art supervised and unsupervised hashing methods.","headline":"Supervised Hashing via Image Representation Learning","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/xia2014supervised/"},"url":"https://learning2hash.github.io/publications/xia2014supervised/"} diff --git a/publications/xiong2014using/index.html b/publications/xiong2014using/index.html index 1fcc25e44d..6571fdabde 100644 --- a/publications/xiong2014using/index.html +++ b/publications/xiong2014using/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Large-scale data mining and retrieval applications have increasingly turned to compact binary data representations as a way to achieve both fast queries and efficient data storage; many algorithms have been proposed for learning effective binary encodings. Most of these algorithms focus on learning a set of projection hyperplanes for the data and simply binarizing the result from each hyperplane, but this neglects the fact that informativeness may not be uniformly distributed across the projections. In this paper, we address this issue by proposing a novel adaptive quantization (AQ) strategy that adaptively assigns varying numbers of bits to different hyperplanes based on their information content. Our method provides an information-based schema that preserves the neighborhood structure of data points, and we jointly find the globally optimal bit-allocation for all hyperplanes. In our experiments, we compare with state-of-the-art methods on four large-scale datasets and find that our adaptive quantization approach significantly improves on traditional hashing methods.","headline":"Adaptive Quantization for Hashing: An Information-Based Approach to Learning Binary Codes","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/xiong2014using/"},"url":"https://learning2hash.github.io/publications/xiong2014using/"} diff --git a/publications/xirau2014fast/index.html b/publications/xirau2014fast/index.html index 3198cd0607..92fa248ae8 100644 --- a/publications/xirau2014fast/index.html +++ b/publications/xirau2014fast/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"We present an efficient and fast algorithm for computing approximate nearest neighbor fields between two images. Our method builds on the concept of Coherency-Sensitive Hashing (CSH), but uses a recent hashing scheme, Spherical Hashing (SpH), which is known to be better adapted to the nearest-neighbor problem for natural images. Cascaded Spherical Hashing concatenates different configurations of SpH to build larger Hash Tables with less elements in each bin to achieve higher selectivity. Our method amply outperforms existing techniques like PatchMatch and CSH, and the experimental results show that our algorithm is faster and more accurate than existing methods.","headline":"Fast Approximate Nearest-Neighbor Field by Cascaded Spherical Hashing","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/xirau2014fast/"},"url":"https://learning2hash.github.io/publications/xirau2014fast/"} diff --git a/publications/xu2013harmonious/index.html b/publications/xu2013harmonious/index.html index d7ee259958..9f5f829357 100644 --- a/publications/xu2013harmonious/index.html +++ b/publications/xu2013harmonious/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Hashing-based fast nearest neighbor search technique has attracted great attention in both research and industry areas recently. Many existing hashing approaches encode data with projection-based hash functions and represent each projected dimension by 1-bit. However, the dimensions with high variance hold large energy or information of data but treated equivalently as dimensions with low variance, which leads to a serious information loss. In this paper, we introduce a novel hashing algorithm called Harmonious Hashing which aims at learning hash functions with low information loss. Specifically, we learn a set of optimized projections to preserve the maximum cumulative energy and meet the constraint of equivalent variance on each dimension as much as possible. In this way, we could minimize the information loss after binarization. Despite the extreme simplicity, our method outperforms superiorly to many state-of-the-art hashing methods in large-scale and high-dimensional nearest neighbor search experiments.","headline":"Harmonious Hashing","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/xu2013harmonious/"},"url":"https://learning2hash.github.io/publications/xu2013harmonious/"} diff --git a/publications/xu2015convolutional/index.html b/publications/xu2015convolutional/index.html index 8d14ab47e1..1618df7a50 100644 --- a/publications/xu2015convolutional/index.html +++ b/publications/xu2015convolutional/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Hashing, as a popular approximate nearest neighbor search, has been widely used for large-scale similarity search. Recently, a spectrum of machine learning methods are utilized to learn similarity-preserving binary codes. However, most of them directly encode the explicit features, keywords, which fail to preserve the accurate semantic similarities in binary code beyond keyword matching, especially on short texts. Here we propose a novel text hashing framework with convolutional neural networks. In particular, we first embed the keyword features into compact binary code with a locality preserving constraint. Meanwhile word features and position features are together fed into a convolutional network to learn the implicit features which are further incorporated with the explicit features to fit the pre-trained binary code. Such base method can be successfully accomplished without any external tags/labels, and other three model variations are designed to integrate tags/labels. Experimental results show the superiority of our proposed approach over several state-of-the-art hashing methods when tested on one short text dataset as well as one normal text dataset.","headline":"Convolutional Neural Networks for Text Hashing","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/xu2015convolutional/"},"url":"https://learning2hash.github.io/publications/xu2015convolutional/"} diff --git a/publications/xu2019online/index.html b/publications/xu2019online/index.html index 923758a55d..8d81e0888f 100644 --- a/publications/xu2019online/index.html +++ b/publications/xu2019online/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Multi-modal hashing is an effective technique to support large-scale multimedia retrieval, due to its capability of encoding heterogeneous multi-modal features into compact and similarity-preserving binary codes. Although great progress has been achieved so far, existing methods still suffer from several problems, including: 1) All existing methods simply adopt fixed modality combination weights in online hashing process to generate the query hash codes. This strategy cannot adaptively capture the variations of different queries. 2) They either suffer from insufficient semantics (for unsupervised methods) or require high computation and storage cost (for the supervised methods, which rely on pair-wise semantic matrix). 3) They solve the hash codes with relaxed optimization strategy or bit-by-bit discrete optimization, which results in significant quantization loss or consumes considerable computation time. To address the above limitations, in this paper, we propose an Online Multi-modal Hashing with Dynamic Query-adaption (OMH-DQ) method in a novel fashion. Specifically, a self-weighted fusion strategy is designed to adaptively preserve the multi-modal feature information into hash codes by exploiting their complementarity. The hash codes are learned with the supervision of pair-wise semantic labels to enhance their discriminative capability, while avoiding the challenging symmetric similarity matrix factorization. Under such learning framework, the binary hash codes can be directly obtained with efficient operations and without quantization errors. Accordingly, our method can benefit from the semantic labels, and simultaneously, avoid the high computation complexity. Moreover, to accurately capture the query variations, at the online retrieval stage, we design a parameter-free online hashing module which can adaptively learn the query hash codes according to the dynamic query contents. Extensive experiments demonstrate the state-of-the-art performance of the proposed approach from various aspects.","headline":"Online Multi-modal Hashing with Dynamic Query-adaption","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/xu2019online/"},"url":"https://learning2hash.github.io/publications/xu2019online/"} diff --git a/publications/yan2019deep/index.html b/publications/yan2019deep/index.html index bf94a62159..d6853e0de9 100644 --- a/publications/yan2019deep/index.html +++ b/publications/yan2019deep/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"This paper tackles a rarely explored but critical problem within learning to hash, i.e., to learn hash codes that effectively discriminate hard similar and dissimilar examples, to empower large-scale image retrieval. Hard similar examples refer to image pairs from the same semantic class that demonstrate some shared appearance but have different fine-grained appearance. Hard dissimilar examples are image pairs that come from different semantic classes but exhibit similar appearance. These hard examples generally have a small distance due to the shared appearance. Therefore, effective encoding of the hard examples can well discriminate the relevant images within a small Hamming distance, enabling more accurate retrieval in the top-ranked returned images. However, most existing hashing methods cannot capture this key information as their optimization is dominated byeasy examples, i.e., distant similar/dissimilar pairs that share no or limited appearance. To address this problem, we introduce a novel Gamma distribution-enabled and symmetric Kullback-Leibler divergence-based loss, which is dubbed dual hinge loss because it works similarly as imposing two smoothed hinge losses on the respective similar and dissimilar pairs. Specifically, the loss enforces exponentially variant penalization on the hard similar (dissimilar) examples to emphasize and learn their fine-grained difference. It meanwhile imposes a bounding penalization on easy similar (dissimilar) examples to prevent the dominance of the easy examples in the optimization while preserving the high-level similarity (dissimilarity). This enables our model to well encode the key information carried by both easy and hard examples. Extensive empirical results on three widely-used image retrieval datasets show that (i) our method consistently and substantially outperforms state-of-the-art competing methods using hash codes of the same length and (ii) our method can use significantly (e.g., 50%-75%) shorter hash codes to perform substantially better than, or comparably well to, the competing methods.","headline":"Deep Hashing by Discriminating Hard Examples","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/yan2019deep/"},"url":"https://learning2hash.github.io/publications/yan2019deep/"} diff --git a/publications/yandexdeep1B/index.html b/publications/yandexdeep1B/index.html index 9a371fe180..a85865dbf6 100644 --- a/publications/yandexdeep1B/index.html +++ b/publications/yandexdeep1B/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Yandex DEEP-1B image descriptor dataset consisting of the projected and normalized outputs from the last fully-connected layer of the GoogLeNet model, which was pretrained on the Imagenet classification task.","headline":"Yandex DEEP-1B","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/yandexdeep1B/"},"url":"https://learning2hash.github.io/publications/yandexdeep1B/"} diff --git a/publications/yandextexttoimage1B/index.html b/publications/yandextexttoimage1B/index.html index 57e3405fe1..4d4c48ed6b 100644 --- a/publications/yandextexttoimage1B/index.html +++ b/publications/yandextexttoimage1B/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Yandex Text-to-Image-1B is a new cross-model dataset (text and visual), where database and query vectors have different distributions in a shared representation space. The base set consists of Image embeddings produced by the Se-ResNext-101 model, and queries are textual embeddings produced by a variant of the DSSM model. Since the distributions are different, a 50M sample of the query distribution is provided.","headline":"Yandex Text-to-Image-1B","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/yandextexttoimage1B/"},"url":"https://learning2hash.github.io/publications/yandextexttoimage1B/"} diff --git a/publications/yang2019adaptive/index.html b/publications/yang2019adaptive/index.html index 36d9da3880..0fb99df2f2 100644 --- a/publications/yang2019adaptive/index.html +++ b/publications/yang2019adaptive/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Hash function learning has been widely used for largescale image retrieval because of the efficiency of computation and storage. We introduce AdaLabelHash, a binary hash function learning approach via deep neural networks in this paper. In AdaLabelHash, class label representations are variables that are adapted during the backward network training procedure. We express the labels as hypercube vertices in a K-dimensional space, and the class label representations together with the network weights are updated in the learning process. As the label representations (or referred to as codewords in this work), are learned from data, semantically similar classes will be assigned with the codewords that are close to each other in terms of Hamming distance in the label space. The codewords then serve as the desired output of the hash function learning, and yield compact and discriminating binary hash representations. AdaLabelHash is easy to implement, which can jointly learn label representations and infer compact binary codes from data. It is applicable to both supervised and semi-supervised hash. Experimental results on standard benchmarks demonstrate the satisfactory performance of AdaLabelHash.","headline":"Adaptive Labeling for Deep Learning to Hash","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/yang2019adaptive/"},"url":"https://learning2hash.github.io/publications/yang2019adaptive/"} diff --git a/publications/yang2019distill/index.html b/publications/yang2019distill/index.html index d4a55a80ab..062755fb26 100644 --- a/publications/yang2019distill/index.html +++ b/publications/yang2019distill/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Due to the high storage and search efficiency, hashing has become prevalent for large-scale similarity search. Particularly, deep hashing methods have greatly improved the search performance under supervised scenarios. In contrast, unsupervised deep hashing models can hardly achieve satisfactory performance due to the lack of reliable supervisory similarity signals. To address this issue, we propose a novel deep unsupervised hashing model, dubbed DistillHash, which can learn a distilled data set consisted of data pairs, which have confidence similarity signals. Specifically, we investigate the relationship between the initial noisy similarity signals learned from local structures and the semantic similarity labels assigned by a Bayes optimal classifier. We show that under a mild assumption, some data pairs, of which labels are consistent with those assigned by the Bayes optimal classifier, can be potentially distilled. Inspired by this fact, we design a simple yet effective strategy to distill data pairs automatically and further adopt a Bayesian learning framework to learn hash functions from the distilled data set. Extensive experimental results on three widely used benchmark datasets show that the proposed DistillHash consistently accomplishes the stateof-the-art search performance.","headline":"DistillHash: Unsupervised Deep Hashing by Distilling Data Pairs","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/yang2019distill/"},"url":"https://learning2hash.github.io/publications/yang2019distill/"} diff --git a/publications/yang2020nonlinear/index.html b/publications/yang2020nonlinear/index.html index 93dfd09f01..12f21ecb5a 100644 --- a/publications/yang2020nonlinear/index.html +++ b/publications/yang2020nonlinear/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Hashing techniques have recently been successfully applied to solve similarity search problems in the information retrieval field because of their significantly reduced storage and high-speed search capabilities. However, the hash codes learned from most recent cross-modal hashing methods lack the ability to comprehensively preserve adequate information, resulting in a less than desirable performance. To solve this limitation, we propose a novel method termed Nonlinear Robust Discrete Hashing (NRDH), for cross-modal retrieval. The main idea behind NRDH is motivated by the success of neural networks, i.e., nonlinear descriptors, in the field of representation learning, and the use of nonlinear descriptors instead of simple linear transformations is more in line with the complex relationships that exist between common latent representation and heterogeneous multimedia data in the real world. In NRDH, we first learn a common latent representation through nonlinear descriptors to encode complementary and consistent information from the features of the heterogeneous multimedia data. Moreover, an asymmetric learning scheme is proposed to correlate the learned hash codes with the common latent representation. Empirically, we demonstrate that NRDH is able to successfully generate a comprehensive common latent representation that significantly improves the quality of the learned hash codes. Then, NRDH adopts a linear learning strategy to fast learn the hash function with the learned hash codes. Extensive experiments performed on two benchmark datasets highlight the superiority of NRDH over several state-of-the-art methods.","headline":"Nonlinear Robust Discrete Hashing for Cross-Modal Retrieval","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/yang2020nonlinear/"},"url":"https://learning2hash.github.io/publications/yang2020nonlinear/"} diff --git a/publications/ye2020nearoptimal/index.html b/publications/ye2020nearoptimal/index.html index aebd231b48..1ab160c717 100644 --- a/publications/ye2020nearoptimal/index.html +++ b/publications/ye2020nearoptimal/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Semantic hashing is a powerful paradigm for representing texts as compact binary hash codes. The explosion of short text data has spurred the demand of few-bits hashing. However, the performance of existing semantic hashing methods cannot be guaranteed when applied to few-bits hashing because of severe information loss. In this paper, we present a simple but effective unsupervised neural generative semantic hashing method with a focus on few-bits hashing. Our model is built upon variational autoencoder and represents each hash bit as a Bernoulli variable, which allows the model to be end-to-end trainable. To address the issue of information loss, we introduce a set of auxiliary implicit topic vectors. With the aid of these topic vectors, the generated hash codes are not only low-dimensional representations of the original texts but also capture their implicit topics. We conduct comprehensive experiments on four datasets. The results demonstrate that our approach achieves significant improvements over state-of-the-art semantic hashing methods in few-bits hashing.","headline":"Unsupervised Few-Bits Semantic Hashing with Implicit Topics Modeling","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/ye2020nearoptimal/"},"url":"https://learning2hash.github.io/publications/ye2020nearoptimal/"} diff --git a/publications/yu2014using/index.html b/publications/yu2014using/index.html index fc3f506962..ecea8d0601 100644 --- a/publications/yu2014using/index.html +++ b/publications/yu2014using/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Binary embedding of high-dimensional data requires long codes to preserve the discriminative power of the input space. Traditional binary coding methods often suffer from very high computation and storage costs in such a scenario. To address this problem, we propose Circulant Binary Embedding (CBE) which generates binary codes by projecting the data with a circulant matrix. The circulant structure enables the use of Fast Fourier Transformation to speed up the computation. Compared to methods that use unstructured matrices, the proposed method improves the time complexity from O(d^2 ) to O(d log d), and the space complexity from O(d^2) to O(d) where d is the input dimensionality. We also propose a novel time-frequency alternating optimization to learn data-dependent circulant projections, which alternatively minimizes the objective in original and Fourier domains. We show by extensive experiments that the proposed approach gives much better performance than the state-of-the-art approaches for fixed time, and provides much faster computation with no performance degradation for fixed number of bits.","headline":"Circulant Binary Embedding","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/yu2014using/"},"url":"https://learning2hash.github.io/publications/yu2014using/"} diff --git a/publications/yu2021deep/index.html b/publications/yu2021deep/index.html index 865782e1b5..58e49918ab 100644 --- a/publications/yu2021deep/index.html +++ b/publications/yu2021deep/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Unsupervised cross-modal hashing (UCMH) has become a hot topic recently. Current UCMH focuses on exploring data similarities. However, current UCMH methods calculate the similarity between two data, mainly relying on the two data’s cross-modal features. These methods suffer from inaccurate similarity problems that result in a suboptimal retrieval Hamming space, because the cross-modal features between the data are not sufficient to describe the complex data relationships, such as situations where two data have different feature representations but share the inherent concepts. In this paper, we devise a deep graph-neighbor coherence preserving network (DGCPN). Specifically, DGCPN stems from graph models and explores graph-neighbor coherence by consolidating the information between data and their neighbors. DGCPN regulates comprehensive similarity preserving losses by exploiting three types of data similarities (i.e., the graph-neighbor coherence, the coexistent similarity, and the intra- and inter-modality consistency) and designs a half-real and half-binary optimization strategy to reduce the quantization errors during hashing. Essentially, DGCPN addresses the inaccurate similarity problem by exploring and exploiting the data’s intrinsic relationships in a graph. We conduct extensive experiments on three public UCMH datasets. The experimental results demonstrate the superiority of DGCPN, e.g., by improving the mean average precision from 0.722 to 0.751 on MIRFlickr-25K using 64-bit hashing codes to retrieval texts from images. We will release the source code package and the trained model on https://github.com/Atmegal/DGCPN.","headline":"Deep Graph-neighbor Coherence Preserving Network for Unsupervised Cross-modal Hashing","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/yu2021deep/"},"url":"https://learning2hash.github.io/publications/yu2021deep/"} diff --git a/publications/yuan2018optimal/index.html b/publications/yuan2018optimal/index.html index dfef20a2de..03731aefa8 100644 --- a/publications/yuan2018optimal/index.html +++ b/publications/yuan2018optimal/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"In this paper, we propose a simple yet effective relaxation free method to learn more effective binary codes via policy gradient for scalable image search. While a variety of deep hashing methods have been proposed in recent years, most of them are confronted by the dilemma to obtain optimal binary codes in a truly end-to-end manner with nonsmooth sign activations. Unlike existing methods which usually employ a general relaxation framework to adapt to the gradient-based algorithms, our approach formulates the non-smooth part of the hashing network as sampling with a stochastic policy, so that the retrieval performance degradation caused by the relaxation can be avoided. Specifically, our method directly generates the binary codes and maximizes the expectation of rewards for similarity preservation, where the network can be trained directly via policy gradient. Hence, the differentiation challenge for discrete optimization can be naturally addressed, which leads to effective gradients and binary codes. Extensive experimental results on three benchmark datasets validate the effectiveness of the proposed method.","headline":"Towards Optimal Deep Hashing via Policy Gradient","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/yuan2018optimal/"},"url":"https://learning2hash.github.io/publications/yuan2018optimal/"} diff --git a/publications/yuan2020central/index.html b/publications/yuan2020central/index.html index 1d304659c9..f994a768b7 100644 --- a/publications/yuan2020central/index.html +++ b/publications/yuan2020central/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Existing data-dependent hashing methods usually learn hash functions from the pairwise or triplet data relationships, which only capture the data similarity locally, and often suffer low learning efficiency and low collision rate. In this work, we propose a new global similarity metric, termed as central similarity, with which the hash codes for similar data pairs are encouraged to approach a common center and those for dissimilar pairs to converge to different centers, to improve hash learning efficiency and retrieval accuracy. We principally formulate the computation of the proposed central similarity metric by introducing a new concept, i.e. hash center that refers to a set of data points scattered in the Hamming space with sufficient mutual distance between each other. We then provide an efficient method to construct well separated hash centers by leveraging the Hadamard matrix and Bernoulli distributions. Finally, we propose the Central Similarity Hashing (CSH) that optimizes the central similarity between data points w.r.t. their hash centers instead of optimizing the local similarity. The CSH is generic and applicable to both image and video hashing. Extensive experiments on large-scale image and video retrieval demonstrate CSH can generate cohesive hash codes for similar data pairs and dispersed hash codes for dissimilar pairs, and achieve noticeable boost in retrieval performance, i.e. 3%-20% in mAP over the previous state-of-the-art. The codes are in: https://github.com/yuanli2333/ Hadamard-Matrix-for-hashing","headline":"Central Similarity Hashing for Efficient Image and Video Retrieval","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/yuan2020central/"},"url":"https://learning2hash.github.io/publications/yuan2020central/"} diff --git a/publications/yuan2020quant/index.html b/publications/yuan2020quant/index.html index bfd5036f48..5c33be9ab2 100644 --- a/publications/yuan2020quant/index.html +++ b/publications/yuan2020quant/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Existing data-dependent hashing methods usually learn hash functions from pairwise or triplet data relationships, which only capture the data similarity locally, and often suffer from low learning efficiency and low collision rate. In this work, we propose a new global similarity metric, termed as central similarity, with which the hash codes of similar data pairs are encouraged to approach a common center and those for dissimilar pairs to converge to different centers, to improve hash learning efficiency and retrieval accuracy. We principally formulate the computation of the proposed central similarity metric by introducing a new concept, i.e., hash center that refers to a set of data points scattered in the Hamming space with a sufficient mutual distance between each other. We then provide an efficient method to construct well separated hash centers by leveraging the Hadamard matrix and Bernoulli distributions. Finally, we propose the Central Similarity Quantization (CSQ) that optimizes the central similarity between data points w.r.t. their hash centers instead of optimizing the local similarity. CSQ is generic and applicable to both image and video hashing scenarios. Extensive experiments on large-scale image and video retrieval tasks demonstrate that CSQ can generate cohesive hash codes for similar data pairs and dispersed hash codes for dissimilar pairs, achieving a noticeable boost in retrieval performance, i.e. 3%-20% in mAP over the previous state-of-the-arts.","headline":"Central Similarity Quantization for Efficient Image and Video Retrieval","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/yuan2020quant/"},"url":"https://learning2hash.github.io/publications/yuan2020quant/"} diff --git a/publications/zhang2010self/index.html b/publications/zhang2010self/index.html index f6054c0697..cc07e347a5 100644 --- a/publications/zhang2010self/index.html +++ b/publications/zhang2010self/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"The ability of fast similarity search at large scale is of great importance to many Information Retrieval (IR) applications. A promising way to accelerate similarity search is semantic hashing which designs compact binary codes for a large number of documents so that semantically similar documents are mapped to similar codes (within a short Hamming distance). Although some recently proposed techniques are able to generate high-quality codes for documents known in advance, obtaining the codes for previously unseen documents remains to be a very challenging problem. In this paper, we emphasise this issue and propose a novel SelfTaught Hashing (STH) approach to semantic hashing: we first find the optimal l-bit binary codes for all documents in the given corpus via unsupervised learning, and then train l classifiers via supervised learning to predict the l-bit code for any query document unseen before. Our experiments on three real-world text datasets show that the proposed approach using binarised Laplacian Eigenmap (LapEig) and linear Support Vector Machine (SVM) outperforms stateof-the-art techniques significantly.","headline":"Self-Taught Hashing for Fast Similarity Search","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/zhang2010self/"},"url":"https://learning2hash.github.io/publications/zhang2010self/"} diff --git a/publications/zhang2011composite/index.html b/publications/zhang2011composite/index.html index 7cfe1d348f..8e19f4988c 100644 --- a/publications/zhang2011composite/index.html +++ b/publications/zhang2011composite/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Similarity search applications with a large amount of text and image data demands an efficient and effective solution. One useful strategy is to represent the examples in databases as compact binary codes through semantic hashing, which has attracted much attention due to its fast query/search speed and drastically reduced storage requirement. All of the current semantic hashing methods only deal with the case when each example is represented by one type of features. However, examples are often described from several different information sources in many real world applications. For example, the characteristics of a webpage can be derived from both its content part and its associated links. To address the problem of learning good hashing codes in this scenario, we propose a novel research problem – Composite Hashing with Multiple Information Sources (CHMIS). The focus of the new research problem is to design an algorithm for incorporating the features from different information sources into the binary hashing codes efficiently and effectively. In particular, we propose an algorithm CHMISAW (CHMIS with Adjusted Weights) for learning the codes. The proposed algorithm integrates information from several different sources into the binary hashing codes by adjusting the weights on each individual source for maximizing the coding performance, and enables fast conversion from query examples to their binary hashing codes. Experimental results on five different datasets demonstrate the superior performance of the proposed method against several other state-of-the-art semantic hashing techniques.","headline":"Composite Hashing with Multiple Information Sources","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/zhang2011composite/"},"url":"https://learning2hash.github.io/publications/zhang2011composite/"} diff --git a/publications/zhang2013binary/index.html b/publications/zhang2013binary/index.html index 5d5d17bc92..7d42c0c9ac 100644 --- a/publications/zhang2013binary/index.html +++ b/publications/zhang2013binary/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Binary hashing has been widely used for efficient similarity search due to its query and storage efficiency. In most existing binary hashing methods, the high-dimensional data are embedded into Hamming space and the distance or similarity of two points are approximated by the Hamming distance between their binary codes. The Hamming distance calculation is efficient, however, in practice, there are often lots of results sharing the same Hamming distance to a query, which makes this distance measure ambiguous and poses a critical issue for similarity search where ranking is important. In this paper, we propose a weighted Hamming distance ranking algorithm (WhRank) to rank the binary codes of hashing methods. By assigning different bit-level weights to different hash bits, the returned binary codes are ranked at a finer-grained binary code level. We give an algorithm to learn the data-adaptive and query-sensitive weight for each hash bit. Evaluations on two large-scale image data sets demonstrate the efficacy of our weighted Hamming distance for binary code ranking.","headline":"Binary Code Ranking with Weighted Hamming Distance","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/zhang2013binary/"},"url":"https://learning2hash.github.io/publications/zhang2013binary/"} diff --git a/publications/zhang2014largescale/index.html b/publications/zhang2014largescale/index.html index c58f2fb662..fd5d58783c 100644 --- a/publications/zhang2014largescale/index.html +++ b/publications/zhang2014largescale/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Due to its low storage cost and fast query speed, hashing has been widely adopted for similarity search in multimedia data. In particular, more and more attentions have been payed to multimodal hashing for search in multimedia data with multiple modalities, such as images with tags. Typically, supervised information of semantic labels is also available for the data points in many real applications. Hence, many supervised multimodal hashing (SMH) methods have been proposed to utilize such semantic labels to further improve the search accuracy. However, the training time complexity of most existing SMH methods is too high, which makes them unscalable to large-scale datasets. In this paper, a novel SMH method, called semantic correlation maximization (SCM), is proposed to seamlessly integrate semantic labels into the hashing learning procedure for large-scale data modeling. Experimental results on two real-world datasets show that SCM can signifi- cantly outperform the state-of-the-art SMH methods, in terms of both accuracy and scalability.","headline":"Large-scale supervised multimodal hashing with semantic correlation maximization","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/zhang2014largescale/"},"url":"https://learning2hash.github.io/publications/zhang2014largescale/"} diff --git a/publications/zhang2014latent/index.html b/publications/zhang2014latent/index.html index d1f984f171..ccc3f95ac4 100644 --- a/publications/zhang2014latent/index.html +++ b/publications/zhang2014latent/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Due to its low storage cost and fast query speed, hashing has been widely adopted for approximate nearest neighbor search in large-scale datasets. Traditional hashing methods try to learn the hash codes in an unsupervised way where the metric (Euclidean) structure of the training data is preserved. Very recently, supervised hashing methods, which try to preserve the semantic structure constructed from the semantic labels of the training points, have exhibited higher accuracy than unsupervised methods. In this paper, we propose a novel supervised hashing method, called latent factor hashing (LFH), to learn similarity-preserving binary codes based on latent factor models. An algorithm with convergence guarantee is proposed to learn the parameters of LFH. Furthermore, a linear-time variant with stochastic learning is proposed for training LFH on large-scale datasets. Experimental results on two large datasets with semantic labels show that LFH can achieve superior accuracy than state-of-the-art methods with comparable training time.","headline":"Supervised Hashing with Latent Factor Models","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/zhang2014latent/"},"url":"https://learning2hash.github.io/publications/zhang2014latent/"} diff --git a/publications/zhang2015bit/index.html b/publications/zhang2015bit/index.html index 3e324d56b4..03b78c6ad7 100644 --- a/publications/zhang2015bit/index.html +++ b/publications/zhang2015bit/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Extracting informative image features and learning effective approximate hashing functions are two crucial steps in image retrieval . Conventional methods often study these two steps separately, e.g., learning hash functions from a predefined hand-crafted feature space. Meanwhile, the bit lengths of output hashing codes are preset in most previous methods, neglecting the significance level of different bits and restricting their practical flexibility. To address these issues, we propose a supervised learning framework to generate compact and bit-scalable hashing codes directly from raw images. We pose hashing learning as a problem of regularized similarity learning. Specifically, we organize the training images into a batch of triplet samples, each sample containing two images with the same label and one with a different label. With these triplet samples, we maximize the margin between matched pairs and mismatched pairs in the Hamming space. In addition, a regularization term is introduced to enforce the adjacency consistency, i.e., images of similar appearances should have similar codes. The deep convolutional neural network is utilized to train the model in an end-to-end fashion, where discriminative image features and hash functions are simultaneously optimized. Furthermore, each bit of our hashing codes is unequally weighted so that we can manipulate the code lengths by truncating the insignificant bits. Our framework outperforms state-of-the-arts on public benchmarks of similar image search and also achieves promising results in the application of person re-identification in surveillance. It is also shown that the generated bit-scalable hashing codes well preserve the discriminative powers with shorter code lengths.","headline":"Bit-Scalable Deep Hashing With Regularized Similarity Learning for Image Retrieval and Person Re-Identification","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/zhang2015bit/"},"url":"https://learning2hash.github.io/publications/zhang2015bit/"} diff --git a/publications/zhang2016efficient/index.html b/publications/zhang2016efficient/index.html index b2cb15ce42..d94f8f2ed8 100644 --- a/publications/zhang2016efficient/index.html +++ b/publications/zhang2016efficient/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"In this paper, we propose training very deep neural networks (DNNs) for supervised learning of hash codes. Existing methods in this context train relatively “shallow” networks limited by the issues arising in back propagation (e.e. vanishing gradients) as well as computational efficiency. We propose a novel and efficient training algorithm inspired by alternating direction method of multipliers (ADMM) that overcomes some of these limitations. Our method decomposes the training process into independent layer-wise local updates through auxiliary variables. Empirically we observe that our training algorithm always converges and its computational complexity is linearly proportional to the number of edges in the networks. Empirically we manage to train DNNs with 64 hidden layers and 1024 nodes per layer for supervised hashing in about 3 hours using a single GPU. Our proposed very deep supervised hashing (VDSH) method significantly outperforms the state-of-the-art on several benchmark datasets.","headline":"Efficient Training of Very Deep Neural Networks for Supervised Hashing","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/zhang2016efficient/"},"url":"https://learning2hash.github.io/publications/zhang2016efficient/"} diff --git a/publications/zhang2020fast/index.html b/publications/zhang2020fast/index.html index 98ee486920..b13791e98f 100644 --- a/publications/zhang2020fast/index.html +++ b/publications/zhang2020fast/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"In recent years, cross-media retrieval has drawn considerable attention due to the exponential growth of multimedia data. Many hashing approaches have been proposed for the cross-media search task. However, there are still open problems that warrant investigation. For example, most existing supervised hashing approaches employ a binary label matrix, which achieves small margins between wrong labels (0) and true labels (1). This may affect the retrieval performance by generating many false negatives and false positives. In addition, some methods adopt a relaxation scheme to solve the binary constraints, which may cause large quantization errors. There are also some discrete hashing methods that have been presented, but most of them are time-consuming. To conquer these problems, we present a label relaxation and discrete matrix factorization method (LRMF) for cross-modal retrieval. It offers a number of innovations. First of all, the proposed approach employs a novel label relaxation scheme to control the margins adaptively, which has the benefit of reducing the quantization error. Second, by virtue of the proposed discrete matrix factorization method designed to learn the binary codes, large quantization errors caused by relaxation can be avoided. The experimental results obtained on two widely-used databases demonstrate that LRMF outperforms state-of-the-art cross-media methods.","headline":"Fast Discrete Cross-Modal Hashing Based on Label Relaxation and Matrix Factorization","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/zhang2020fast/"},"url":"https://learning2hash.github.io/publications/zhang2020fast/"} diff --git a/publications/zhang2020hierarchical/index.html b/publications/zhang2020hierarchical/index.html index 8b36a0a1f6..3ddfa46cc7 100644 --- a/publications/zhang2020hierarchical/index.html +++ b/publications/zhang2020hierarchical/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Fast image retrieval is of great importance in many computer vision tasks and especially practical applications. Deep hashing, the state-of-the-art fast image retrieval scheme, introduces deep learning to learn the hash functions and generate binary hash codes, and outperforms the other image retrieval methods in terms of accuracy. However, all the existing deep hashing methods could only generate one level hash codes and require a linear traversal of all the hash codes to figure out the closest one when a new query arrives, which is very time-consuming and even intractable for large scale applications. In this work, we propose a Hierarchical Deep Hashing(HDHash) scheme to speed up the state-of-the-art deep hashing methods. More specifically, hierarchical deep hash codes of multiple levels can be generated and indexed with tree structures rather than linear ones, and pruning irrelevant branches can sharply decrease the retrieval time. To our best knowledge, this is the first work to introduce hierarchical indexed deep hashing for fast large scale image retrieval. Extensive experimental results on three benchmark datasets demonstrate that the proposed HDHash scheme achieves better or comparable accuracy with significantly improved efficiency and reduced memory as compared to state-of- the-art fast image retrieval schemes.","headline":"Hierarchical Deep Hashing for Fast Large Scale Image Retrieval","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/zhang2020hierarchical/"},"url":"https://learning2hash.github.io/publications/zhang2020hierarchical/"} diff --git a/publications/zhang2021deep/index.html b/publications/zhang2021deep/index.html index 7447e585c0..288e6ec495 100644 --- a/publications/zhang2021deep/index.html +++ b/publications/zhang2021deep/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"With the advantages of low storage cost and extremely fast retrieval speed, deep hashing methods have attracted much attention for image retrieval recently. However, large-scale face image retrieval with significant intra-class variations is still challenging. Neither existing pairwise/triplet labels-based nor softmax classification loss-based deep hashing works can generate compact and discriminative binary codes. Considering these issues, we propose a center-based framework integrating end-to-end hashing learning and class centers learning simultaneously. The framework minimizes the intra-class variance by clustering intra-class samples into a learnable class center. To strengthen inter-class separability, it additionally imposes a novel regularization term to enlarge the Hamming distance between pairwise class centers. Moreover, a simple yet effective regression matrix is introduced to encourage intra-class samples to generate the same binary codes, which further enhances the hashing codes compactness. Experiments on four large-scale datasets show the proposed method outperforms state-of-the-art baselines under various code lengths and commonly-used evaluation metrics.","headline":"Deep Center-Based Dual-Constrained Hashing for Discriminative Face Image Retrieval","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/zhang2021deep/"},"url":"https://learning2hash.github.io/publications/zhang2021deep/"} diff --git a/publications/zhang2021high/index.html b/publications/zhang2021high/index.html index c3c9570fb4..cfd49a7fc9 100644 --- a/publications/zhang2021high/index.html +++ b/publications/zhang2021high/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"In light of the ability to enable efficient storage and fast query for big data, hashing techniques for cross-modal search have aroused extensive attention. Despite the great success achieved, unsupervised cross-modal hashing still suffers from lacking reliable similarity supervision and struggles with handling the heterogeneity issue between different modalities. To cope with these, in this paper, we devise a new deep hashing model, termed as High-order Nonlocal Hashing (HNH) to facilitate cross-modal retrieval with the following advantages. First, different from existing methods that mainly leverage low-level local-view similarity as the guidance for hashing learning, we propose a high-order affinity measure that considers the multi-modal neighbourhood structures from a nonlocal perspective, thereby comprehensively capturing the similarity relationships between data items. Second, a common representation is introduced to correlate different modalities. By enforcing the modal-specific descriptors and the common representation to be aligned with each other, the proposed HNH significantly bridges the modality gap and maintains the intra-consistency. Third, an effective affinity preserving objective function is delicately designed to generate high-quality binary codes. Extensive experiments evidence the superiority of the proposed HNH in unsupervised cross-modal retrieval tasks over the state-of-the-art baselines.","headline":"High-order nonlocal Hashing for unsupervised cross-modal retrieval","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/zhang2021high/"},"url":"https://learning2hash.github.io/publications/zhang2021high/"} diff --git a/publications/zhao2015deep/index.html b/publications/zhao2015deep/index.html index 255f877195..ac49a5dfc7 100644 --- a/publications/zhao2015deep/index.html +++ b/publications/zhao2015deep/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"With the rapid growth of web images, hashing has received increasing interests in large scale image retrieval. Research efforts have been devoted to learning compact binary codes that preserve semantic similarity based on labels. However, most of these hashing methods are designed to handle simple binary similarity. The complex multilevel semantic structure of images associated with multiple labels have not yet been well explored. Here we propose a deep semantic ranking based method for learning hash functions that preserve multilevel semantic similarity between multilabel images. In our approach, deep convolutional neural network is incorporated into hash functions to jointly learn feature representations and mappings from them to hash codes, which avoids the limitation of semantic representation power of hand-crafted features. Meanwhile, a ranking list that encodes the multilevel similarity information is employed to guide the learning of such deep hash functions. An effective scheme based on surrogate loss is used to solve the intractable optimization problem of nonsmooth and multivariate ranking measures involved in the learning procedure. Experimental results show the superiority of our proposed approach over several state-of-theart hashing methods in term of ranking evaluation metrics when tested on multi-label image datasets.","headline":"Deep Semantic Ranking Based Hashing for Multi-Label Image Retrieval","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/zhao2015deep/"},"url":"https://learning2hash.github.io/publications/zhao2015deep/"} diff --git a/publications/zhen2012coregularised/index.html b/publications/zhen2012coregularised/index.html index 39f3727457..31adb6981b 100644 --- a/publications/zhen2012coregularised/index.html +++ b/publications/zhen2012coregularised/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Hashing-based methods provide a very promising approach to large-scale similarity search. To obtain compact hash codes, a recent trend seeks to learn the hash functions from data automatically. In this paper, we study hash function learning in the context of multimodal data. We propose a novel multimodal hash function learning method, called Co-Regularized Hashing (CRH), based on a boosted coregularization framework. The hash functions for each bit of the hash codes are learned by solving DC (difference of convex functions) programs, while the learning for multiple bits proceeds via a boosting procedure so that the bias introduced by the hash functions can be sequentially minimized. We empirically compare CRH with two state-of-the-art multimodal hash function learning methods on two publicly available data sets.","headline":"Co-Regularized Hashing for Multimodal Data","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/zhen2012coregularised/"},"url":"https://learning2hash.github.io/publications/zhen2012coregularised/"} diff --git a/publications/zhen2015cross/index.html b/publications/zhen2015cross/index.html index 5378ccac0a..7a3765d1b7 100644 --- a/publications/zhen2015cross/index.html +++ b/publications/zhen2015cross/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"We present a probabilistic framework for learning pairwise similarities between objects belonging to different modalities, such as drugs and proteins, or text and images. Our framework is based on learning a binary code based representation for objects in each modality, and has the following key properties: (i) it can leverage both pairwise as well as easy-to-obtain relative preference based cross-modal constraints, (ii) the probabilistic framework naturally allows querying for the most useful/informative constraints, facilitating an active learning setting (existing methods for cross-modal similarity learning do not have such a mechanism), and (iii) the binary code length is learned from the data. We demonstrate the effectiveness of the proposed approach on two problems that require computing pairwise similarities between cross-modal object pairs: cross-modal link prediction in bipartite graphs, and hashing based cross-modal similarity search.","headline":"Cross-Modal Similarity Learning via Pairs, Preferences, and Active Supervision","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/zhen2015cross/"},"url":"https://learning2hash.github.io/publications/zhen2015cross/"} diff --git a/publications/zhu2013linear/index.html b/publications/zhu2013linear/index.html index ff6664b4f4..fad7b7dbfb 100644 --- a/publications/zhu2013linear/index.html +++ b/publications/zhu2013linear/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Most existing cross-modal hashing methods suffer from the scalability issue in the training phase. In this paper, we propose a novel cross-modal hashing approach with a linear time complexity to the training data size, to enable scalable indexing for multimedia search across multiple modals. Taking both the intra-similarity in each modal and the inter-similarity across different modals into consideration, the proposed approach aims at effectively learning hash functions from large-scale training datasets. More specifically, for each modal, we first partition the training data into $k$ clusters and then represent each training data point with its distances to $k$ centroids of the clusters. Interestingly, such a k-dimensional data representation can reduce the time complexity of the training phase from traditional O(n2) or higher to O(n), where $n$ is the training data size, leading to practical learning on large-scale datasets. We further prove that this new representation preserves the intra-similarity in each modal. To preserve the inter-similarity among data points across different modals, we transform the derived data representations into a common binary subspace in which binary codes from all the modals are “consistent” and comparable. The transformation simultaneously outputs the hash functions for all modals, which are used to convert unseen data into binary codes. Given a query of one modal, it is first mapped into the binary codes using the modal’s hash functions, followed by matching the database binary codes of any other modals. Experimental results on two benchmark datasets confirm the scalability and the effectiveness of the proposed approach in comparison with the state of the art.","headline":"Linear cross-modal hashing for efficient multimedia search","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/zhu2013linear/"},"url":"https://learning2hash.github.io/publications/zhu2013linear/"} diff --git a/publications/zhu2016deep/index.html b/publications/zhu2016deep/index.html index 1ce1da8af6..d013d9a6d7 100644 --- a/publications/zhu2016deep/index.html +++ b/publications/zhu2016deep/index.html @@ -50,11 +50,11 @@ - + +{"@context":"https://schema.org","@type":"BlogPosting","dateModified":"2024-05-22T05:48:43-05:00","datePublished":"2024-05-22T05:48:43-05:00","description":"Due to the storage and retrieval efficiency, hashing has been widely deployed to approximate nearest neighbor search for large-scale multimedia retrieval. Supervised hashing, which improves the quality of hash coding by exploiting the semantic similarity on data pairs, has received increasing attention recently. For most existing supervised hashing methods for image retrieval, an image is first represented as a vector of hand-crafted or machine-learned features, followed by another separate quantization step that generates binary codes. However, suboptimal hash coding may be produced, because the quantization error is not statistically minimized and the feature representation is not optimally compatible with the binary coding. In this paper, we propose a novel Deep Hashing Network (DHN) architecture for supervised hashing, in which we jointly learn good image representation tailored to hash coding and formally control the quantization error. The DHN model constitutes four key components: (1) a sub-network with multiple convolution-pooling layers to capture image representations; (2) a fully-connected hashing layer to generate compact binary hash codes; (3) a pairwise cross-entropy loss layer for similarity-preserving learning; and (4) a pairwise quantization loss for controlling hashing quality. Extensive experiments on standard image retrieval datasets show the proposed DHN model yields substantial boosts over latest state-of-the-art hashing methods.","headline":"Deep Hashing Network for Efficient Similarity Retrieval","mainEntityOfPage":{"@type":"WebPage","@id":"https://learning2hash.github.io/publications/zhu2016deep/"},"url":"https://learning2hash.github.io/publications/zhu2016deep/"} diff --git a/sitemap.xml b/sitemap.xml index 6b6dfce423..d48f586988 100644 --- a/sitemap.xml +++ b/sitemap.xml @@ -2,887 +2,887 @@ https://learning2hash.github.io/publications/andoni2006near/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/andoni2015practical/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/andoni2021learning/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/bai2020bai/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/bawa2005forest/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/bigann/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/broder1998minwise/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/cakir2015adaptive/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/cakir2017online/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/cakir2018hashing/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/cakir2019hashing/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/cao2016correlation/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/cao2016deep/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/cao2017collective/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/cao2017correlation/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/cao2017hashnet/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/cao2018cauchy/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/cao2018hashgan/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/cao2020learning/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/carreira2015hashing/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/chaidaroon2017variational/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/chaidaroon2019deep/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/chen2018deep/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/chen2019deep/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/chen2019locality/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/chen2019twostep/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/chen2020enhanced/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/chen2020strongly/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/chen2021long/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/chen2024supervised/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/cheng2021robust/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/cifar2009learning/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/coco2014new/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/cui2020exchnet/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/datar2004locality/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/deng2020twostream/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/ding2014collective/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/ding2015knn/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/dong2020learning/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/facebooksimsearchnet/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/fan2013supervised/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/fan2020deep/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/gattupalli2019weakly/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/ge2014graph/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/gionis1999similarity/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/gong2011using/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/gong2013bilinear/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/grauman2013learning/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/hansen2019unsupervised/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/hansen2020content/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/hansen2020unsupervised/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/he2018hashing/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/he2019knearest/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/hemati2021pattern/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/hemati2022graph/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/heo2012spherical/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/hoe2021loss/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/hu2019separated/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/hu2020creating/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/huang2019accelerate/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/imagenet2009using/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/irie2014locality/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/jain2009fast/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/jain2010hashing/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/jia2023fast/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/jiang2015scalable/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/jiang2017deep/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/jin2013complementary/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/jin2019deep/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/jin2020semi/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/jin2021unsupervised/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/kang2016columnsample/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/kang2019maximum/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/kong2012ausing/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/kong2012busing/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/kong2012cusing/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/kulis2009kernelized/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/kulis2009learning/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/kumar2011learning/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/kusupati2021accurate/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/labelme2007labelme/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/lai2015simultaneous/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/leng2015hashing/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/li2006sparse/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/li2013column/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/li2015birds/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/li2015bit/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/li2016feature/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/li2017deep/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/li2018scratch/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/li2019neighborhood/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/li2019push/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/li2020selfsupervised/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/li2021deep/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/lin2013twostep/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/lin2014fast/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/lin2014optimising/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/lin2015deep/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/lin2015semantics/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/liong2015using/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/liong2017crossmodal/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/liong2020deep/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/liu2011hashing/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/liu2012supervised/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/liu2013hashbit/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/liu2014collaborative/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/liu2014discrete/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/liu2015multi/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/liu2017discretely/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/liu2019moboost/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/liu2020joint/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/liu2020model/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/long2018deep/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/lu2020label/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/luo2018fast/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/luo2023survey/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/lv2007probe/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/ma2018progressive/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/ma2024harr/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/microsoftspacev1B/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/microsoftturinganns1B/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/mirflickr2008new/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/mnist1999mnist/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/moran2013aneighbourhood/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/moran2013bvariable/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/moran2015agraph/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/moran2015bregularised/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/moran2016enhancing/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/moran2016learning/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/morgado2020deep/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/mukherjee2015nmf/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/neyshabur2013power/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/ng2023unsupervised/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/norouzi2011minimal/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/norouzi2012hamming/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/nuswide2009nuswide/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/ou2013comparing/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/pauleve2010locality/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/petrovic2010streaming/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/petrovic2012paraphrases/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/qiu2017deep/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/raginsky2009locality/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/ramos2024boost/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/rastegari2016xnor/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/rong2018locality/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/ryali2020bio/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/salakhutdinov2007semantic/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/shen2018nash/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/shen2018unsupervised/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/shen2019embarass/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/shen2020auto/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/shi2019variable/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/shrivastava2014asymmetric/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/shrivastava2014densifying/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/sift1m2009searching/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/silavong2021deskew/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/song2011random/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/song2013intermedia/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/song2015rank/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/song2018self/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/su2018greedy/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/su2019unsupervised/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/subramanya2019diskann/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/sun2019supervised/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/sun2022deep/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/sundaram2013streaming/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/tiny2008million/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/wang2010semisupervised/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/wang2010sequential/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/wang2015hamming/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/wang2015semantic/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/wang2016affinity/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/wang2017survey/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/wang2019deep/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/wang2019semi/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/wang2020deep/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/wang2020online/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/wang2021prototype/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/wang2023idea/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/wang2023uncertainty/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/wei2021anet/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/weiss2009spectral/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/weiss2012multi/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/weng2020online/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/wiki2010new/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/wu2017deep/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/wu2019deep/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/xia2014supervised/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/xiong2014using/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/xirau2014fast/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/xu2013harmonious/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/xu2015convolutional/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/xu2019online/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/yan2019deep/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/yandexdeep1B/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/yandextexttoimage1B/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/yang2019adaptive/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/yang2019distill/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/yang2020nonlinear/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/ye2020nearoptimal/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/yu2014using/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/yu2021deep/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/yuan2018optimal/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/yuan2020central/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/yuan2020quant/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/zhang2010self/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/zhang2011composite/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/zhang2013binary/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/zhang2014largescale/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/zhang2014latent/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/zhang2015bit/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/zhang2016efficient/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/zhang2020fast/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/zhang2020hierarchical/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/zhang2021deep/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/zhang2021high/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/zhao2015deep/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/zhen2012coregularised/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/zhen2015cross/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/zhu2013linear/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/publications/zhu2016deep/ -2024-05-22T05:47:54-05:00 +2024-05-22T05:48:43-05:00 https://learning2hash.github.io/cite.html diff --git a/tags.html b/tags.html index 5c8d6f9a30..dd2ee601db 100644 --- a/tags.html +++ b/tags.html @@ -145,7 +145,7 @@

Publications by Tag

The following tags appear in the publications listed in the review:

-AAAI ACCV ACL AISTATS Arxiv BMVC CIKM CIVR CNN CVIU CVPR CVPRW Case Study Cross-Modal Dataset Deep Learning ECCV ECIR FOCS GAN Graph Has Code ICCV ICIP ICLR ICME ICML ICMR ICPR IJCAI IJCV Image Retrieval JCSS KDD LSH MM Minhash NAACL NIPS NeurIPS Online Pattern Recognition Letters Quantisation SCG SDM SIGIR SIGMOD Self-Supervised Semi-Supervised Skewed Data Streaming Data Supervised Survey Paper TIP TKDE TNNLS TOIS TOM TOMM TPAMI Text Retrieval Unsupervised VLDB Video Retrieval WWW Weakly Supervised +AAAI ACCV ACL AISTATS Arxiv BMVC CIKM CIVR CNN CVIU CVPR CVPRW Case Study Cross-Modal Dataset Deep Learning ECCV ECIR FOCS GAN Graph Has Code ICCV ICIP ICLR ICME ICML ICMR ICPR IJCAI IJCV Image Retrieval JCSS KDD LSH MM MSR NAACL NIPS NeurIPS Online Pattern Recognition Letters Quantisation SCG SDM SIGIR SIGMOD Self-Supervised Semi-Supervised Skewed Data Streaming Data Supervised Survey Paper TIP TKDE TNNLS TOIS TOM TOMM TPAMI Text Retrieval Unsupervised VLDB Video Retrieval WWW Weakly Supervised

Tags

See below a list of all tags and the related papers

@@ -16955,7 +16955,7 @@

🏷 MM

-

🏷 Minhash

+

🏷 MSR

    diff --git a/topics.json b/topics.json index cc87ec7997..816df7e1cc 100644 --- a/topics.json +++ b/topics.json @@ -1 +1 @@ -{"topics": [["search", "point", "database", "query"], ["unsupervised", "semantic", "show", "large"], ["model", "loss", "hamming", "sample"], ["function", "search", "large", "proposed"], ["text", "feature", "algorithm", "search"], ["supervised", "training", "deep", "model"], ["bit", "similarity", "space", "distance"], ["lsh", "scheme", "algorithm", "time"], ["deep", "network", "neural", "learn"], ["similarity", "semantic", "unsupervised", "label"]], "paper_data": [{"key": "andoni2006near", "year": "2006", "title": "Near-Optimal Hashing Algorithms for Approximate Nearest Neighbor in High Dimensions", "topic_distr": {"0": 0.0087136160582304, "1": 0.00645875371992588, "2": 0.0051979785785079, "3": 0.0043524508364498615, "4": 0.003744058310985565, "5": 0.0032850680872797966, "6": 0.0029265102930366993, "7": 0.9607147574424744, "8": 0.002402146812528372, "9": 0.0022046389058232307}}, {"key": "andoni2015practical", "year": "2015", "title": "Practical and Optimal LSH for Angular Distance", "topic_distr": {"0": 0.006302048917859793, "1": 0.004699628800153732, "2": 0.2874892055988312, "3": 0.003165746573358774, "4": 0.002722819335758686, "5": 0.0023891557939350605, "6": 0.002128385240212083, "7": 0.6877525448799133, "8": 0.001747020985931158, "9": 0.001603378332220018}}, {"key": "andoni2021learning", "year": "2021", "title": "Learning to Hash Robustly, with Guarantees", "topic_distr": {"0": 0.0046873679384589195, "1": 0.0034580426290631294, "2": 0.0027729838620871305, "3": 0.0023213655222207308, "4": 0.979583203792572, "5": 0.0017520503606647253, "6": 0.001560813863761723, "7": 0.0014072261983528733, "8": 0.0012811522465199232, "9": 0.001175813958980143}}, {"key": "bai2020bai", "year": "2020", "title": "Targeted Attack for Deep Hashing based Retrieval", "topic_distr": {"0": 0.006538388319313526, "1": 0.004839067347347736, "2": 0.8208714723587036, "3": 0.0032642402220517397, "4": 0.0028080949559807777, "5": 0.002463852521032095, "6": 0.0021949028596282005, "7": 0.0019789189100265503, "8": 0.15338759124279022, "9": 0.0016534929163753986}}, {"key": "bawa2005forest", "year": "2005", "title": "LSH Forest: Self-Tuning Indexes for Similarity Search", "topic_distr": {"0": 0.18161076307296753, "1": 0.0037922277115285397, "2": 0.003044727724045515, "3": 0.002548057120293379, "4": 0.26478877663612366, "5": 0.0019229878671467304, "6": 0.001713096396997571, "7": 0.5378827452659607, "8": 0.0014061445835977793, "9": 0.0012905292678624392}}, {"key": "bigann", "year": "2009", "title": "Datasets for approximate nearest neighbor search", "topic_distr": {"0": 0.9113759398460388, "1": 0.017279112711548805, "2": 0.013866780325770378, "3": 0.011608035303652287, "4": 0.009985193610191345, "5": 0.008760148659348488, "6": 0.007803990505635738, "7": 0.007036058697849512, "8": 0.006405711639672518, "9": 0.005879024043679237}}, {"key": "andoni2006near", "year": "1998", "title": "Min-Wise Independent Permutations", "topic_distr": {"0": 0.026181986555457115, "1": 0.019351255148649216, "2": 0.015600007027387619, "3": 0.013055617921054363, "4": 0.8854402303695679, "5": 0.009855380281805992, "6": 0.008779538795351982, "7": 0.007915599271655083, "8": 0.007206453010439873, "9": 0.006613928359001875}}, {"key": "cakir2015adaptive", "year": "2015", "title": "Adaptive Hashing for Fast Similarity Search", "topic_distr": {"0": 0.006195060908794403, "1": 0.004567066207528114, "2": 0.0036711145658046007, "3": 0.5804570913314819, "4": 0.3956105411052704, "5": 0.002318934304639697, "6": 0.0020658057183027267, "7": 0.001862511970102787, "8": 0.0016956531908363104, "9": 0.0015562339685857296}}, {"key": "cakir2017online", "year": "2017", "title": "MIHash: Online Hashing with Mutual Information", "topic_distr": {"0": 0.2989315390586853, "1": 0.005359332077205181, "2": 0.00430592754855752, "3": 0.0036028532776981592, "4": 0.0030986201018095016, "5": 0.676283597946167, "6": 0.0024219504557549953, "7": 0.0021836236119270325, "8": 0.0019879962783306837, "9": 0.0018245404353365302}}, {"key": "cakir2018hashing", "year": "2018", "title": "Hashing with Binary Matrix Pursuit", "topic_distr": {"0": 0.31624722480773926, "1": 0.007802478037774563, "2": 0.0062470161356031895, "3": 0.005223928485065699, "4": 0.004492999520152807, "5": 0.5604385733604431, "6": 0.003511854214593768, "7": 0.09050769358873367, "8": 0.0028826098423451185, "9": 0.0026455975603312254}}, {"key": "cakir2019hashing", "year": "2019", "title": "Hashing with Mutual Information", "topic_distr": {"0": 0.5982441306114197, "1": 0.004089625086635351, "2": 0.0032859276980161667, "3": 0.002749244449660182, "4": 0.002364656887948513, "5": 0.3155147433280945, "6": 0.0018483337480574846, "7": 0.0016664490103721619, "8": 0.06884445995092392, "9": 0.0013924121158197522}}, {"key": "cao2016correlation", "year": "2016", "title": "Correlation Autoencoder Hashing for Supervised Cross-Modal Search", "topic_distr": {"0": 0.004979424644261599, "1": 0.003694939659908414, "2": 0.002972349291667342, "3": 0.0024871991481631994, "4": 0.5210302472114563, "5": 0.0018772217445075512, "6": 0.0016723020235076547, "7": 0.0015077360440045595, "8": 0.08508241176605225, "9": 0.37469616532325745}}, {"key": "cao2016deep", "year": "2016", "title": "Deep Visual-Semantic Hashing for Cross-Modal Retrieval", "topic_distr": {"0": 0.0037189905997365713, "1": 0.002783311763778329, "2": 0.23089197278022766, "3": 0.0018655676394701004, "4": 0.5582663416862488, "5": 0.001407924573868513, "6": 0.001254233531653881, "7": 0.0011308086104691029, "8": 0.1977359652519226, "9": 0.0009448543423786759}}, {"key": "cao2017collective", "year": "2017", "title": "Collective Deep Quantization for Efficient Cross-Modal Retrieval", "topic_distr": {"0": 0.004202218726277351, "1": 0.0031119510531425476, "2": 0.0024974015541374683, "3": 0.08232229948043823, "4": 0.06508593261241913, "5": 0.0015768709126859903, "6": 0.12077002227306366, "7": 0.0012665053363889456, "8": 0.13338880240917206, "9": 0.585777997970581}}, {"key": "cao2017correlation", "year": "2017", "title": "Correlation Autoencoder Hashing for Supervised Cross-Modal Search", "topic_distr": {"0": 0.004277005326002836, "1": 0.003175239311531186, "2": 0.002547325799241662, "3": 0.0021320064552128315, "4": 0.46284961700439453, "5": 0.0016090527642518282, "6": 0.0014334068400785327, "7": 0.0012923511676490307, "8": 0.15107858180999756, "9": 0.3696054220199585}}, {"key": "cao2017hashnet", "year": "2017", "title": "HashNet: Deep Learning to Hash by Continuation", "topic_distr": {"0": 0.004074565600603819, "1": 0.0030465098097920418, "2": 0.0024496254045516253, "3": 0.0020486144348978996, "4": 0.23940052092075348, "5": 0.5054160356521606, "6": 0.0013771950034424663, "7": 0.0012416712706908584, "8": 0.23990774154663086, "9": 0.0010374862467870116}}, {"key": "cao2018cauchy", "year": "2018", "title": "Deep Cauchy Hashing for Hamming Space Retrieval", "topic_distr": {"0": 0.21414829790592194, "1": 0.0022506630048155785, "2": 0.5664995312690735, "3": 0.0015141054755076766, "4": 0.0013023257488384843, "5": 0.0011426527053117752, "6": 0.11979151517152786, "7": 0.0009177547763101757, "8": 0.09166636317968369, "9": 0.0007668359903618693}}, {"key": "cao2018hashgan", "year": "2018", "title": "HashGAN: Deep Learning to Hash with Pair Conditional Wasserstein GAN", "topic_distr": {"0": 0.004817205481231213, "1": 0.00361170107498765, "2": 0.2874726355075836, "3": 0.0024295311886817217, "4": 0.002089668298140168, "5": 0.35555627942085266, "6": 0.0016334186075255275, "7": 0.001472676289267838, "8": 0.10106934607028961, "9": 0.2398475557565689}}, {"key": "cao2020learning", "year": "2020", "title": "Learning to Hash with a Dimension Analysis-based Quantizer for Image Retrieval", "topic_distr": {"0": 0.6971803307533264, "1": 0.0026795377489179373, "2": 0.1615130454301834, "3": 0.13150936365127563, "4": 0.0015492746606469154, "5": 0.0013593744952231646, "6": 0.0012109819799661636, "7": 0.0010918135521933436, "8": 0.0009939998853951693, "9": 0.0009122717310674489}}, {"key": "carreira2015hashing", "year": "2015", "title": "Hashing with Binary Autoencoders", "topic_distr": {"0": 0.00744326738640666, "1": 0.0055861216969788074, "2": 0.004457185044884682, "3": 0.9176730513572693, "4": 0.0032090868335217237, "5": 0.0028158295899629593, "6": 0.002508446341380477, "7": 0.002261602319777012, "8": 0.05215572938323021, "9": 0.00188969646114856}}, {"key": "chaidaroon2017variational", "year": "2017", "title": "Variational Deep Semantic Hashing for Text Documents", "topic_distr": {"0": 0.003031398868188262, "1": 0.0022753977682441473, "2": 0.0018103582551702857, "3": 0.0015139877796173096, "4": 0.220389723777771, "5": 0.5978894829750061, "6": 0.0010179271921515465, "7": 0.0009177572792395949, "8": 0.17038710415363312, "9": 0.0007668377947993577}}, {"key": "chaidaroon2019deep", "year": "2019", "title": "Deep Semantic Text Hashing with Weak Supervision", "topic_distr": {"0": 0.003987795673310757, "1": 0.40681779384613037, "2": 0.002399799879640341, "3": 0.002008990151807666, "4": 0.2091977596282959, "5": 0.1888471245765686, "6": 0.0013507063267752528, "7": 0.0012177895987406373, "8": 0.08422590792179108, "9": 0.09994632005691528}}, {"key": "chen2018deep", "year": "2018", "title": "Deep Hashing via Discrepancy Minimization", "topic_distr": {"0": 0.004887610208243132, "1": 0.0036885018926113844, "2": 0.002971257781609893, "3": 0.0024872266221791506, "4": 0.002139352262020111, "5": 0.9046037197113037, "6": 0.0016722979489713907, "7": 0.0015077332500368357, "8": 0.07478253543376923, "9": 0.001259796554222703}}, {"key": "chen2019deep", "year": "2019", "title": "Deep Supervised Hashing With Anchor Graph", "topic_distr": {"0": 0.003755158744752407, "1": 0.13097991049289703, "2": 0.002269907621666789, "3": 0.0018993120174854994, "4": 0.0016338021960109472, "5": 0.7338912487030029, "6": 0.0012770394096150994, "7": 0.0011513675563037395, "8": 0.12218017131090164, "9": 0.0009620324708521366}}, {"key": "chen2019locality", "year": "2019", "title": "Locality-Sensitive Hashing for f-Divergences: Mutual Information Loss and Beyond", "topic_distr": {"0": 0.004040721338242292, "1": 0.002980618504807353, "2": 0.4688977003097534, "3": 0.0020091936457902193, "4": 0.0017279996536672115, "5": 0.0015162078198045492, "6": 0.0013507071416825056, "7": 0.5153506398200989, "8": 0.0011086887679994106, "9": 0.001017530681565404}}, {"key": "chen2019twostep", "year": "2019", "title": "A Two-step Cross-modal Hashing by Exploiting Label Correlations and Preserving Similarity in Both Steps", "topic_distr": {"0": 0.003503055078908801, "1": 0.002640964463353157, "2": 0.24845872819423676, "3": 0.14602355659008026, "4": 0.0015229681739583611, "5": 0.001336339395493269, "6": 0.0011904612183570862, "7": 0.0010733113158494234, "8": 0.0009771549375727773, "9": 0.5932734608650208}}, {"key": "chen2020enhanced", "year": "2020", "title": "Enhanced Discrete Multi-modal Hashing: More Constraints yet Less Time to Learn", "topic_distr": {"0": 0.004295265302062035, "1": 0.0032467853743582964, "2": 0.0026022212114185095, "3": 0.40677163004875183, "4": 0.0018719881772994995, "5": 0.5761260986328125, "6": 0.0014632794773206115, "7": 0.0013192809419706464, "8": 0.001201088773086667, "9": 0.0011023334227502346}}, {"key": "chen2020strongly", "year": "2020", "title": "Strongly Constrained Discrete Hashing", "topic_distr": {"0": 0.004356487654149532, "1": 0.05592579394578934, "2": 0.0024487951304763556, "3": 0.4478882849216461, "4": 0.001761949504725635, "5": 0.48283183574676514, "6": 0.0013772143283858895, "7": 0.00124168093316257, "8": 0.0011304413201287389, "9": 0.001037494745105505}}, {"key": "chen2021long", "year": "2021", "title": "Long-Tail Hashing", "topic_distr": {"0": 0.1514754742383957, "1": 0.0036344681866467, "2": 0.26687923073768616, "3": 0.0024298070929944515, "4": 0.0020898019429296255, "5": 0.4165779650211334, "6": 0.0016334308311343193, "7": 0.0014726861845701933, "8": 0.15257667005062103, "9": 0.0012305122800171375}}, {"key": "chen2024supervised", "year": "2024", "title": "Supervised Consensus Anchor Graph Hashing for Cross Modal Retrieval", "topic_distr": {"0": 0.004376402590423822, "1": 0.0032376477029174566, "2": 0.0026041658129543066, "3": 0.14041106402873993, "4": 0.001872052438557148, "5": 0.20872463285923004, "6": 0.0014632780803367496, "7": 0.0013192774495109916, "8": 0.001201086095534265, "9": 0.6347904205322266}}, {"key": "cheng2021robust", "year": "2021", "title": "Robust Unsupervised Cross-modal Hashing for Multimedia Retrieval", "topic_distr": {"0": 0.004696283955127001, "1": 0.1769455373287201, "2": 0.11776141822338104, "3": 0.0023221904411911964, "4": 0.12342576682567596, "5": 0.0017520892433822155, "6": 0.001560828648507595, "7": 0.001407233765348792, "8": 0.0012811623746529222, "9": 0.5688474774360657}}, {"key": "cifar2009learning", "year": "2009", "title": "Learning Multiple Layers of Features from Tiny Images", "topic_distr": {"0": 0.005109691992402077, "1": 0.24650630354881287, "2": 0.46839556097984314, "3": 0.2172616571187973, "4": 0.002191790845245123, "5": 0.0019230181351304054, "6": 0.0017130927881225944, "7": 0.0015445156022906303, "8": 0.05406384542584419, "9": 0.0012905290350317955}}, {"key": "coco2014new", "year": "2014", "title": "Microsoft COCO: Common Objects in Context", "topic_distr": {"0": 0.011456118896603584, "1": 0.008649581111967564, "2": 0.9511561989784241, "3": 0.005803514737635851, "4": 0.004991896916180849, "5": 0.004380139522254467, "6": 0.0039020420517772436, "7": 0.003518064506351948, "8": 0.003202887484803796, "9": 0.0029395415913313627}}, {"key": "cui2020exchnet", "year": "2020", "title": "ExchNet: A Unified Hashing Network for Large-Scale Fine-Grained Image Retrieval", "topic_distr": {"0": 0.004131606314331293, "1": 0.003104838076978922, "2": 0.0024956108536571264, "3": 0.002089289017021656, "4": 0.9120258092880249, "5": 0.0015768588054925203, "6": 0.001404732232913375, "7": 0.0012665004469454288, "8": 0.07084652781486511, "9": 0.0010582328541204333}}, {"key": "datar2004locality", "year": "2004", "title": "Locality-sensitive hashing scheme based on p-stable distributions", "topic_distr": {"0": 0.14700660109519958, "1": 0.0036989408545196056, "2": 0.002971910871565342, "3": 0.0024870934430509806, "4": 0.002139406045898795, "5": 0.0018772075418382883, "6": 0.0016723006265237927, "7": 0.8355140686035156, "8": 0.0013726615579798818, "9": 0.0012597993481904268}}, {"key": "deng2020twostream", "year": "2020", "title": "Two-Stream Deep Hashing With Class-Specific Centers for Supervised Image Search", "topic_distr": {"0": 0.2228090614080429, "1": 0.0025919033214449883, "2": 0.002081244485452771, "3": 0.0017412662273272872, "4": 0.0014976768288761377, "5": 0.5601489543914795, "6": 0.0011706209043040872, "7": 0.0010554225882515311, "8": 0.2060219943523407, "9": 0.0008818651549518108}}, {"key": "ding2014collective", "year": "2014", "title": "Collective Matrix Factorization Hashing for Multimodal data", "topic_distr": {"0": 0.005256118252873421, "1": 0.0038816463202238083, "2": 0.1933828592300415, "3": 0.41232573986053467, "4": 0.0022464219946414232, "5": 0.0019710795022547245, "6": 0.0017559166299179196, "7": 0.0015831259079277515, "8": 0.0014412960736081004, "9": 0.3761558532714844}}, {"key": "ding2015knn", "year": "2015", "title": "kNN Hashing with Factorized Neighborhood Representation", "topic_distr": {"0": 0.004275707062333822, "1": 0.3012399673461914, "2": 0.0025474894791841507, "3": 0.271274596452713, "4": 0.0018337600631639361, "5": 0.41384631395339966, "6": 0.0014334009028971195, "7": 0.0012923472095280886, "8": 0.0011765684466809034, "9": 0.0010798292933031917}}, {"key": "dong2020learning", "year": "2020", "title": "Learning Space Partitions for Nearest Neighbor Search", "topic_distr": {"0": 0.26916638016700745, "1": 0.003984607290476561, "2": 0.0032025505788624287, "3": 0.0026790625415742397, "4": 0.0023040222004055977, "5": 0.15549150109291077, "6": 0.0018009511986747384, "7": 0.398107647895813, "8": 0.16190659999847412, "9": 0.0013567132409662008}}, {"key": "facebooksimsearchnet", "year": "2021", "title": "Facebook SimSearchNet++", "topic_distr": {"0": 0.026192981749773026, "1": 0.019340747967362404, "2": 0.3232101798057556, "3": 0.013054477982223034, "4": 0.5778309106826782, "5": 0.009855263866484165, "6": 0.008779525756835938, "7": 0.007915571331977844, "8": 0.007206433452665806, "9": 0.006613909732550383}}, {"key": "fan2013supervised", "year": "2013", "title": "Supervised binary hash code learning with jensen shannon divergence", "topic_distr": {"0": 0.009558947756886482, "1": 0.28469792008399963, "2": 0.005675437860190868, "3": 0.004749568644911051, "4": 0.004084311425685883, "5": 0.2426249086856842, "6": 0.0031925877556204796, "7": 0.2501694858074188, "8": 0.0026205473113805056, "9": 0.19262629747390747}}, {"key": "fan2020deep", "year": "2020", "title": "Deep Polarized Network for Supervised Learning of Accurate Binary Hashing Codes", "topic_distr": {"0": 0.004790437873452902, "1": 0.003621993586421013, "2": 0.8262417316436768, "3": 0.002429311629384756, "4": 0.002089572139084339, "5": 0.0018335760105401278, "6": 0.001633410225622356, "7": 0.0014726730296388268, "8": 0.1546567678451538, "9": 0.001230501802638173}}, {"key": "gattupalli2019weakly", "year": "2019", "title": "Weakly Supervised Deep Image Hashing through Tag Embeddings", "topic_distr": {"0": 0.004491954576224089, "1": 0.0033840008545666933, "2": 0.0027131938841193914, "3": 0.0022708899341523647, "4": 0.001953365746885538, "5": 0.6703006029129028, "6": 0.00152688124217093, "7": 0.0013766286429017782, "8": 0.0012532995315268636, "9": 0.3107292056083679}}, {"key": "ge2014graph", "year": "2014", "title": "Graph Cuts for Supervised Binary Coding", "topic_distr": {"0": 0.007799121085554361, "1": 0.005755613557994366, "2": 0.004621952772140503, "3": 0.0038703251630067825, "4": 0.00332852266728878, "5": 0.8758687376976013, "6": 0.002601374639198184, "7": 0.0023453908506780863, "8": 0.0021352716721594334, "9": 0.09167367219924927}}, {"key": "gionis1999similarity", "year": "1999", "title": "Similarity Search in High Dimensions via Hashing", "topic_distr": {"0": 0.6683807373046875, "1": 0.0028814254328608513, "2": 0.0023122166749089956, "3": 0.0019346055341884494, "4": 0.0016639909008517861, "5": 0.0014600461581721902, "6": 0.0013006834778934717, "7": 0.3180188536643982, "8": 0.0010676287347450852, "9": 0.0009798468090593815}}, {"key": "gong2011using", "year": "2011", "title": "Iterative Quantization: A Procrustean Approach to Learning Binary Codes", "topic_distr": {"0": 0.008487749844789505, "1": 0.0062483265064656734, "2": 0.004989637527614832, "3": 0.004178093746304512, "4": 0.0035942133981734514, "5": 0.0031537602189928293, "6": 0.002809482626616955, "7": 0.00253301952034235, "8": 0.0023060846142470837, "9": 0.9616996049880981}}, {"key": "gong2013bilinear", "year": "2013", "title": "Learning Binary Codes for High-Dimensional Data Using Bilinear Projections", "topic_distr": {"0": 0.009778599254786968, "1": 0.9610401391983032, "2": 0.005669232923537493, "3": 0.004747527651488781, "4": 0.004084205254912376, "5": 0.0035837178584188223, "6": 0.0031925749499350786, "7": 0.0028784004971385, "8": 0.002620530314743519, "9": 0.002405066741630435}}, {"key": "grauman2013learning", "year": "2013", "title": "Learning Binary Hash Codes for Large-Scale Image Search", "topic_distr": {"0": 0.40813693404197693, "1": 0.3176276683807373, "2": 0.0022699430119246244, "3": 0.22062186896800995, "4": 0.0016337635461241007, "5": 0.0014335265150293708, "6": 0.001277033006772399, "7": 0.0011513653444126248, "8": 0.04488585144281387, "9": 0.0009620303171686828}}, {"key": "hansen2019unsupervised", "year": "2019", "title": "Unsupervised Neural Generative Semantic Hashing", "topic_distr": {"0": 0.004522245842963457, "1": 0.1825711578130722, "2": 0.0027146115899086, "3": 0.0022711362689733505, "4": 0.001953395316377282, "5": 0.0017139906994998455, "6": 0.0015268906718119979, "7": 0.001376633532345295, "8": 0.10685929656028748, "9": 0.6944906711578369}}, {"key": "hansen2020content", "year": "2020", "title": "Content-aware Neural Hashing for Cold-start Recommendation", "topic_distr": {"0": 0.006545157637447119, "1": 0.004876439925283194, "2": 0.18344739079475403, "3": 0.0032643694430589676, "4": 0.0028081194031983614, "5": 0.7914295792579651, "6": 0.002194910077378154, "7": 0.00197891378775239, "8": 0.0018016267567873001, "9": 0.0016534937312826514}}, {"key": "hansen2020unsupervised", "year": "2020", "title": "Unsupervised Semantic Hashing with Pairwise Reconstruction", "topic_distr": {"0": 0.09165871888399124, "1": 0.0033181661274284124, "2": 0.16112640500068665, "3": 0.002222668146714568, "4": 0.001911862869746983, "5": 0.0016775362892076373, "6": 0.0014944076538085938, "7": 0.0013473466970026493, "8": 0.0012266401899978518, "9": 0.7340162396430969}}, {"key": "he2018hashing", "year": "2018", "title": "Hashing as Tie-Aware Learning to Rank", "topic_distr": {"0": 0.22141510248184204, "1": 0.007060815580189228, "2": 0.24110758304595947, "3": 0.004748241044580936, "4": 0.004084418062120676, "5": 0.38669511675834656, "6": 0.0031926152296364307, "7": 0.0028784379828721285, "8": 0.1264125555753708, "9": 0.0024050958454608917}}, {"key": "he2019knearest", "year": "2019", "title": "K-Nearest Neighbors Hashing", "topic_distr": {"0": 0.005535101983696222, "1": 0.004098150413483381, "2": 0.0032844936940819025, "3": 0.9762179851531982, "4": 0.0023650832008570433, "5": 0.002074842108413577, "6": 0.0018483416642993689, "7": 0.001666450989432633, "8": 0.0015171566046774387, "9": 0.0013924137456342578}}, {"key": "hemati2021pattern", "year": "2021", "title": "Beyond Neighbourhood-Preserving Transformations for Quantization-Based Unsupervised Hashing", "topic_distr": {"0": 0.004218298010528088, "1": 0.19418928027153015, "2": 0.0024989796802401543, "3": 0.0020895039197057486, "4": 0.0017971779452636838, "5": 0.0015768856974318624, "6": 0.001404744922183454, "7": 0.001266511040739715, "8": 0.0011530459159985185, "9": 0.78980553150177}}, {"key": "hemati2022graph", "year": "2022", "title": "A non-alternating graph hashing algorithm for large scale image search", "topic_distr": {"0": 0.28721725940704346, "1": 0.003113614395260811, "2": 0.002497186418622732, "3": 0.20380236208438873, "4": 0.001797196571715176, "5": 0.4966898560523987, "6": 0.0014047406148165464, "7": 0.0012665062677115202, "8": 0.0011530412593856454, "9": 0.00105823646299541}}, {"key": "heo2012spherical", "year": "2012", "title": "Spherical Hashing", "topic_distr": {"0": 0.2575646638870239, "1": 0.002775573870167136, "2": 0.0022298276890069246, "3": 0.6184930205345154, "4": 0.00160457834135741, "5": 0.001407919218763709, "6": 0.0012542303884401917, "7": 0.1126958578824997, "8": 0.001029498758725822, "9": 0.0009448517812415957}}, {"key": "hoe2021loss", "year": "2021", "title": "One Loss for All: Deep Hashing with a Single Cosine Similarity based Learning Objective", "topic_distr": {"0": 0.003984665498137474, "1": 0.11361512541770935, "2": 0.002402446698397398, "3": 0.0020089936442673206, "4": 0.0017279768362641335, "5": 0.5084669589996338, "6": 0.0013507158728316426, "7": 0.0012177926255390048, "8": 0.05046562850475311, "9": 0.3147597312927246}}, {"key": "hu2019separated", "year": "2019", "title": "Separated Variational Hashing Networks for Cross-Modal Retrieval", "topic_distr": {"0": 0.2729872763156891, "1": 0.002727322978898883, "2": 0.05698307976126671, "3": 0.0018327535362914205, "4": 0.0015765174757689238, "5": 0.001383224269375205, "6": 0.2050280123949051, "7": 0.001110972836613655, "8": 0.050662994384765625, "9": 0.40570783615112305}}, {"key": "hu2020creating", "year": "2020", "title": "Creating Something from Nothing: Unsupervised Knowledge Distillation for Cross-Modal Hashing", "topic_distr": {"0": 0.005903436802327633, "1": 0.4361114203929901, "2": 0.0035670935176312923, "3": 0.0029850276187062263, "4": 0.0025672437623143196, "5": 0.0022526888642460108, "6": 0.002006775001063943, "7": 0.0018092909594997764, "8": 0.0016472006682306528, "9": 0.5411497950553894}}, {"key": "huang2019accelerate", "year": "2019", "title": "Accelerate Learning of Deep Hashing With Gradient Attention", "topic_distr": {"0": 0.004015760496258736, "1": 0.002989634405821562, "2": 0.281834214925766, "3": 0.1692156046628952, "4": 0.0017280586762353778, "5": 0.36089786887168884, "6": 0.0013507123803719878, "7": 0.0012177948374301195, "8": 0.1757328063249588, "9": 0.0010175359202548862}}, {"key": "imagenet2009using", "year": "2009", "title": "ImageNet: A large-scale hierarchical image database", "topic_distr": {"0": 0.29851746559143066, "1": 0.4587813913822174, "2": 0.15861040353775024, "3": 0.003601795295253396, "4": 0.003098485991358757, "5": 0.0027187413070350885, "6": 0.002421959303319454, "7": 0.06843723356723785, "8": 0.0019880023319274187, "9": 0.0018245456740260124}}, {"key": "irie2014locality", "year": "2014", "title": "Locally Linear Hashing for Extracting Non-Linear Manifolds", "topic_distr": {"0": 0.33301112055778503, "1": 0.005179421976208687, "2": 0.28949981927871704, "3": 0.00348264561034739, "4": 0.002995191840454936, "5": 0.002628147602081299, "6": 0.3574073314666748, "7": 0.0021108489017933607, "8": 0.0019217418739572167, "9": 0.0017637333367019892}}, {"key": "jain2009fast", "year": "2009", "title": "Fast Similarity Search for Learned Metrics", "topic_distr": {"0": 0.004989452660083771, "1": 0.0037030079402029514, "2": 0.0029713627882301807, "3": 0.9785071015357971, "4": 0.002139362972229719, "5": 0.0018772132461890578, "6": 0.001672306447289884, "7": 0.0015077365096658468, "8": 0.0013726612087339163, "9": 0.0012597989989444613}}, {"key": "jain2010hashing", "year": "2010", "title": "Hashing Hyperplane Queries to Near Points with Applications to Large-Scale Active Learning", "topic_distr": {"0": 0.7842588424682617, "1": 0.19790585339069366, "2": 0.0034656813368201256, "3": 0.0029022570233792067, "4": 0.0024959801230579615, "5": 0.0021900723222643137, "6": 0.001951034413650632, "7": 0.0017590379575267434, "8": 0.00160144770052284, "9": 0.0014697742881253362}}, {"key": "jia2023fast", "year": "2023", "title": "Fast Online Hashing with Multi-Label Projection", "topic_distr": {"0": 0.5302717685699463, "1": 0.003047847654670477, "2": 0.002449920168146491, "3": 0.0020487888250499964, "4": 0.0017618861747905612, "5": 0.278338760137558, "6": 0.0013771967496722937, "7": 0.17853590846061707, "8": 0.0011304314248263836, "9": 0.0010374856647104025}}, {"key": "jiang2015scalable", "year": "2015", "title": "Scalable Graph Hashing with Feature Transformation", "topic_distr": {"0": 0.43924760818481445, "1": 0.1691993623971939, "2": 0.0023106264416128397, "3": 0.38159745931625366, "4": 0.0016640694811940193, "5": 0.001460057683289051, "6": 0.0013006870867684484, "7": 0.00117268948815763, "8": 0.001067630248144269, "9": 0.0009798482060432434}}, {"key": "jiang2017deep", "year": "2017", "title": "Deep Cross-Modal Hashing", "topic_distr": {"0": 0.4179328382015228, "1": 0.0033900525886565447, "2": 0.0027138392906636, "3": 0.0022709935437887907, "4": 0.0019535201136022806, "5": 0.001713988953270018, "6": 0.0015268930001184344, "7": 0.001376636908389628, "8": 0.17042776942253113, "9": 0.39669352769851685}}, {"key": "jin2013complementary", "year": "2013", "title": "Complementary Projection Hashing", "topic_distr": {"0": 0.5966764092445374, "1": 0.0050127082504332066, "2": 0.004028392024338245, "3": 0.23706568777561188, "4": 0.14679841697216034, "5": 0.002543336246162653, "6": 0.002265708055347204, "7": 0.002042750595137477, "8": 0.0018597422167658806, "9": 0.0017068316228687763}}, {"key": "jin2019deep", "year": "2019", "title": "Deep Saliency Hashing for Fine-grained Retrieval", "topic_distr": {"0": 0.0038400753401219845, "1": 0.00287855276837945, "2": 0.37795162200927734, "3": 0.0019347573397681117, "4": 0.0016639817040413618, "5": 0.0014600628055632114, "6": 0.0013006814988330007, "7": 0.0011726884404197335, "8": 0.16047513484954834, "9": 0.44732245802879333}}, {"key": "jin2020semi", "year": "2020", "title": "SSAH: Semi-supervised Adversarial Deep Hashing with Self-paced Hard Sample Generation", "topic_distr": {"0": 0.004770370665937662, "1": 0.003549612360075116, "2": 0.5240455865859985, "3": 0.0023745864164084196, "4": 0.0020422381348907948, "5": 0.0017919063102453947, "6": 0.0015962974866852164, "7": 0.0014392146840691566, "8": 0.20807622373104095, "9": 0.25031396746635437}}, {"key": "jin2021unsupervised", "year": "2021", "title": "Unsupervised Discrete Hashing with Affinity Similarity", "topic_distr": {"0": 0.00329051585868001, "1": 0.0024711601436138153, "2": 0.00198160158470273, "3": 0.0016581775853410363, "4": 0.0014263053890317678, "5": 0.0012514955596998334, "6": 0.0011148672783747315, "7": 0.001005158992484212, "8": 0.0009151084232144058, "9": 0.984885573387146}}, {"key": "kang2016columnsample", "year": "2016", "title": "Column Sampling Based Discrete Supervised Hashing", "topic_distr": {"0": 0.0034778236877173185, "1": 0.0025559156201779842, "2": 0.002046596957370639, "3": 0.001712633529677987, "4": 0.0014730191323906183, "5": 0.46629032492637634, "6": 0.0011514234356582165, "7": 0.0010381181491538882, "8": 0.0009451148216612637, "9": 0.5193090438842773}}, {"key": "kang2019maximum", "year": "2019", "title": "Maximum-Margin Hamming Hashing", "topic_distr": {"0": 0.2839938998222351, "1": 0.0027283059898763895, "2": 0.5770328640937805, "3": 0.0018327829893678427, "4": 0.0015764605486765504, "5": 0.0013832151889801025, "6": 0.1284017711877823, "7": 0.001110963523387909, "8": 0.0010114344768226147, "9": 0.0009282724931836128}}, {"key": "kong2012ausing", "year": "2012", "title": "Manhattan Hashing for Large-Scale Image Retrieval", "topic_distr": {"0": 0.6509811282157898, "1": 0.0021937116980552673, "2": 0.001758007099851966, "3": 0.06007583811879158, "4": 0.04686485230922699, "5": 0.0011104634031653404, "6": 0.2345668375492096, "7": 0.0008919046958908439, "8": 0.0008120003039948642, "9": 0.0007452364661730826}}, {"key": "kong2012busing", "year": "2012", "title": "Double-Bit Quantisation for Hashing", "topic_distr": {"0": 0.8343411684036255, "1": 0.0033161418978124857, "2": 0.0026552616618573666, "3": 0.002222774550318718, "4": 0.0019118316704407334, "5": 0.0016775280237197876, "6": 0.1501755565404892, "7": 0.0013473458820953965, "8": 0.0012266399571672082, "9": 0.0011257838923484087}}, {"key": "kong2012cusing", "year": "2012", "title": "Isotropic Hashing", "topic_distr": {"0": 0.6401562690734863, "1": 0.004316972568631172, "2": 0.003469254123046994, "3": 0.18575246632099152, "4": 0.0024959463626146317, "5": 0.002190091647207737, "6": 0.15678870677947998, "7": 0.0017590370262041688, "8": 0.0016014475841075182, "9": 0.0014697740552946925}}, {"key": "kulis2009kernelized", "year": "2009", "title": "Kernelized Locality-Sensitive Hashing for Scalable Image Search", "topic_distr": {"0": 0.006116932258009911, "1": 0.004588660784065723, "2": 0.0036705187521874905, "3": 0.7372335195541382, "4": 0.002642884384840727, "5": 0.002318889833986759, "6": 0.002065787324681878, "7": 0.2381109893321991, "8": 0.0016956391045823693, "9": 0.0015562212793156505}}, {"key": "kulis2009learning", "year": "2009", "title": "Learning to Hash with Binary Reconstructive Embeddings", "topic_distr": {"0": 0.005669430363923311, "1": 0.23191751539707184, "2": 0.0033758599311113358, "3": 0.7478796243667603, "4": 0.0024285907857120037, "5": 0.0021309221629053354, "6": 0.0018983118934556842, "7": 0.001711499411612749, "8": 0.0015581679763272405, "9": 0.0014300531474873424}}, {"key": "kumar2011learning", "year": "2011", "title": "Learning hash functions for cross-view similarity search", "topic_distr": {"0": 0.47357723116874695, "1": 0.00408922927454114, "2": 0.003288084175437689, "3": 0.5081814527511597, "4": 0.0023647432681173086, "5": 0.0020748479291796684, "6": 0.0018483459716662765, "7": 0.0016664545983076096, "8": 0.0015171593986451626, "9": 0.0013924164231866598}}, {"key": "kusupati2021accurate", "year": "2021", "title": "LLC: Accurate, Multi-purpose Learnt Low-dimensional Binary Codes", "topic_distr": {"0": 0.00564101617783308, "1": 0.4555167555809021, "2": 0.22525645792484283, "3": 0.002823527669534087, "4": 0.0024285162799060345, "5": 0.3017357289791107, "6": 0.0018983078189194202, "7": 0.0017114956863224506, "8": 0.0015581668121740222, "9": 0.0014300515176728368}}, {"key": "labelme2007labelme", "year": "2007", "title": "LabelMe: a database and web-based tool for image annotation", "topic_distr": {"0": 0.7380878925323486, "1": 0.006497017107903957, "2": 0.0052060396410524845, "3": 0.004352536518126726, "4": 0.00374392862431705, "5": 0.0032851649448275566, "6": 0.002926539396867156, "7": 0.0026385565288364887, "8": 0.0024021712597459555, "9": 0.2308601289987564}}, {"key": "lai2015simultaneous", "year": "2015", "title": "Simultaneous Feature Learning and Hash Coding with Deep Neural Networks", "topic_distr": {"0": 0.004502193536609411, "1": 0.0033127565402537584, "2": 0.0026559385005384684, "3": 0.002222958952188492, "4": 0.0968681275844574, "5": 0.001677518943324685, "6": 0.18672588467597961, "7": 0.0013473477447405457, "8": 0.28358030319213867, "9": 0.417106956243515}}, {"key": "leng2015hashing", "year": "2015", "title": "Hashing for Distributed Data", "topic_distr": {"0": 0.00532317440956831, "1": 0.0040055918507277966, "2": 0.0032036646734923124, "3": 0.9768822193145752, "4": 0.0023040876258164644, "5": 0.0020216547418385744, "6": 0.0018009492196142673, "7": 0.0016237254021689296, "8": 0.0014782588696107268, "9": 0.0013567142887040973}}, {"key": "li2006sparse", "year": "2006", "title": "Very Sparse Random Projections", "topic_distr": {"0": 0.2675077021121979, "1": 0.006785749923437834, "2": 0.005429647862911224, "3": 0.0045419069938361645, "4": 0.003906749654561281, "5": 0.0034279318060725927, "6": 0.7008399367332458, "7": 0.0027532665990293026, "8": 0.002506605815142393, "9": 0.002300508785992861}}, {"key": "li2013column", "year": "2013", "title": "Learning Hash Functions Using Column Generation", "topic_distr": {"0": 0.13215085864067078, "1": 0.0043176100589334965, "2": 0.003469271119683981, "3": 0.5343202352523804, "4": 0.0024959584698081017, "5": 0.3164648115634918, "6": 0.001951027661561966, "7": 0.0017590351635590196, "8": 0.0016014454886317253, "9": 0.0014697723090648651}}, {"key": "li2015birds", "year": "2015", "title": "Two Birds, One Stone: Jointly Learning Binary Code for Large-scale Face Image Retrieval and Attributes Prediction", "topic_distr": {"0": 0.1852690726518631, "1": 0.006507540121674538, "2": 0.005202576983720064, "3": 0.004352749790996313, "4": 0.0037441456224769354, "5": 0.7847520112991333, "6": 0.0029265463817864656, "7": 0.002638556296005845, "8": 0.002402171492576599, "9": 0.0022046612575650215}}, {"key": "li2015bit", "year": "2015", "title": "0-Bit Consistent Weighted Sampling", "topic_distr": {"0": 0.004993390757590532, "1": 0.003711111145094037, "2": 0.7334014177322388, "3": 0.002487256657332182, "4": 0.002139503136277199, "5": 0.0018772479379549623, "6": 0.001672319951467216, "7": 0.24708525836467743, "8": 0.0013726747129112482, "9": 0.001259811338968575}}, {"key": "li2016feature", "year": "2016", "title": "Feature Learning based Deep Supervised Hashing with Pairwise Labels", "topic_distr": {"0": 0.2280488908290863, "1": 0.0031143310479819775, "2": 0.0024961100425571203, "3": 0.0020892696920782328, "4": 0.0017971951747313142, "5": 0.0015768666053190827, "6": 0.0014047396834939718, "7": 0.0012665042886510491, "8": 0.187245175242424, "9": 0.5709608793258667}}, {"key": "li2017deep", "year": "2017", "title": "Deep Supervised Discrete Hashing", "topic_distr": {"0": 0.004807429853826761, "1": 0.0036076533142477274, "2": 0.002902372507378459, "3": 0.002429328626021743, "4": 0.0020896410569548607, "5": 0.8490153551101685, "6": 0.0016334052197635174, "7": 0.001472670235671103, "8": 0.1308116465806961, "9": 0.0012304993579164147}}, {"key": "li2018scratch", "year": "2018", "title": "SCRATCH: A Scalable Discrete Matrix Factorization Hashing for Cross-Modal Retrieval", "topic_distr": {"0": 0.0027231546118855476, "1": 0.0020475860219448805, "2": 0.06451300531625748, "3": 0.21295785903930664, "4": 0.0011823262320831418, "5": 0.0010374176781624556, "6": 0.0009241688530892134, "7": 0.0008332266588695347, "8": 0.0007585788262076676, "9": 0.7130226492881775}}, {"key": "li2019neighborhood", "year": "2019", "title": "Neighborhood Preserving Hashing for Scalable Video Retrieval", "topic_distr": {"0": 0.006253501866012812, "1": 0.004717325791716576, "2": 0.003782264655455947, "3": 0.19701950252056122, "4": 0.0027230193372815847, "5": 0.0023892007302492857, "6": 0.1526433676481247, "7": 0.0019189498852938414, "8": 0.1244509294629097, "9": 0.5041019320487976}}, {"key": "li2019push", "year": "2019", "title": "Push for Quantization: Deep Fisher Hashing", "topic_distr": {"0": 0.0059811812825500965, "1": 0.141811802983284, "2": 0.0035694290418177843, "3": 0.002985159168019891, "4": 0.002567509887740016, "5": 0.2490709125995636, "6": 0.44587546586990356, "7": 0.0018093022517859936, "8": 0.0016472110291942954, "9": 0.14468201994895935}}, {"key": "li2020selfsupervised", "year": "2021", "title": "Self-Supervised Video Hashing via Bidirectional Transformers", "topic_distr": {"0": 0.005489915143698454, "1": 0.20705947279930115, "2": 0.09138858318328857, "3": 0.002749391831457615, "4": 0.0023647139314562082, "5": 0.14922459423542023, "6": 0.0018483479507267475, "7": 0.0016664541326463223, "8": 0.0015171602135524154, "9": 0.5366913676261902}}, {"key": "andoni2006near", "year": "2021", "title": "Deep Unsupervised Image Hashing by Maximizing Bit Entropy", "topic_distr": {"0": 0.00519462488591671, "1": 0.4443717896938324, "2": 0.0031233164481818676, "3": 0.0026123179122805595, "4": 0.00224646576680243, "5": 0.0019710916094481945, "6": 0.3860296308994293, "7": 0.001583131030201912, "8": 0.15154483914375305, "9": 0.0013227955205366015}}, {"key": "lin2013twostep", "year": "2013", "title": "A General Two-Step Approach to Learning-Based Hashing", "topic_distr": {"0": 0.005346023943275213, "1": 0.003975408151745796, "2": 0.0032038227654993534, "3": 0.0026787531096488237, "4": 0.002303923713043332, "5": 0.8289443254470825, "6": 0.14908908307552338, "7": 0.0016237172530964017, "8": 0.0014782506041228771, "9": 0.0013567067217081785}}, {"key": "lin2014fast", "year": "2014", "title": "Fast supervised hashing with decision trees for high-dimensional data", "topic_distr": {"0": 0.00427608285099268, "1": 0.0031865453347563744, "2": 0.0025488922838121653, "3": 0.3917941451072693, "4": 0.0018338006921112537, "5": 0.4540746212005615, "6": 0.0014334121951833367, "7": 0.13859610259532928, "8": 0.0011765738017857075, "9": 0.0010798342991620302}}, {"key": "lin2014optimising", "year": "2014", "title": "Optimizing Ranking Measures for Compact Binary Code Learning", "topic_distr": {"0": 0.006687908433377743, "1": 0.1506892740726471, "2": 0.0040285298600792885, "3": 0.003370402380824089, "4": 0.0028985568787902594, "5": 0.6209110021591187, "6": 0.0022657110821455717, "7": 0.0020427561830729246, "8": 0.001859748736023903, "9": 0.20524610579013824}}, {"key": "lin2015deep", "year": "2015", "title": "Deep learning of binary hash codes for fast image retrieval", "topic_distr": {"0": 0.1690133959054947, "1": 0.0040925852954387665, "2": 0.003286579856649041, "3": 0.2117854803800583, "4": 0.0023647253401577473, "5": 0.46788761019706726, "6": 0.0018483370076864958, "7": 0.001666454249061644, "8": 0.13666242361068726, "9": 0.0013924159575253725}}, {"key": "lin2015semantics", "year": "2015", "title": "Semantics-Preserving Hashing for Cross-View Retrieval", "topic_distr": {"0": 0.3239063322544098, "1": 0.004322778899222612, "2": 0.0034695116337388754, "3": 0.0029019333887845278, "4": 0.27027836441993713, "5": 0.3058924973011017, "6": 0.08439832180738449, "7": 0.0017590404022485018, "8": 0.0016014514258131385, "9": 0.0014697776641696692}}, {"key": "liong2015using", "year": "2015", "title": "Deep Hashing for Compact Binary Codes Learning", "topic_distr": {"0": 0.0037787090986967087, "1": 0.002832815982401371, "2": 0.19488772749900818, "3": 0.2810949385166168, "4": 0.0016337421257048845, "5": 0.13010086119174957, "6": 0.13989363610744476, "7": 0.0011513683712109923, "8": 0.24366417527198792, "9": 0.0009620336350053549}}, {"key": "liong2017crossmodal", "year": "2017", "title": "Cross-Modal Deep Variational Hashing", "topic_distr": {"0": 0.0068883029744029045, "1": 0.00517362542450428, "2": 0.0041601210832595825, "3": 0.0034818490967154503, "4": 0.002995094982907176, "5": 0.0026280777528882027, "6": 0.0023412166628986597, "7": 0.0021108235232532024, "8": 0.9684571623802185, "9": 0.0017637128476053476}}, {"key": "liong2020deep", "year": "2020", "title": "Deep Variational and Structural Hashing", "topic_distr": {"0": 0.004661158192902803, "1": 0.4156571626663208, "2": 0.0028391946107149124, "3": 0.0023739829193800688, "4": 0.0020423259120434523, "5": 0.0017919233068823814, "6": 0.0015962969046086073, "7": 0.0014392134035006166, "8": 0.566396176815033, "9": 0.001202544430270791}}, {"key": "liu2011learning", "year": "2011", "title": "Hashing with Graphs", "topic_distr": {"0": 0.26992061734199524, "1": 0.2563163638114929, "2": 0.0036724053788930178, "3": 0.4579487442970276, "4": 0.0026428240817040205, "5": 0.0023189098574221134, "6": 0.0020657957065850496, "7": 0.0018625071970745921, "8": 0.0016956481849774718, "9": 0.0015562294283881783}}, {"key": "liu2012supervised", "year": "2012", "title": "Supervised Hashing with Kernels", "topic_distr": {"0": 0.0037146201357245445, "1": 0.002781293820589781, "2": 0.30054065585136414, "3": 0.17812128365039825, "4": 0.0016045820666477084, "5": 0.32679182291030884, "6": 0.18334057927131653, "7": 0.0011308069806545973, "8": 0.0010294999228790402, "9": 0.000944852945394814}}, {"key": "liu2013hashbit", "year": "2013", "title": "Hash Bit Selection: a Unified Solution for Selection Problems in Hashing", "topic_distr": {"0": 0.006376038305461407, "1": 0.004717179574072361, "2": 0.00378070748411119, "3": 0.003166067646816373, "4": 0.4580225348472595, "5": 0.002389173023402691, "6": 0.5162789821624756, "7": 0.0019189442973583937, "8": 0.0017470292514190078, "9": 0.0016033860156312585}}, {"key": "liu2014collaborative", "year": "2014", "title": "Collaborative Hashing", "topic_distr": {"0": 0.005275579169392586, "1": 0.0038808523677289486, "2": 0.003120261710137129, "3": 0.5807161331176758, "4": 0.002246393822133541, "5": 0.001971067860722542, "6": 0.0017559226835146546, "7": 0.0015831307973712683, "8": 0.0014412994496524334, "9": 0.39800941944122314}}, {"key": "liu2014discrete", "year": "2014", "title": "Discrete Graph Hashing", "topic_distr": {"0": 0.003713906044140458, "1": 0.00273334514349699, "2": 0.0021908830385655165, "3": 0.4492665231227875, "4": 0.001576497801579535, "5": 0.26284387707710266, "6": 0.001232227892614901, "7": 0.0011109707411378622, "8": 0.0010114405304193497, "9": 0.2743203639984131}}, {"key": "liu2015multi", "year": "2015", "title": "Multi-View Complementary Hash Tables for Nearest Neighbor Search", "topic_distr": {"0": 0.0038675509858876467, "1": 0.0028825956396758556, "2": 0.0023130709305405617, "3": 0.6877931952476501, "4": 0.11921940743923187, "5": 0.07220660150051117, "6": 0.0013006867375224829, "7": 0.10836939513683319, "8": 0.0010676321107894182, "9": 0.000979849835857749}}, {"key": "liu2017discretely", "year": "2017", "title": "Discretely Coding Semantic Rank Orders for Supervised Image Hashing", "topic_distr": {"0": 0.0038435060996562243, "1": 0.1343890279531479, "2": 0.0023118881508708, "3": 0.0019345104228705168, "4": 0.0016640184912830591, "5": 0.6152638792991638, "6": 0.0013006849912926555, "7": 0.00117269076872617, "8": 0.0010676321107894182, "9": 0.23705214262008667}}, {"key": "liu2019moboost", "year": "2019", "title": "MoBoost: A Self-improvement Framework for Linear-based Hashing", "topic_distr": {"0": 0.0029928425792604685, "1": 0.0022239156533032656, "2": 0.987393319606781, "3": 0.0014924778370186687, "4": 0.0012836371315643191, "5": 0.0011263464111834764, "6": 0.0010033840080723166, "7": 0.0009046461782418191, "8": 0.0008236004505306482, "9": 0.0007558828219771385}}, {"key": "liu2020joint", "year": "2020", "title": "Joint-modal Distribution-based Similarity Hashing for Large-scale Unsupervised Deep Cross-modal Retrieval", "topic_distr": {"0": 0.003436143510043621, "1": 0.002464443910866976, "2": 0.0019819249864667654, "3": 0.0016584699042141438, "4": 0.0014263521879911423, "5": 0.0012514912523329258, "6": 0.0011148849735036492, "7": 0.0010051692370325327, "8": 0.0009151183185167611, "9": 0.984745979309082}}, {"key": "liu2020model", "year": "2020", "title": "Model Optimization Boosting Framework for Linear Model Hash Learning", "topic_distr": {"0": 0.0027754465118050575, "1": 0.002078230958431959, "2": 0.988248884677887, "3": 0.0013930227141827345, "4": 0.0011980870040133595, "5": 0.0010512800654396415, "6": 0.0009364983416162431, "7": 0.0008443364640697837, "8": 0.0007686939206905663, "9": 0.0007054908201098442}}, {"key": "long2018deep", "year": "2018", "title": "Deep Domain Adaptation Hashing with Adversarial Learning", "topic_distr": {"0": 0.003985093906521797, "1": 0.0029936041682958603, "2": 0.22479714453220367, "3": 0.0020088544115424156, "4": 0.0017280599568039179, "5": 0.4254467189311981, "6": 0.14643433690071106, "7": 0.0012177953030914068, "8": 0.19037088751792908, "9": 0.001017536735162139}}, {"key": "lu2020label", "year": "2020", "title": "Label Self-Adaption Hashing for Image Retrieval", "topic_distr": {"0": 0.09169230610132217, "1": 0.002559898653998971, "2": 0.002047498943284154, "3": 0.20273306965827942, "4": 0.001473111449740827, "5": 0.0012925293995067477, "6": 0.0011514299549162388, "7": 0.0010381235042586923, "8": 0.0009451196528971195, "9": 0.6950668692588806}}, {"key": "luo2018fast", "year": "2018", "title": "Fast Scalable Supervised Hashing", "topic_distr": {"0": 0.00328657403588295, "1": 0.33278268575668335, "2": 0.0019503682851791382, "3": 0.0016323821619153023, "4": 0.0014040187234058976, "5": 0.001231934642419219, "6": 0.0010974541073665023, "7": 0.0009894565446302295, "8": 0.0009008131455630064, "9": 0.6547242999076843}}, {"key": "luo2023survey", "year": "2023", "title": "A Survey on Deep Hashing Methods", "topic_distr": {"0": 0.20187993347644806, "1": 0.0031154148746281862, "2": 0.06472911685705185, "3": 0.0020894010085612535, "4": 0.0940040647983551, "5": 0.0015768815064802766, "6": 0.0014047450385987759, "7": 0.0012665089452639222, "8": 0.25167596340179443, "9": 0.37825796008110046}}, {"key": "lv2007probe", "year": "2007", "title": "Multi-Probe LSH: Efficient Indexing for High-Dimensional Similarity Search", "topic_distr": {"0": 0.003289921209216118, "1": 0.002433153335005045, "2": 0.14803068339824677, "3": 0.0016322169685736299, "4": 0.0014040207024663687, "5": 0.0012319231173023582, "6": 0.0010974560864269733, "7": 0.8391530513763428, "8": 0.0009008152410387993, "9": 0.0008267489029094577}}, {"key": "ma2018progressive", "year": "2018", "title": "Progressive Generative Hashing for Image Retrieval", "topic_distr": {"0": 0.004835714586079121, "1": 0.003614220302551985, "2": 0.002905221190303564, "3": 0.0024292324669659138, "4": 0.0020896585192531347, "5": 0.0018335601780563593, "6": 0.0016334166284650564, "7": 0.0014726786175742745, "8": 0.17338398098945618, "9": 0.8058023452758789}}, {"key": "ma2024harr", "year": "2024", "title": "HARR: Learning Discriminative and High-quality Hash Codes for Image Retrieval", "topic_distr": {"0": 0.003054381115362048, "1": 0.0022945513483136892, "2": 0.0018361966358497739, "3": 0.0015362085541710258, "4": 0.0013214187929406762, "5": 0.0011594740208238363, "6": 0.11472491919994354, "7": 0.0009312555775977671, "8": 0.07026679068803787, "9": 0.8028748631477356}}, {"key": "microsoftspacev1B", "year": "2021", "title": "Microsoft SPACEV-1B", "topic_distr": {"0": 0.4500792324542999, "1": 0.014105121605098248, "2": 0.48879072070121765, "3": 0.009495061822235584, "4": 0.008169060572981834, "5": 0.007167583331465721, "6": 0.006385145243257284, "7": 0.005756822414696217, "8": 0.005241080652922392, "9": 0.004810151178389788}}, {"key": "microsoftturinganns1B", "year": "2021", "title": "Microsoft Turing-ANNS-1B", "topic_distr": {"0": 0.9202479124069214, "1": 0.015524121932685375, "2": 0.01249984372407198, "3": 0.010444828309118748, "4": 0.008985978551208973, "5": 0.00788437481969595, "6": 0.0070238239131867886, "7": 0.006332602351903915, "8": 0.005765275098383427, "9": 0.005291246343404055}}, {"key": "mirflickr2008new", "year": "2008", "title": "The MIR Flickr Retrieval Evaluation.", "topic_distr": {"0": 0.020873570814728737, "1": 0.01567387767136097, "2": 0.911720871925354, "3": 0.010449697263538837, "4": 0.008985212072730064, "5": 0.007884207181632519, "6": 0.007023666985332966, "7": 0.006332518998533487, "8": 0.005765196401625872, "9": 0.005291173700243235}}, {"key": "mnist1999mnist", "year": "1999", "title": "The MNIST Database of Handwritten Digits", "topic_distr": {"0": 0.7966013550758362, "1": 0.01553225889801979, "2": 0.012482164427638054, "3": 0.01044639851897955, "4": 0.008985018357634544, "5": 0.13154038786888123, "6": 0.007023628335446119, "7": 0.006332468707114458, "8": 0.0057651586830616, "9": 0.0052911387756466866}}, {"key": "moran2013aneighbourhood", "year": "2013", "title": "Neighbourhood Preserving Quantisation for LSH", "topic_distr": {"0": 0.004651955794543028, "1": 0.0034592528827488422, "2": 0.0027727133128792048, "3": 0.002321364125236869, "4": 0.0019967639818787575, "5": 0.0017520528053864837, "6": 0.6204479336738586, "7": 0.36014097929000854, "8": 0.0012811527121812105, "9": 0.0011758144246414304}}, {"key": "moran2013bvariable", "year": "2013", "title": "Variable Bit Quantisation for LSH", "topic_distr": {"0": 0.011413718573749065, "1": 0.008664286695420742, "2": 0.006931942421942949, "3": 0.0058037759736180305, "4": 0.004992829170078039, "5": 0.004380137659609318, "6": 0.4703522324562073, "7": 0.4813186228275299, "8": 0.0032028723508119583, "9": 0.002939527155831456}}, {"key": "moran2015agraph", "year": "2015", "title": "Graph Regularised Hashing", "topic_distr": {"0": 0.013770940713584423, "1": 0.010377270169556141, "2": 0.008323620073497295, "3": 0.006963084917515516, "4": 0.005990324076265097, "5": 0.0052564810030162334, "6": 0.9377256631851196, "7": 0.004221699666231871, "8": 0.003843476762995124, "9": 0.0035274610854685307}}, {"key": "moran2015bregularised", "year": "2015", "title": "Regularised Cross-Modal Hashing", "topic_distr": {"0": 0.006664849817752838, "1": 0.005012024659663439, "2": 0.004029148258268833, "3": 0.0033694934099912643, "4": 0.21538479626178741, "5": 0.002543389331549406, "6": 0.7573869824409485, "7": 0.0020427561830729246, "8": 0.0018597471062093973, "9": 0.0017068362794816494}}, {"key": "moran2016enhancing", "year": "2016", "title": "Enhancing First Story Detection using Word Embeddings", "topic_distr": {"0": 0.0077752843499183655, "1": 0.005789638962596655, "2": 0.00462318817153573, "3": 0.0038687195628881454, "4": 0.35125038027763367, "5": 0.00292012351565063, "6": 0.002601367887109518, "7": 0.6170763373374939, "8": 0.002135263057425618, "9": 0.001959698973223567}}, {"key": "moran2016learning", "year": "2016", "title": "Learning to Project and Binarise for Hashing-Based Approximate Nearest Neighbour Search", "topic_distr": {"0": 0.5462132096290588, "1": 0.0047083101235330105, "2": 0.003784624859690666, "3": 0.003165918868035078, "4": 0.43234094977378845, "5": 0.0023891935124993324, "6": 0.0021284096874296665, "7": 0.001918946043588221, "8": 0.0017470315797254443, "9": 0.0016033879946917295}}, {"key": "morgado2020deep", "year": "2021", "title": "Deep Hashing with Hash-Consistent Large Margin Proxy Embeddings", "topic_distr": {"0": 0.00612502358853817, "1": 0.372730016708374, "2": 0.003672495484352112, "3": 0.4582987129688263, "4": 0.0026427675038576126, "5": 0.002318928949534893, "6": 0.002065802225843072, "7": 0.0018625109223648906, "8": 0.14872752130031586, "9": 0.0015562335029244423}}, {"key": "mukherjee2015nmf", "year": "2015", "title": "An NMF perspective on Binary Hashing", "topic_distr": {"0": 0.44042977690696716, "1": 0.2226646989583969, "2": 0.0024489404167979956, "3": 0.002048393012955785, "4": 0.0017619043355807662, "5": 0.22126737236976624, "6": 0.0013771974481642246, "7": 0.10583383589982986, "8": 0.0011304323561489582, "9": 0.001037486596032977}}, {"key": "neyshabur2013power", "year": "2013", "title": "The Power of Asymmetry in Binary Hashing", "topic_distr": {"0": 0.015863554552197456, "1": 0.1212715283036232, "2": 0.00959867238998413, "3": 0.008035167120397091, "4": 0.006911749951541424, "5": 0.006064718123525381, "6": 0.8188786506652832, "7": 0.0048711346462368965, "8": 0.004434739239513874, "9": 0.004070108290761709}}, {"key": "andoni2006near", "year": "2023", "title": "Unsupervised Hashing with Similarity Distribution Calibration", "topic_distr": {"0": 0.0049787661992013454, "1": 0.003704067785292864, "2": 0.0029718009755015373, "3": 0.0024872284848243, "4": 0.002139410935342312, "5": 0.0018772226758301258, "6": 0.9777013063430786, "7": 0.0015077347634360194, "8": 0.0013726595789194107, "9": 0.0012597974855452776}}, {"key": "norouzi2011minimal", "year": "2011", "title": "Minimal Loss Hashing", "topic_distr": {"0": 0.015869926661252975, "1": 0.0119387311860919, "2": 0.17214615643024445, "3": 0.7682900428771973, "4": 0.006911633536219597, "5": 0.006064760498702526, "6": 0.005402791313827038, "7": 0.0048711285926401615, "8": 0.004434734117239714, "9": 0.004070103634148836}}, {"key": "norouzi2012hamming", "year": "2012", "title": "Hamming Distance Metric Learning", "topic_distr": {"0": 0.3394138813018799, "1": 0.006473931018263102, "2": 0.36080265045166016, "3": 0.004353164229542017, "4": 0.003744081361219287, "5": 0.0032851528376340866, "6": 0.0029265331104397774, "7": 0.002638543490320444, "8": 0.0024021603167057037, "9": 0.2739599049091339}}, {"key": "nuswide2009nuswide", "year": "2009", "title": "NUS-WIDE: a real-world web image database from National University of Singapore", "topic_distr": {"0": 0.5401329398155212, "1": 0.006749223917722702, "2": 0.4306265413761139, "3": 0.004542112350463867, "4": 0.003907073754817247, "5": 0.003427960444241762, "6": 0.003053763648495078, "7": 0.002753260312601924, "8": 0.0025066002272069454, "9": 0.0023005036637187004}}, {"key": "ou2013comparing", "year": "2013", "title": "Comparing apples to oranges: a scalable solution with heterogeneous hashing", "topic_distr": {"0": 0.0038822107017040253, "1": 0.002878952771425247, "2": 0.45886752009391785, "3": 0.5267264246940613, "4": 0.0016639832174405456, "5": 0.0014600696740671992, "6": 0.0013006884837523103, "7": 0.0011726918164640665, "8": 0.0010676321107894182, "9": 0.000979849835857749}}, {"key": "pauleve2010locality", "year": "2010", "title": "Locality sensitive hashing: a comparison of hash function types and querying mechanisms", "topic_distr": {"0": 0.006533758714795113, "1": 0.0048747593536973, "2": 0.0039008595049381256, "3": 0.6120718717575073, "4": 0.002807968994602561, "5": 0.0024638366885483265, "6": 0.0021949035581201315, "7": 0.3616969585418701, "8": 0.0018016219837591052, "9": 0.001653490005992353}}, {"key": "petrovic2010streaming", "year": "2010", "title": "Streaming First Story Detection with application to Twitter", "topic_distr": {"0": 0.008362461812794209, "1": 0.006232733838260174, "2": 0.004994805436581373, "3": 0.0041788360103964806, "4": 0.003594372421503067, "5": 0.003153742989525199, "6": 0.0028094651643186808, "7": 0.9622510075569153, "8": 0.0023060741368681192, "9": 0.002116465475410223}}, {"key": "petrovic2012paraphrases", "year": "2012", "title": "Using paraphrases for improving first story detection in news and Twitter", "topic_distr": {"0": 0.006482891738414764, "1": 0.4369211196899414, "2": 0.0038999863900244236, "3": 0.003264014609158039, "4": 0.0028080795891582966, "5": 0.0024638334289193153, "6": 0.0021948846988379955, "7": 0.5385100841522217, "8": 0.0018016131361946464, "9": 0.001653481973335147}}, {"key": "qiu2017deep", "year": "2017", "title": "Deep Semantic Hashing with Generative Adversarial Networks ", "topic_distr": {"0": 0.07902403920888901, "1": 0.00239693489857018, "2": 0.2388918548822403, "3": 0.001607242040336132, "4": 0.001382466871291399, "5": 0.3675476908683777, "6": 0.001080575049854815, "7": 0.0009742386755533516, "8": 0.10883945226669312, "9": 0.1982555389404297}}, {"key": "raginsky2009locality", "year": "2009", "title": "Locality-sensitive binary codes from shift-invariant kernels", "topic_distr": {"0": 0.21534277498722076, "1": 0.005997105035930872, "2": 0.004801213275641203, "3": 0.004017756786197424, "4": 0.0034558502957224846, "5": 0.0030324356630444527, "6": 0.28574177622795105, "7": 0.4733586609363556, "8": 0.0022173908073455095, "9": 0.0020350732374936342}}, {"key": "ramos2024boost", "year": "2024", "title": "BlockBoost: Scalable and Efficient Blocking through Boosting", "topic_distr": {"0": 0.3708057999610901, "1": 0.6044958829879761, "2": 0.0048025138676166534, "3": 0.004017970524728298, "4": 0.0034560144413262606, "5": 0.003032439388334751, "6": 0.002701414516195655, "7": 0.0024355766363441944, "8": 0.0022173780016601086, "9": 0.0020350615959614515}}, {"key": "rastegari2016xnor", "year": "2016", "title": "XNOR-Net: ImageNet Classification Using Binary Convolutional Neural Networks ", "topic_distr": {"0": 0.008676670491695404, "1": 0.6507475972175598, "2": 0.00519677996635437, "3": 0.00435217609629035, "4": 0.0037439162842929363, "5": 0.003285079263150692, "6": 0.002926513319835067, "7": 0.0026385318487882614, "8": 0.3162280321121216, "9": 0.0022046416997909546}}, {"key": "rong2018locality", "year": "2018", "title": "Locality-Sensitive Hashing for Earthquake Detection: A Case Study of Scaling Data-Driven Science", "topic_distr": {"0": 0.005916083697229624, "1": 0.004426932893693447, "2": 0.6083117723464966, "3": 0.002984479535371065, "4": 0.0025672379415482283, "5": 0.002252651611343026, "6": 0.002006758935749531, "7": 0.36837515234947205, "8": 0.0016471932176500559, "9": 0.0015117586590349674}}, {"key": "ryali2020bio", "year": "2020", "title": "Bio-Inspired Hashing for Unsupervised Similarity Search", "topic_distr": {"0": 0.005091839469969273, "1": 0.003813245566561818, "2": 0.0030442734714597464, "3": 0.002548646181821823, "4": 0.0021916371770203114, "5": 0.34699416160583496, "6": 0.0017131015192717314, "7": 0.6319063901901245, "8": 0.0014061499387025833, "9": 0.0012905339244753122}}, {"key": "salakhutdinov2007semantic", "year": "2007", "title": "Semantic Hashing", "topic_distr": {"0": 0.3034241795539856, "1": 0.4016660749912262, "2": 0.003470030380412936, "3": 0.0029015897307544947, "4": 0.0024960560258477926, "5": 0.24400106072425842, "6": 0.0019510354613885283, "7": 0.0017590356292203069, "8": 0.03686117008328438, "9": 0.0014697732403874397}}, {"key": "shen2018nash", "year": "2018", "title": "NASH: Toward End-to-End Neural Architecture for Generative Semantic Hashing", "topic_distr": {"0": 0.005062103737145662, "1": 0.0037939846515655518, "2": 0.0030437628738582134, "3": 0.002548306016251445, "4": 0.0021915831603109837, "5": 0.7917794585227966, "6": 0.0017130847554653883, "7": 0.001544511062093079, "8": 0.0014061415567994118, "9": 0.18691705167293549}}, {"key": "shen2018unsupervised", "year": "2018", "title": "Unsupervised Deep Hashing with Similarity-Adaptive and Discrete Optimization", "topic_distr": {"0": 0.003496946534141898, "1": 0.22480522096157074, "2": 0.002117000287398696, "3": 0.0017706213984638453, "4": 0.0015230047283694148, "5": 0.7166948914527893, "6": 0.0011904555140063167, "7": 0.0010733063099905849, "8": 0.046431709080934525, "9": 0.0008968079346232116}}, {"key": "shen2019embarass", "year": "2019", "title": "Embarrassingly Simple Binary Representation Learning", "topic_distr": {"0": 0.004767341539263725, "1": 0.003612962318584323, "2": 0.0029031967278569937, "3": 0.002429155632853508, "4": 0.002089628716930747, "5": 0.978520393371582, "6": 0.0016334103420376778, "7": 0.0014726737281307578, "8": 0.0013407407095655799, "9": 0.0012305023847147822}}, {"key": "shen2020auto", "year": "2020", "title": "Auto-Encoding Twin-Bottleneck Hashing", "topic_distr": {"0": 0.00618166895583272, "1": 0.004593107383698225, "2": 0.003672391641885042, "3": 0.003072716761380434, "4": 0.0026427763514220715, "5": 0.42438027262687683, "6": 0.15198518335819244, "7": 0.0018625101074576378, "8": 0.047807879745960236, "9": 0.35380151867866516}}, {"key": "shi2019variable", "year": "2019", "title": "Variable-Length Quantization Strategy for Hashing", "topic_distr": {"0": 0.7205827236175537, "1": 0.0034571359865367413, "2": 0.23528806865215302, "3": 0.0023212870582938194, "4": 0.0019968391861766577, "5": 0.0017520674737170339, "6": 0.030737679451704025, "7": 0.0014072258491069078, "8": 0.001281155040487647, "9": 0.001175816636532545}}, {"key": "shrivastava2014asymmetric", "year": "2014", "title": "Asymmetric LSH (ALSH) for Sublinear Time Maximum Inner Product Search (MIPS).", "topic_distr": {"0": 0.004623583052307367, "1": 0.042921919375658035, "2": 0.002774043008685112, "3": 0.0023211820516735315, "4": 0.0019967476837337017, "5": 0.0017520618857815862, "6": 0.0015608204994350672, "7": 0.9395926594734192, "8": 0.0012811563210561872, "9": 0.0011758178006857634}}, {"key": "shrivastava2014densifying", "year": "2014", "title": "Densifying One Permutation Hashing via Rotation for Fast Near Neighbor Search", "topic_distr": {"0": 0.004388845060020685, "1": 0.0032463157549500465, "2": 0.0026028903666883707, "3": 0.0021772959735244513, "4": 0.001872022170573473, "5": 0.0016425704816356301, "6": 0.0014632706297561526, "7": 0.9803034067153931, "8": 0.0012010850477963686, "9": 0.0011023301631212234}}, {"key": "sift1m2009searching", "year": "2009", "title": "Searching with quantization: approximate nearest neighbor search using short codes and distance estimators", "topic_distr": {"0": 0.9810194373130798, "1": 0.003694599959999323, "2": 0.0029697674326598644, "3": 0.0024871479254215956, "4": 0.002139367861673236, "5": 0.0018771793693304062, "6": 0.0016722924774512649, "7": 0.0015077291755005717, "8": 0.001372654689475894, "9": 0.0012597929453477263}}, {"key": "silavong2021deskew", "year": "2021", "title": "DeSkew-LSH based Code-to-Code Recommendation Engine", "topic_distr": {"0": 0.005343157798051834, "1": 0.0039941309951245785, "2": 0.3176496624946594, "3": 0.002678821561858058, "4": 0.002304276218637824, "5": 0.0020216256380081177, "6": 0.001800948171876371, "7": 0.6613724231719971, "8": 0.0014782551443204284, "9": 0.0013567092828452587}}, {"key": "song2011random", "year": "2011", "title": "Random Maximum Margin Hashing", "topic_distr": {"0": 0.004838302731513977, "1": 0.2598003149032593, "2": 0.13238778710365295, "3": 0.18066884577274323, "4": 0.002089675283059478, "5": 0.0018335775239393115, "6": 0.3535219728946686, "7": 0.06228826195001602, "8": 0.0013407472288236022, "9": 0.0012305091368034482}}, {"key": "song2013intermedia", "year": "2013", "title": "Inter-Media Hashing for Large-Scale Retrieval from Heterogeneous Data Sources", "topic_distr": {"0": 0.32186463475227356, "1": 0.0036098547279834747, "2": 0.6263601183891296, "3": 0.002429528860375285, "4": 0.0382249653339386, "5": 0.0018335586646571755, "6": 0.0016334133688360453, "7": 0.001472678268328309, "8": 0.0013407435035333037, "9": 0.0012305055279284716}}, {"key": "song2015rank", "year": "2015", "title": "Top Rank Supervised Binary Coding for Visual Search", "topic_distr": {"0": 0.003503260901197791, "1": 0.002604259643703699, "2": 0.1740022897720337, "3": 0.0017414084868505597, "4": 0.0014977033715695143, "5": 0.8125823140144348, "6": 0.0011706213699653745, "7": 0.001055423286743462, "8": 0.0009608696564100683, "9": 0.0008818654459901154}}, {"key": "song2018self", "year": "2018", "title": "Self-Supervised Video Hashing with Hierarchical Binary Auto-encoder", "topic_distr": {"0": 0.006092183291912079, "1": 0.44772040843963623, "2": 0.5309730768203735, "3": 0.0030723977833986282, "4": 0.0026428112760186195, "5": 0.0023189284838736057, "6": 0.002065785927698016, "7": 0.0018625035881996155, "8": 0.0016956457402557135, "9": 0.0015562272164970636}}, {"key": "su2018greedy", "year": "2018", "title": "Greedy Hash: Towards Fast Optimization for Accurate Hash Coding in CNN", "topic_distr": {"0": 0.004180012736469507, "1": 0.12689891457557678, "2": 0.0024960620794445276, "3": 0.002089686458930373, "4": 0.2224041074514389, "5": 0.4681801497936249, "6": 0.0014047365402802825, "7": 0.048402559012174606, "8": 0.122885562479496, "9": 0.0010582356480881572}}, {"key": "su2019unsupervised", "year": "2019", "title": "Deep Joint-Semantics Reconstructing Hashing for Large-Scale Unsupervised Cross-Modal Retrieval", "topic_distr": {"0": 0.003678365144878626, "1": 0.0027780551463365555, "2": 0.0022317995317280293, "3": 0.0018652519211173058, "4": 0.0016045620432123542, "5": 0.001407920615747571, "6": 0.0012542312033474445, "7": 0.001130805816501379, "8": 0.19557949900627136, "9": 0.7884695529937744}}, {"key": "subramanya2019diskann", "year": "2019", "title": "DiskANN: Fast Accurate Billion-point Nearest Neighbor Search on a Single Node", "topic_distr": {"0": 0.7630336880683899, "1": 0.15392319858074188, "2": 0.0031223539263010025, "3": 0.0026114939246326685, "4": 0.06923504173755646, "5": 0.001971080433577299, "6": 0.001755927805788815, "7": 0.0015831351047381759, "8": 0.0014413041062653065, "9": 0.0013227980816736817}}, {"key": "sun2019supervised", "year": "2019", "title": "Supervised Hierarchical Cross-Modal Hashing", "topic_distr": {"0": 0.00522124208509922, "1": 0.0038762667682021856, "2": 0.31178462505340576, "3": 0.002611954929307103, "4": 0.002246450399979949, "5": 0.0019711018539965153, "6": 0.0017559221014380455, "7": 0.001583128934726119, "8": 0.0014413004973903298, "9": 0.6675080060958862}}, {"key": "sun2022deep", "year": "2022", "title": "Deep Normalized Cross-Modal Hashing With Bi-Direction Relation Reasoning", "topic_distr": {"0": 0.004137988667935133, "1": 0.0031067468225955963, "2": 0.1728285551071167, "3": 0.0020892468746751547, "4": 0.0017971594352275133, "5": 0.001576875802129507, "6": 0.001404747599735856, "7": 0.001266507082618773, "8": 0.06507477909326553, "9": 0.7467173933982849}}, {"key": "sundaram2013streaming", "year": "2013", "title": "Streaming Similarity Search over one Billion Tweets using Parallel Locality-Sensitive Hashing", "topic_distr": {"0": 0.3655134439468384, "1": 0.002631885465234518, "2": 0.07851448655128479, "3": 0.0017706704093143344, "4": 0.001523071900010109, "5": 0.0013363448670133948, "6": 0.0011904604034498334, "7": 0.5456456542015076, "8": 0.0009771565673872828, "9": 0.0008968132897280157}}, {"key": "tiny2008million", "year": "2008", "title": "80 million tiny images: a large dataset for non-parametric object and scene recognition", "topic_distr": {"0": 0.5318228602409363, "1": 0.43437859416007996, "2": 0.006573429796844721, "3": 0.00549764558672905, "4": 0.0047292630188167095, "5": 0.004149586893618107, "6": 0.0036966498009860516, "7": 0.0033328821882605553, "8": 0.0030342971440404654, "9": 0.002784813055768609}}, {"key": "wang2010semisupervised", "year": "2010", "title": "Semi-supervised hashing for scalable image retrieval", "topic_distr": {"0": 0.004622550215572119, "1": 0.0034624107647687197, "2": 0.0027754988986998796, "3": 0.5397365689277649, "4": 0.001996794017031789, "5": 0.0017520670080557466, "6": 0.0015608274843543768, "7": 0.0014072261983528733, "8": 0.0012811553897336125, "9": 0.44140490889549255}}, {"key": "wang2010sequential", "year": "2010", "title": "Sequential projection learning for hashing with compact codes", "topic_distr": {"0": 0.23949840664863586, "1": 0.37490013241767883, "2": 0.003465323243290186, "3": 0.3706687390804291, "4": 0.0024960378650575876, "5": 0.0021900758147239685, "6": 0.001951016252860427, "7": 0.0017590278293937445, "8": 0.0016014395514503121, "9": 0.0014697668375447392}}, {"key": "wang2015hamming", "year": "2015", "title": "Hamming Compatible Quantization for Hashing", "topic_distr": {"0": 0.6160765290260315, "1": 0.002873588353395462, "2": 0.0023113202769309282, "3": 0.0019346059998497367, "4": 0.0016639471286907792, "5": 0.0014600451104342937, "6": 0.3704598546028137, "7": 0.001172684016637504, "8": 0.0010676257079467177, "9": 0.0009798440150916576}}, {"key": "wang2015semantic", "year": "2015", "title": "Semantic Topic Multimodal Hashing for Cross-Media Retrieval", "topic_distr": {"0": 0.0043441858142614365, "1": 0.003253151662647724, "2": 0.002602161606773734, "3": 0.1833256483078003, "4": 0.26321688294410706, "5": 0.00164259213488549, "6": 0.0014632911188527942, "7": 0.0013192830374464393, "8": 0.0012010902864858508, "9": 0.5376316905021667}}, {"key": "wang2016affinity", "year": "2016", "title": "Affinity Preserving Quantization for Hashing: A Vector Quantization Approach to Learning Compact Binary Codes", "topic_distr": {"0": 0.5382167100906372, "1": 0.00293291755951941, "2": 0.0023575881496071815, "3": 0.0019712415523827076, "4": 0.0016954344464465976, "5": 0.0014876198256388307, "6": 0.1855500191450119, "7": 0.0011948184110224247, "8": 0.0010877769673243165, "9": 0.26350584626197815}}, {"key": "wang2017survey", "year": "2017", "title": "A Survey on Learning to Hash", "topic_distr": {"0": 0.5129072070121765, "1": 0.003528325818479061, "2": 0.0028379932045936584, "3": 0.0023745682556182146, "4": 0.0020422947127372026, "5": 0.0017919425154104829, "6": 0.4705656170845032, "7": 0.00143922190181911, "8": 0.001310283550992608, "9": 0.0012025503674522042}}, {"key": "wang2019deep", "year": "2019", "title": "Deep Collaborative Discrete Hashing with Semantic-Invariant Structure", "topic_distr": {"0": 0.0047733718529343605, "1": 0.003621881827712059, "2": 0.0029019308276474476, "3": 0.0024289973080158234, "4": 0.002089683199301362, "5": 0.001833565765991807, "6": 0.23549988865852356, "7": 0.0014726725639775395, "8": 0.0662100538611412, "9": 0.6791679263114929}}, {"key": "wang2019semi", "year": "2019", "title": "Semi-supervised Deep Quantization for Cross-modal Search", "topic_distr": {"0": 0.0018782531842589378, "1": 0.0014016283676028252, "2": 0.0011251213727518916, "3": 0.0009411093778908253, "4": 0.0008095085504464805, "5": 0.0007102990639396012, "6": 0.0006327657029032707, "7": 0.0005704970099031925, "8": 0.0005193871911615133, "9": 0.9914114475250244}}, {"key": "wang2020deep", "year": "2020", "title": "Deep Hashing with Active Pairwise Supervision", "topic_distr": {"0": 0.00529091153293848, "1": 0.00401052413508296, "2": 0.5772290825843811, "3": 0.0026787491515278816, "4": 0.0023039081133902073, "5": 0.40222713351249695, "6": 0.0018009593477472663, "7": 0.0016237272648140788, "8": 0.0014782611979171634, "9": 0.0013567156856879592}}, {"key": "wang2020online", "year": "2020", "title": "Online Collective Matrix Factorization Hashing for Large-Scale Cross-Media Retrieval", "topic_distr": {"0": 0.11811686307191849, "1": 0.0031118402257561684, "2": 0.002497405046597123, "3": 0.002089670393615961, "4": 0.0017971404595300555, "5": 0.8675045967102051, "6": 0.0014047439908608794, "7": 0.0012665089452639222, "8": 0.00115304347127676, "9": 0.0010582385584712029}}, {"key": "wang2021prototype", "year": "2021", "title": "Prototype-Supervised Adversarial Network for Targeted Attack of Deep Hashing", "topic_distr": {"0": 0.004408160224556923, "1": 0.0033129381481558084, "2": 0.12914857268333435, "3": 0.002222473733127117, "4": 0.0019118121126666665, "5": 0.28220054507255554, "6": 0.0014944055583328009, "7": 0.0013473436702042818, "8": 0.20230698585510254, "9": 0.37164679169654846}}, {"key": "wang2023idea", "year": "2023", "title": "IDEA: An Invariant Perspective for Efficient Domain Adaptive Image Retrieval", "topic_distr": {"0": 0.006660209037363529, "1": 0.005012695211917162, "2": 0.004030680749565363, "3": 0.0033696177415549755, "4": 0.002898719161748886, "5": 0.42866218090057373, "6": 0.002265704795718193, "7": 0.0020427454728633165, "8": 0.0018597402377054095, "9": 0.5431976914405823}}, {"key": "wang2023uncertainty", "year": "2023", "title": "Uncertainty-aware Unsupervised Video Hashing", "topic_distr": {"0": 0.009358011186122894, "1": 0.9614593982696533, "2": 0.005669922102242708, "3": 0.004747974686324596, "4": 0.004084201063960791, "5": 0.003583878045901656, "6": 0.003192582866176963, "7": 0.0028784084133803844, "8": 0.0026205379981547594, "9": 0.002405073493719101}}, {"key": "wei2021anet", "year": "2021", "title": "A-Net: Learning Attribute-Aware Hash Codes for Large-Scale Fine-Grained Image Retrieval", "topic_distr": {"0": 0.005416687577962875, "1": 0.5584964752197266, "2": 0.0032005521934479475, "3": 0.002678693737834692, "4": 0.002304098568856716, "5": 0.002021624706685543, "6": 0.0018009458435699344, "7": 0.0016237234231084585, "8": 0.08521200716495514, "9": 0.33724525570869446}}, {"key": "weiss2009spectral", "year": "2009", "title": "Spectral Hashing", "topic_distr": {"0": 0.5948197245597839, "1": 0.38139808177948, "2": 0.0046234834007918835, "3": 0.003868839470669627, "4": 0.0033280763309448957, "5": 0.0029201048891991377, "6": 0.0026013655588030815, "7": 0.0023453698959201574, "8": 0.00213525234721601, "9": 0.0019596887286752462}}, {"key": "weiss2012multi", "year": "2012", "title": "Multidimensional Spectral Hashing", "topic_distr": {"0": 0.005072627682238817, "1": 0.2112606167793274, "2": 0.0030433323699980974, "3": 0.0025480256881564856, "4": 0.002191633451730013, "5": 0.001922988798469305, "6": 0.42924150824546814, "7": 0.3420226275920868, "8": 0.0014061422552913427, "9": 0.0012905271723866463}}, {"key": "weng2020online", "year": "2020", "title": "Online Hashing with Efficient Updating of Binary Codes", "topic_distr": {"0": 0.4438822269439697, "1": 0.005186911206692457, "2": 0.32354089617729187, "3": 0.21362896263599396, "4": 0.002995328512042761, "5": 0.0026281208265572786, "6": 0.0023412362206727266, "7": 0.0021108428481966257, "8": 0.0019217367516830564, "9": 0.001763728796504438}}, {"key": "wiki2010new", "year": "2010", "title": "A New Approach to Cross-Modal Multimedia Retrieval", "topic_distr": {"0": 0.017351070418953896, "1": 0.012949333526194096, "2": 0.6926313638687134, "3": 0.008705692365765572, "4": 0.24144864082336426, "5": 0.00657021626830101, "6": 0.0058530475944280624, "7": 0.005277086049318314, "8": 0.004804316442459822, "9": 0.004409298300743103}}, {"key": "wu2017deep", "year": "2017", "title": "Deep Supervised Hashing for Multi-Label and Large-Scale Image Retrieval", "topic_distr": {"0": 0.0027053409721702337, "1": 0.0020217441488057375, "2": 0.0016219142125919461, "3": 0.14857475459575653, "4": 0.0011669405503198504, "5": 0.0010239359689876437, "6": 0.0009121707989834249, "7": 0.0008224044577218592, "8": 0.1573852151632309, "9": 0.6837655901908875}}, {"key": "wu2019deep", "year": "2019", "title": "Deep Incremental Hashing Network for Efficient Image Retrieval", "topic_distr": {"0": 0.23857228457927704, "1": 0.0027333174366503954, "2": 0.002190983621403575, "3": 0.0018328517908230424, "4": 0.0015764193376526237, "5": 0.6298077702522278, "6": 0.0012322323163971305, "7": 0.0011109705083072186, "8": 0.12001483142375946, "9": 0.000928278430365026}}, {"key": "xia2014supervised", "year": "2014", "title": "Supervised Hashing via Image Representation Learning", "topic_distr": {"0": 0.0027198465541005135, "1": 0.002022429369390011, "2": 0.0016216813819482923, "3": 0.3387893736362457, "4": 0.001167011447250843, "5": 0.2518724203109741, "6": 0.07486597448587418, "7": 0.0008224089979194105, "8": 0.024728380143642426, "9": 0.30139049887657166}}, {"key": "xiong2014using", "year": "2014", "title": "Adaptive Quantization for Hashing: An Information-Based Approach to Learning Binary Codes", "topic_distr": {"0": 0.9041748046875, "1": 0.0039958893321454525, "2": 0.0032011952716857195, "3": 0.002678686287254095, "4": 0.0023040887899696827, "5": 0.0020216237753629684, "6": 0.07716505974531174, "7": 0.0016237233066931367, "8": 0.001478256774134934, "9": 0.001356712426058948}}, {"key": "xirau2014fast", "year": "2014", "title": "Fast Approximate Nearest-Neighbor Field by Cascaded Spherical Hashing", "topic_distr": {"0": 0.00800999067723751, "1": 0.00601093377918005, "2": 0.004798934329301119, "3": 0.004017928149551153, "4": 0.0034559182822704315, "5": 0.003032401902601123, "6": 0.002701408229768276, "7": 0.9637200236320496, "8": 0.0022173787001520395, "9": 0.002035062527284026}}, {"key": "xu2013harmonious", "year": "2013", "title": "Harmonious Hashing", "topic_distr": {"0": 0.005245234817266464, "1": 0.0038869245909154415, "2": 0.0031248254235833883, "3": 0.9774224162101746, "4": 0.0022463789209723473, "5": 0.0019710767082870007, "6": 0.0017559248954057693, "7": 0.001583131030201912, "8": 0.0014413014287129045, "9": 0.0013227955205366015}}, {"key": "xu2015convolutional", "year": "2015", "title": "Convolutional Neural Networks for Text Hashing", "topic_distr": {"0": 0.00408077472820878, "1": 0.003046967089176178, "2": 0.00244878139346838, "3": 0.0020489064045250416, "4": 0.829437255859375, "5": 0.0015459569403901696, "6": 0.0013771973317489028, "7": 0.0012416724348440766, "8": 0.1537349820137024, "9": 0.00103748741094023}}, {"key": "xu2019online", "year": "2019", "title": "Online Multi-modal Hashing with Dynamic Query-adaption", "topic_distr": {"0": 0.002785700373351574, "1": 0.17590348422527313, "2": 0.0016424661735072732, "3": 0.0013745323522016406, "4": 0.0011823539389297366, "5": 0.0010374193079769611, "6": 0.0009241728112101555, "7": 0.000833229860290885, "8": 0.0007585821440443397, "9": 0.8135581016540527}}, {"key": "yan2019deep", "year": "2019", "title": "Deep Hashing by Discriminating Hard Examples", "topic_distr": {"0": 0.0035182544961571693, "1": 0.002641158178448677, "2": 0.6784399151802063, "3": 0.0017706118524074554, "4": 0.001522960839793086, "5": 0.0013363291509449482, "6": 0.001190457958728075, "7": 0.0010733066592365503, "8": 0.0009771515615284443, "9": 0.30752989649772644}}, {"key": "yandexdeep1B", "year": "2021", "title": "Yandex DEEP-1B", "topic_distr": {"0": 0.04140353202819824, "1": 0.230916827917099, "2": 0.6242287755012512, "3": 0.02088645100593567, "4": 0.017971159890294075, "5": 0.01576841250061989, "6": 0.014047231525182724, "7": 0.012664943002164364, "8": 0.011530314572155476, "9": 0.010582275688648224}}, {"key": "yandextexttoimage1B", "year": "2021", "title": "Yandex Text-to-Image-1B", "topic_distr": {"0": 0.36776289343833923, "1": 0.007051159627735615, "2": 0.2627381980419159, "3": 0.004747364204376936, "4": 0.12214735895395279, "5": 0.0035837520845234394, "6": 0.22406524419784546, "7": 0.002878403291106224, "8": 0.0026205324102193117, "9": 0.0024050683714449406}}, {"key": "yang2019adaptive", "year": "2019", "title": "Adaptive Labeling for Deep Learning to Hash", "topic_distr": {"0": 0.004421531688421965, "1": 0.0033172755502164364, "2": 0.36503973603248596, "3": 0.0022228294983506203, "4": 0.0019119067583233118, "5": 0.466304749250412, "6": 0.0014944050926715136, "7": 0.0013473427388817072, "8": 0.15281444787979126, "9": 0.0011257813312113285}}, {"key": "yang2019distill", "year": "2019", "title": "DistillHash: Unsupervised Deep Hashing by Distilling Data Pairs", "topic_distr": {"0": 0.13563145697116852, "1": 0.002434171037748456, "2": 0.001951255719177425, "3": 0.0016325241886079311, "4": 0.0014040343230590224, "5": 0.2846849262714386, "6": 0.0010974539909511805, "7": 0.0009894564282149076, "8": 0.12379995733499527, "9": 0.4463747441768646}}, {"key": "yang2020nonlinear", "year": "2020", "title": "Nonlinear Robust Discrete Hashing for Cross-Modal Retrieval", "topic_distr": {"0": 0.0033690074924379587, "1": 0.0025043347850441933, "2": 0.0020133303478360176, "3": 0.00168520025908947, "4": 0.001449402654543519, "5": 0.9850411415100098, "6": 0.0011328582186251879, "7": 0.0010213773930445313, "8": 0.0009298733784817159, "9": 0.0008534176740795374}}, {"key": "ye2020nearoptimal", "year": "2020", "title": "Unsupervised Few-Bits Semantic Hashing with Implicit Topics Modeling", "topic_distr": {"0": 0.004952652379870415, "1": 0.342462420463562, "2": 0.22737161815166473, "3": 0.0024870794732123613, "4": 0.1253383606672287, "5": 0.0018772258190438151, "6": 0.0016723080771043897, "7": 0.0015077420976012945, "8": 0.03706749156117439, "9": 0.255263090133667}}, {"key": "yu2014using", "year": "2014", "title": "Circulant Binary Embedding", "topic_distr": {"0": 0.004641745239496231, "1": 0.6882115602493286, "2": 0.0027746581472456455, "3": 0.29519811272621155, "4": 0.001996802631765604, "5": 0.0017520943656563759, "6": 0.0015608291141688824, "7": 0.0014072315534576774, "8": 0.0012811592314392328, "9": 0.0011758204782381654}}, {"key": "yu2021deep", "year": "2021", "title": "Deep Graph-neighbor Coherence Preserving Network for Unsupervised Cross-modal Hashing", "topic_distr": {"0": 0.004083807114511728, "1": 0.0030407048761844635, "2": 0.002449417021125555, "3": 0.0020483171101659536, "4": 0.1825142651796341, "5": 0.0015459397109225392, "6": 0.0013771941885352135, "7": 0.0012416648678481579, "8": 0.11535872519016266, "9": 0.6863399147987366}}, {"key": "yuan2018optimal", "year": "2018", "title": "Towards Optimal Deep Hashing via Policy Gradient", "topic_distr": {"0": 0.0054375347681343555, "1": 0.004086760804057121, "2": 0.003284636652097106, "3": 0.002749238396063447, "4": 0.0023646270856261253, "5": 0.8259792923927307, "6": 0.0018483331659808755, "7": 0.0016664485447108746, "8": 0.15119078755378723, "9": 0.001392411533743143}}, {"key": "yuan2020central", "year": "2020", "title": "Central Similarity Hashing for Efficient Image and Video Retrieval", "topic_distr": {"0": 0.003889474319294095, "1": 0.002926685381680727, "2": 0.0023554435465484858, "3": 0.0019709686748683453, "4": 0.0016953221056610346, "5": 0.0014875935157760978, "6": 0.9823936223983765, "7": 0.0011948064202442765, "8": 0.0010877669556066394, "9": 0.000998328672721982}}, {"key": "yuan2020quant", "year": "2020", "title": "Central Similarity Quantization for Efficient Image and Video Retrieval", "topic_distr": {"0": 0.0037481121253222227, "1": 0.002825207309797406, "2": 0.0022695381194353104, "3": 0.0018992607947438955, "4": 0.0016336729750037193, "5": 0.001433500787243247, "6": 0.9830291271209717, "7": 0.001151359872892499, "8": 0.0010482125217095017, "9": 0.0009620264754630625}}, {"key": "zhang2010self", "year": "2010", "title": "Self-Taught Hashing for Fast Similarity Search", "topic_distr": {"0": 0.5513991713523865, "1": 0.0031123326625674963, "2": 0.0024992418475449085, "3": 0.0020896857604384422, "4": 0.13685108721256256, "5": 0.001576878479681909, "6": 0.0014047448057681322, "7": 0.001266509061679244, "8": 0.0011530442861840129, "9": 0.29864731431007385}}, {"key": "zhang2011composite", "year": "2011", "title": "Composite Hashing with Multiple Information Sources", "topic_distr": {"0": 0.5334169268608093, "1": 0.0024735708720982075, "2": 0.0019817319698631763, "3": 0.0016584644326940179, "4": 0.13909617066383362, "5": 0.001251482986845076, "6": 0.00111487228423357, "7": 0.0010051634162664413, "8": 0.0009151123813353479, "9": 0.31708648800849915}}, {"key": "zhang2013binary", "year": "2013", "title": "Binary Code Ranking with Weighted Hamming Distance", "topic_distr": {"0": 0.37578994035720825, "1": 0.003210533643141389, "2": 0.06761348992586136, "3": 0.0021325359120965004, "4": 0.0018338365480303764, "5": 0.0016090450808405876, "6": 0.5442618727684021, "7": 0.0012923581525683403, "8": 0.001176577527076006, "9": 0.0010798376752063632}}, {"key": "zhang2014largescale", "year": "2014", "title": "Large-scale supervised multimodal hashing with semantic correlation maximization", "topic_distr": {"0": 0.25603070855140686, "1": 0.26495790481567383, "2": 0.0023117782548069954, "3": 0.0019347687484696507, "4": 0.0016639919485896826, "5": 0.001460063736885786, "6": 0.0013006809167563915, "7": 0.0011726886732503772, "8": 0.0010676294332370162, "9": 0.46809977293014526}}, {"key": "zhang2014latent", "year": "2014", "title": "Supervised Hashing with Latent Factor Models", "topic_distr": {"0": 0.28572139143943787, "1": 0.27241751551628113, "2": 0.002268953947350383, "3": 0.0018995637074112892, "4": 0.0016338187269866467, "5": 0.30203306674957275, "6": 0.0012770311441272497, "7": 0.0011513662757351995, "8": 0.0010482172947376966, "9": 0.13054901361465454}}, {"key": "zhang2015bit", "year": "2015", "title": "Bit-Scalable Deep Hashing With Regularized Similarity Learning for Image Retrieval and Person Re-Identification", "topic_distr": {"0": 0.0033991201780736446, "1": 0.0025031170807778835, "2": 0.43884679675102234, "3": 0.0016852907137945294, "4": 0.0014493779744952917, "5": 0.159706249833107, "6": 0.32133543491363525, "7": 0.0010213754139840603, "8": 0.06919980049133301, "9": 0.0008534163935109973}}, {"key": "zhang2016efficient", "year": "2016", "title": "Efficient Training of Very Deep Neural Networks for Supervised Hashing", "topic_distr": {"0": 0.005769720301032066, "1": 0.004307301715016365, "2": 0.003467374946922064, "3": 0.0029017587658017874, "4": 0.002495931228622794, "5": 0.7408144474029541, "6": 0.0019510152051225305, "7": 0.0017590268980711699, "8": 0.23506370186805725, "9": 0.0014697657898068428}}, {"key": "zhang2020fast", "year": "2020", "title": "Fast Discrete Cross-Modal Hashing Based on Label Relaxation and Matrix Factorization", "topic_distr": {"0": 0.0034123766236007214, "1": 0.002509427722543478, "2": 0.002012950601056218, "3": 0.1322823166847229, "4": 0.001449242583476007, "5": 0.0012716675410047174, "6": 0.001132850768044591, "7": 0.10222841054201126, "8": 0.000929869944229722, "9": 0.7527708411216736}}, {"key": "zhang2020hierarchical", "year": "2020", "title": "Hierarchical Deep Hashing for Fast Large Scale Image Retrieval", "topic_distr": {"0": 0.003495040349662304, "1": 0.1256941854953766, "2": 0.25129055976867676, "3": 0.13910208642482758, "4": 0.0014976353850215673, "5": 0.0013140618102625012, "6": 0.0011706184595823288, "7": 0.2680151164531708, "8": 0.20753885805606842, "9": 0.0008818656788207591}}, {"key": "zhang2021deep", "year": "2021", "title": "Deep Center-Based Dual-Constrained Hashing for Discriminative Face Image Retrieval", "topic_distr": {"0": 0.00506338756531477, "1": 0.22925341129302979, "2": 0.3201422691345215, "3": 0.002548299729824066, "4": 0.00219172821380198, "5": 0.0019230262842029333, "6": 0.0017131059430539608, "7": 0.0015445270109921694, "8": 0.0911022201180458, "9": 0.3445180654525757}}, {"key": "zhang2021high", "year": "2021", "title": "High-order nonlocal Hashing for unsupervised cross-modal retrieval", "topic_distr": {"0": 0.0048026167787611485, "1": 0.003532674163579941, "2": 0.002838538959622383, "3": 0.0023746590595692396, "4": 0.0020421843510121107, "5": 0.19945089519023895, "6": 0.001596293062902987, "7": 0.0014392085140570998, "8": 0.0013102717930451035, "9": 0.7806126475334167}}, {"key": "zhao2015deep", "year": "2015", "title": "Deep Semantic Ranking Based Hashing for Multi-Label Image Retrieval", "topic_distr": {"0": 0.003531817579641938, "1": 0.002640483668074012, "2": 0.0021153255365788937, "3": 0.19085045158863068, "4": 0.001523009268566966, "5": 0.001336336717940867, "6": 0.0011904541170224547, "7": 0.001073307590559125, "8": 0.1380220651626587, "9": 0.6577167510986328}}, {"key": "zhen2012coregularised", "year": "2012", "title": "Co-Regularized Hashing for Multimodal Data", "topic_distr": {"0": 0.007949926890432835, "1": 0.0059871007688343525, "2": 0.2325865775346756, "3": 0.7375984787940979, "4": 0.0034559573978185654, "5": 0.003032446838915348, "6": 0.0027014375664293766, "7": 0.0024355861824005842, "8": 0.0022173861507326365, "9": 0.0020350695122033358}}, {"key": "zhen2015cross", "year": "2015", "title": "Cross-Modal Similarity Learning via Pairs, Preferences, and Active Supervision", "topic_distr": {"0": 0.005904067773371935, "1": 0.004422836005687714, "2": 0.0035672306548804045, "3": 0.002984781516715884, "4": 0.07974894344806671, "5": 0.002252661157399416, "6": 0.002006763592362404, "7": 0.001809285138733685, "8": 0.0016471942653879523, "9": 0.895656168460846}}, {"key": "zhu2013linear", "year": "2013", "title": "Linear cross-modal hashing for efficient multimedia search", "topic_distr": {"0": 0.30456671118736267, "1": 0.0027284198440611362, "2": 0.002191727515310049, "3": 0.0018330225721001625, "4": 0.0015764079289510846, "5": 0.6828207969665527, "6": 0.0012322283582761884, "7": 0.0011109709739685059, "8": 0.0010114405304193497, "9": 0.0009282783721573651}}, {"key": "zhu2016deep", "year": "2016", "title": "Deep Hashing Network for Efficient Similarity Retrieval", "topic_distr": {"0": 0.0034869329538196325, "1": 0.0025857118889689445, "2": 0.002081170678138733, "3": 0.0017410741420462728, "4": 0.2855284512042999, "5": 0.0013140527298673987, "6": 0.0011706126388162374, "7": 0.001055417349562049, "8": 0.12279079854488373, "9": 0.5782458186149597}}]} \ No newline at end of file +{"topics": [["function", "dataset", "algorithm"], ["semantic", "supervised"], ["deep", "network", "model", "representation"], ["bit", "function", "approach", "problem"], ["set", "function", "proposed", "linear"], ["hamming", "similarity", "point", "distance"], ["lsh", "quantization", "search", "algorithm"], ["feature", "storage", "application", "performance"], ["similarity", "information", "search", "problem"], ["unsupervised", "discrete", "semantic", "optimization"]], "paper_data": [{"key": "andoni2006near", "year": "2006", "title": "Near-Optimal Hashing Algorithms for Approximate Nearest Neighbor in High Dimensions", "topic_distr": {"0": 0.08132452517747879, "1": 0.0064607723616063595, "2": 0.005204195622354746, "3": 0.004355846904218197, "4": 0.0037449209485203028, "5": 0.003285137703642249, "6": 0.8883791565895081, "7": 0.0026385756209492683, "8": 0.0024021915160119534, "9": 0.0022046794183552265}}, {"key": "andoni2015practical", "year": "2015", "title": "Practical and Optimal LSH for Angular Distance", "topic_distr": {"0": 0.0065145730040967464, "1": 0.004703724756836891, "2": 0.0037794189993292093, "3": 0.0031661305110901594, "4": 0.0027230132836848497, "5": 0.002389143221080303, "6": 0.9714546799659729, "7": 0.0019189291633665562, "8": 0.0017470172606408596, "9": 0.0016033747233450413}}, {"key": "andoni2021learning", "year": "2021", "title": "Learning to Hash Robustly, with Guarantees", "topic_distr": {"0": 0.6832653284072876, "1": 0.00345921260304749, "2": 0.0027722204104065895, "3": 0.002320920815691352, "4": 0.001996814738959074, "5": 0.0017520715482532978, "6": 0.30056923627853394, "7": 0.0014072222402319312, "8": 0.0012811514316126704, "9": 0.0011758132604882121}}, {"key": "bai2020bai", "year": "2020", "title": "Targeted Attack for Deep Hashing based Retrieval", "topic_distr": {"0": 0.006537782959640026, "1": 0.00484750559553504, "2": 0.49197837710380554, "3": 0.003264687955379486, "4": 0.3783571422100067, "5": 0.10738560557365417, "6": 0.0021948986686766148, "7": 0.0019789047073572874, "8": 0.0018016184912994504, "9": 0.00165348662994802}}, {"key": "bawa2005forest", "year": "2005", "title": "LSH Forest: Self-Tuning Indexes for Similarity Search", "topic_distr": {"0": 0.005033187568187714, "1": 0.0037843508180230856, "2": 0.003043193370103836, "3": 0.0025475709699094296, "4": 0.0021915805991739035, "5": 0.0019230073085054755, "6": 0.4387778639793396, "7": 0.19066466391086578, "8": 0.3507440984249115, "9": 0.001290525309741497}}, {"key": "bigann", "year": "2009", "title": "Datasets for approximate nearest neighbor search", "topic_distr": {"0": 0.6528802514076233, "1": 0.017228521406650543, "2": 0.013858778402209282, "3": 0.011603948660194874, "4": 0.009983405470848083, "5": 0.008760129101574421, "6": 0.266364187002182, "7": 0.0070360517129302025, "8": 0.006405708380043507, "9": 0.005879020318388939}}, {"key": "andoni2006near", "year": "1998", "title": "Min-Wise Independent Permutations", "topic_distr": {"0": 0.34435415267944336, "1": 0.019399361684918404, "2": 0.015597835183143616, "3": 0.013059185817837715, "4": 0.011232268996536732, "5": 0.009855213575065136, "6": 0.008779622614383698, "7": 0.007915643975138664, "8": 0.5631927847862244, "9": 0.0066139609552919865}}, {"key": "cakir2015adaptive", "year": "2015", "title": "Adaptive Hashing for Fast Similarity Search", "topic_distr": {"0": 0.4167247712612152, "1": 0.004590185824781656, "2": 0.0036724924575537443, "3": 0.003072642721235752, "4": 0.002643029438331723, "5": 0.002318963408470154, "6": 0.002065812237560749, "7": 0.2021551877260208, "8": 0.36120063066482544, "9": 0.001556239789351821}}, {"key": "cakir2017online", "year": "2017", "title": "MIHash: Online Hashing with Mutual Information", "topic_distr": {"0": 0.9724848866462708, "1": 0.005373223684728146, "2": 0.004303633701056242, "3": 0.003602958982810378, "4": 0.0030984911136329174, "5": 0.0027186907827854156, "6": 0.0024219651240855455, "7": 0.002183628035709262, "8": 0.0019880023319274187, "9": 0.0018245449755340815}}, {"key": "cakir2018hashing", "year": "2018", "title": "Hashing with Binary Matrix Pursuit", "topic_distr": {"0": 0.7477894425392151, "1": 0.007788287475705147, "2": 0.006238209083676338, "3": 0.21754270792007446, "4": 0.004492941778153181, "5": 0.003942104522138834, "6": 0.0035118551459163427, "7": 0.003166259964928031, "8": 0.0028826009947806597, "9": 0.0026455887127667665}}, {"key": "cakir2019hashing", "year": "2019", "title": "Hashing with Mutual Information", "topic_distr": {"0": 0.18826767802238464, "1": 0.0040990994311869144, "2": 0.2781134247779846, "3": 0.0027495508547872305, "4": 0.0023646107874810696, "5": 0.002074846299365163, "6": 0.21082663536071777, "7": 0.0016664537834003568, "8": 0.3084453344345093, "9": 0.001392415608279407}}, {"key": "cao2016correlation", "year": "2016", "title": "Correlation Autoencoder Hashing for Supervised Cross-Modal Search", "topic_distr": {"0": 0.00494607537984848, "1": 0.13831424713134766, "2": 0.5953406691551208, "3": 0.0024871970526874065, "4": 0.002139425603672862, "5": 0.1580398827791214, "6": 0.09459238499403, "7": 0.0015077401185408235, "8": 0.0013726635370403528, "9": 0.0012598009780049324}}, {"key": "cao2016deep", "year": "2016", "title": "Deep Visual-Semantic Hashing for Cross-Modal Retrieval", "topic_distr": {"0": 0.11820835620164871, "1": 0.002781745744869113, "2": 0.7526127099990845, "3": 0.0018655214225873351, "4": 0.001604595105163753, "5": 0.11856766790151596, "6": 0.0012542364420369267, "7": 0.0011308107059448957, "8": 0.0010295029496774077, "9": 0.0009448555065318942}}, {"key": "cao2017collective", "year": "2017", "title": "Collective Deep Quantization for Efficient Cross-Modal Retrieval", "topic_distr": {"0": 0.004214853048324585, "1": 0.003105196636170149, "2": 0.35788074135780334, "3": 0.002089598448947072, "4": 0.0017971026245504618, "5": 0.2297476977109909, "6": 0.17253239452838898, "7": 0.0012665032409131527, "8": 0.2263077050447464, "9": 0.0010582349495962262}}, {"key": "cao2017correlation", "year": "2017", "title": "Correlation Autoencoder Hashing for Supervised Cross-Modal Search", "topic_distr": {"0": 0.004216145724058151, "1": 0.0031782425940036774, "2": 0.8086514472961426, "3": 0.0021318765357136726, "4": 0.0018337826477363706, "5": 0.00160905160009861, "6": 0.17483066022396088, "7": 0.0012923511676490307, "8": 0.001176571357063949, "9": 0.00107983173802495}}, {"key": "cao2017hashnet", "year": "2017", "title": "HashNet: Deep Learning to Hash by Continuation", "topic_distr": {"0": 0.1638171225786209, "1": 0.0030466073658317327, "2": 0.8229932188987732, "3": 0.0020484267733991146, "4": 0.001761918538250029, "5": 0.0015459456481039524, "6": 0.0013771961675956845, "7": 0.0012416703393682837, "8": 0.0011304314248263836, "9": 0.0010374855482950807}}, {"key": "cao2018cauchy", "year": "2018", "title": "Deep Cauchy Hashing for Hamming Space Retrieval", "topic_distr": {"0": 0.13531295955181122, "1": 0.0022505472879856825, "2": 0.43803101778030396, "3": 0.0015138485468924046, "4": 0.0013023328501731157, "5": 0.41805124282836914, "6": 0.0010179297532886267, "7": 0.0009177575702778995, "8": 0.0008355370373465121, "9": 0.0007668378530070186}}, {"key": "cao2018hashgan", "year": "2018", "title": "HashGAN: Deep Learning to Hash with Pair Conditional Wasserstein GAN", "topic_distr": {"0": 0.004876471124589443, "1": 0.0036106023471802473, "2": 0.7055010199546814, "3": 0.002429389860481024, "4": 0.0020897039212286472, "5": 0.0018335678614675999, "6": 0.0016334085958078504, "7": 0.001472674310207367, "8": 0.27532270550727844, "9": 0.0012305023847147822}}, {"key": "cao2020learning", "year": "2020", "title": "Learning to Hash with a Dimension Analysis-based Quantizer for Image Retrieval", "topic_distr": {"0": 0.18735730648040771, "1": 0.0026819307822734118, "2": 0.002152395900338888, "3": 0.001801145263016224, "4": 0.0015493398532271385, "5": 0.0013593764742836356, "6": 0.4659929871559143, "7": 0.09315380454063416, "8": 0.24303947389125824, "9": 0.0009122722549363971}}, {"key": "carreira2015hashing", "year": "2015", "title": "Hashing with Binary Autoencoders", "topic_distr": {"0": 0.36003363132476807, "1": 0.005544255021959543, "2": 0.004461085423827171, "3": 0.0037308037281036377, "4": 0.003209200920537114, "5": 0.0028158193454146385, "6": 0.17383252084255219, "7": 0.0022616060450673103, "8": 0.002058993326500058, "9": 0.44205206632614136}}, {"key": "chaidaroon2017variational", "year": "2017", "title": "Variational Deep Semantic Hashing for Text Documents", "topic_distr": {"0": 0.0030098313000053167, "1": 0.002256851177662611, "2": 0.9872361421585083, "3": 0.0015142136253416538, "4": 0.0013023026986047626, "5": 0.0011426430428400636, "6": 0.001017924165353179, "7": 0.0009177565225400031, "8": 0.0008355351164937019, "9": 0.0007668359903618693}}, {"key": "chaidaroon2019deep", "year": "2019", "title": "Deep Semantic Text Hashing with Weak Supervision", "topic_distr": {"0": 0.004035963676869869, "1": 0.41625404357910156, "2": 0.308510959148407, "3": 0.0020088739693164825, "4": 0.0017280065221711993, "5": 0.0015162110794335604, "6": 0.0013507140101864934, "7": 0.001217795885168016, "8": 0.0011086954036727548, "9": 0.2622687816619873}}, {"key": "chen2018deep", "year": "2018", "title": "Deep Hashing via Discrepancy Minimization", "topic_distr": {"0": 0.004975822288542986, "1": 0.0036934325471520424, "2": 0.0029746005311608315, "3": 0.002487174002453685, "4": 0.0021394414361566305, "5": 0.0018771796021610498, "6": 0.0016722921282052994, "7": 0.0015077312709763646, "8": 0.001372657367028296, "9": 0.977299690246582}}, {"key": "chen2019deep", "year": "2019", "title": "Deep Supervised Hashing With Anchor Graph", "topic_distr": {"0": 0.0038356250151991844, "1": 0.22815290093421936, "2": 0.6187609434127808, "3": 0.0018998788436874747, "4": 0.14147847890853882, "5": 0.0014334983425214887, "6": 0.0012770392931997776, "7": 0.0011513711651787162, "8": 0.001048221136443317, "9": 0.0009620347991585732}}, {"key": "chen2019locality", "year": "2019", "title": "Locality-Sensitive Hashing for f-Divergences: Mutual Information Loss and Beyond", "topic_distr": {"0": 0.004056610632687807, "1": 0.0029917797073721886, "2": 0.002403070218861103, "3": 0.0020091973710805178, "4": 0.0017281165346503258, "5": 0.001516209915280342, "6": 0.6363430619239807, "7": 0.0012177940225228667, "8": 0.34671658277511597, "9": 0.001017534057609737}}, {"key": "chen2019twostep", "year": "2019", "title": "A Two-step Cross-modal Hashing by Exploiting Label Correlations and Preserving Similarity in Both Steps", "topic_distr": {"0": 0.003535902826115489, "1": 0.0026336065493524075, "2": 0.002116047777235508, "3": 0.0017706205835565925, "4": 0.36934226751327515, "5": 0.0013363304315134883, "6": 0.0011904541170224547, "7": 0.0010733063099905849, "8": 0.0009771513286978006, "9": 0.6160243153572083}}, {"key": "chen2020enhanced", "year": "2020", "title": "Enhanced Discrete Multi-modal Hashing: More Constraints yet Less Time to Learn", "topic_distr": {"0": 0.00437742006033659, "1": 0.30929312109947205, "2": 0.002600954147055745, "3": 0.002176597248762846, "4": 0.0018720317166298628, "5": 0.0016425583744421601, "6": 0.0014632719103246927, "7": 0.001319277798756957, "8": 0.0012010866776108742, "9": 0.6740536689758301}}, {"key": "chen2020strongly", "year": "2020", "title": "Strongly Constrained Discrete Hashing", "topic_distr": {"0": 0.3261053264141083, "1": 0.0030519876163452864, "2": 0.0024475876707583666, "3": 0.03667008876800537, "4": 0.14599569141864777, "5": 0.0015459362184628844, "6": 0.00137719779741019, "7": 0.001241673482581973, "8": 0.0011304343352094293, "9": 0.4804340600967407}}, {"key": "chen2021long", "year": "2021", "title": "Long-Tail Hashing", "topic_distr": {"0": 0.3258496820926666, "1": 0.0036321659572422504, "2": 0.6584880352020264, "3": 0.002429516753181815, "4": 0.0020896466448903084, "5": 0.0018335651839151978, "6": 0.0016334288520738482, "7": 0.001472694450058043, "8": 0.00134075409732759, "9": 0.0012305151904001832}}, {"key": "chen2024supervised", "year": "2024", "title": "Supervised Consensus Anchor Graph Hashing for Cross Modal Retrieval", "topic_distr": {"0": 0.0043837036937475204, "1": 0.8898817300796509, "2": 0.00260186567902565, "3": 0.002176393289119005, "4": 0.001872055814601481, "5": 0.09399829059839249, "6": 0.0014632706297561526, "7": 0.0013192788464948535, "8": 0.0012010859791189432, "9": 0.0011023307451978326}}, {"key": "cheng2021robust", "year": "2021", "title": "Robust Unsupervised Cross-modal Hashing for Multimedia Retrieval", "topic_distr": {"0": 0.004637950100004673, "1": 0.3136568069458008, "2": 0.0027737957425415516, "3": 0.0023216495756059885, "4": 0.0019968263804912567, "5": 0.0017520871479064226, "6": 0.0015608272515237331, "7": 0.1952161192893982, "8": 0.09506181627511978, "9": 0.3810221552848816}}, {"key": "cifar2009learning", "year": "2009", "title": "Learning Multiple Layers of Features from Tiny Images", "topic_distr": {"0": 0.6439077258110046, "1": 0.0038035945035517216, "2": 0.339671790599823, "3": 0.0025477709714323282, "4": 0.0021917689591646194, "5": 0.0019229799509048462, "6": 0.001713094301521778, "7": 0.0015445156022906303, "8": 0.0014061451656743884, "9": 0.0012905298499390483}}, {"key": "coco2014new", "year": "2014", "title": "Microsoft COCO: Common Objects in Context", "topic_distr": {"0": 0.7421236634254456, "1": 0.008607815951108932, "2": 0.006931989919394255, "3": 0.005803252570331097, "4": 0.004992129281163216, "5": 0.21797865629196167, "6": 0.0039020238909870386, "7": 0.003518047509714961, "8": 0.0032028737477958202, "9": 0.002939528552815318}}, {"key": "cui2020exchnet", "year": "2020", "title": "ExchNet: A Unified Hashing Network for Large-Scale Fine-Grained Image Retrieval", "topic_distr": {"0": 0.14359208941459656, "1": 0.0031147452536970377, "2": 0.6445819735527039, "3": 0.0020894925110042095, "4": 0.001797274686396122, "5": 0.0015768803423270583, "6": 0.0014047544682398438, "7": 0.199631467461586, "8": 0.001153049641288817, "9": 0.0010582440299913287}}, {"key": "datar2004locality", "year": "2004", "title": "Locality-sensitive hashing scheme based on p-stable distributions", "topic_distr": {"0": 0.21319760382175446, "1": 0.003695585299283266, "2": 0.002970611909404397, "3": 0.0024872932117432356, "4": 0.00213960581459105, "5": 0.0018772410694509745, "6": 0.7694917917251587, "7": 0.001507751177996397, "8": 0.001372674130834639, "9": 0.001259810640476644}}, {"key": "deng2020twostream", "year": "2020", "title": "Two-Stream Deep Hashing With Class-Specific Centers for Supervised Image Search", "topic_distr": {"0": 0.1636996567249298, "1": 0.002598872873932123, "2": 0.8250797390937805, "3": 0.0017412188462913036, "4": 0.0014976717066019773, "5": 0.00131405855063349, "6": 0.0011706206714734435, "7": 0.001055423403158784, "8": 0.0009608696564100683, "9": 0.0008818652713671327}}, {"key": "ding2014collective", "year": "2014", "title": "Collective Matrix Factorization Hashing for Multimodal data", "topic_distr": {"0": 0.005255979485809803, "1": 0.003882267279550433, "2": 0.003120724344626069, "3": 0.0026114515494555235, "4": 0.002246467862278223, "5": 0.001971075776964426, "6": 0.0017559182597324252, "7": 0.0015831256750971079, "8": 0.976250171661377, "9": 0.001322791213169694}}, {"key": "ding2015knn", "year": "2015", "title": "kNN Hashing with Factorized Neighborhood Representation", "topic_distr": {"0": 0.9837037920951843, "1": 0.003189817536622286, "2": 0.002549262484535575, "3": 0.0021320434752851725, "4": 0.0018339145462960005, "5": 0.0016090386779978871, "6": 0.001433406607247889, "7": 0.0012923539616167545, "8": 0.0011765732197090983, "9": 0.0010798333678394556}}, {"key": "dong2020learning", "year": "2020", "title": "Learning Space Partitions for Nearest Neighbor Search", "topic_distr": {"0": 0.00535604590550065, "1": 0.0039878529496490955, "2": 0.38931772112846375, "3": 0.002678896300494671, "4": 0.0023040666710585356, "5": 0.00202161748893559, "6": 0.5898751020431519, "7": 0.0016237221425399184, "8": 0.0014782554935663939, "9": 0.0013567110290750861}}, {"key": "facebooksimsearchnet", "year": "2021", "title": "Facebook SimSearchNet++", "topic_distr": {"0": 0.6139799952507019, "1": 0.01934703253209591, "2": 0.015604618936777115, "3": 0.013056095689535141, "4": 0.011232233606278896, "5": 0.009855289943516254, "6": 0.008779501542448997, "7": 0.29432493448257446, "8": 0.007206428330391645, "9": 0.0066139050759375095}}, {"key": "fan2013supervised", "year": "2013", "title": "Supervised binary hash code learning with jensen shannon divergence", "topic_distr": {"0": 0.20060071349143982, "1": 0.7702063322067261, "2": 0.005678272806107998, "3": 0.004749416373670101, "4": 0.004084809683263302, "5": 0.0035837464965879917, "6": 0.0031926091760396957, "7": 0.0028784340247511864, "8": 0.002620558487251401, "9": 0.002405091654509306}}, {"key": "fan2020deep", "year": "2020", "title": "Deep Polarized Network for Supervised Learning of Accurate Binary Hashing Codes", "topic_distr": {"0": 0.12378431856632233, "1": 0.0036145863123238087, "2": 0.6883755922317505, "3": 0.002429388463497162, "4": 0.0020896880887448788, "5": 0.17402909696102142, "6": 0.001633410924114287, "7": 0.0014726731460541487, "8": 0.0013407396618276834, "9": 0.001230501802638173}}, {"key": "gattupalli2019weakly", "year": "2019", "title": "Weakly Supervised Deep Image Hashing through Tag Embeddings", "topic_distr": {"0": 0.004544072784483433, "1": 0.5794823169708252, "2": 0.40472787618637085, "3": 0.002271185163408518, "4": 0.001953426981344819, "5": 0.0017139679985120893, "6": 0.0015268843853846192, "7": 0.001376630854792893, "8": 0.0012533016270026565, "9": 0.0011502531124278903}}, {"key": "ge2014graph", "year": "2014", "title": "Graph Cuts for Supervised Binary Coding", "topic_distr": {"0": 0.007761306129395962, "1": 0.005772051401436329, "2": 0.004620848689228296, "3": 0.0038692697416990995, "4": 0.003327901242300868, "5": 0.0029200490098446608, "6": 0.0026013462338596582, "7": 0.002345356857404113, "8": 0.0021352421026676893, "9": 0.9646466374397278}}, {"key": "gionis1999similarity", "year": "1999", "title": "Similarity Search in High Dimensions via Hashing", "topic_distr": {"0": 0.0038819361943751574, "1": 0.002883714158087969, "2": 0.0023103104904294014, "3": 0.0019343327730894089, "4": 0.07328289747238159, "5": 0.0014600565191358328, "6": 0.43459564447402954, "7": 0.0011726877419278026, "8": 0.47749853134155273, "9": 0.0009798462269827724}}, {"key": "gong2011using", "year": "2011", "title": "Iterative Quantization: A Procrustean Approach to Learning Binary Codes", "topic_distr": {"0": 0.00839211605489254, "1": 0.006222608499228954, "2": 0.004992341157048941, "3": 0.004178243689239025, "4": 0.0035942317917943, "5": 0.0031537185423076153, "6": 0.5222367644309998, "7": 0.0025330085773020983, "8": 0.002306080423295498, "9": 0.44239088892936707}}, {"key": "gong2013bilinear", "year": "2013", "title": "Learning Binary Codes for High-Dimensional Data Using Bilinear Projections", "topic_distr": {"0": 0.00954206008464098, "1": 0.8051208853721619, "2": 0.0056717959232628345, "3": 0.004748366307467222, "4": 0.004084297921508551, "5": 0.003583720186725259, "6": 0.159344881772995, "7": 0.0028784123715013266, "8": 0.002620542189106345, "9": 0.0024050769861787558}}, {"key": "grauman2013learning", "year": "2013", "title": "Learning Binary Hash Codes for Large-Scale Image Search", "topic_distr": {"0": 0.13409574329853058, "1": 0.6577200293540955, "2": 0.07027919590473175, "3": 0.001899400376714766, "4": 0.0016337221022695303, "5": 0.0014335468877106905, "6": 0.0012770375469699502, "7": 0.001151367905549705, "8": 0.12954792380332947, "9": 0.0009620327036827803}}, {"key": "hansen2019unsupervised", "year": "2019", "title": "Unsupervised Neural Generative Semantic Hashing", "topic_distr": {"0": 0.004568243864923716, "1": 0.23250259459018707, "2": 0.10045361518859863, "3": 0.0022717672400176525, "4": 0.0019533829763531685, "5": 0.0017139683477580547, "6": 0.0015268889255821705, "7": 0.0013766327174380422, "8": 0.0012533031404018402, "9": 0.65237957239151}}, {"key": "hansen2020content", "year": "2020", "title": "Content-aware Neural Hashing for Cold-start Recommendation", "topic_distr": {"0": 0.6810044050216675, "1": 0.004879095125943422, "2": 0.2979510724544525, "3": 0.0032645862083882093, "4": 0.002808038145303726, "5": 0.0024638758040964603, "6": 0.00219490728341043, "7": 0.001978917047381401, "8": 0.001801628852263093, "9": 0.0016534959431737661}}, {"key": "hansen2020unsupervised", "year": "2020", "title": "Unsupervised Semantic Hashing with Pairwise Reconstruction", "topic_distr": {"0": 0.00444377213716507, "1": 0.003311823820695281, "2": 0.3150487244129181, "3": 0.00222273962572217, "4": 0.0019118724158033729, "5": 0.2878747582435608, "6": 0.00149440614040941, "7": 0.0013473454164341092, "8": 0.0012266399571672082, "9": 0.3811178505420685}}, {"key": "he2018hashing", "year": "2018", "title": "Hashing as Tie-Aware Learning to Rank", "topic_distr": {"0": 0.5189182758331299, "1": 0.007051908411085606, "2": 0.2280629575252533, "3": 0.0047483923844993114, "4": 0.004084399435669184, "5": 0.22603744268417358, "6": 0.0031925963703542948, "7": 0.0028784233145415783, "8": 0.0026205512695014477, "9": 0.0024050858337432146}}, {"key": "he2019knearest", "year": "2019", "title": "K-Nearest Neighbors Hashing", "topic_distr": {"0": 0.4081588685512543, "1": 0.00409094151109457, "2": 0.0032873007003217936, "3": 0.002748957136645913, "4": 0.002364609856158495, "5": 0.0020748532842844725, "6": 0.41228801012039185, "7": 0.07664322108030319, "8": 0.0015171571867540479, "9": 0.08682610839605331}}, {"key": "hemati2021pattern", "year": "2021", "title": "Beyond Neighbourhood-Preserving Transformations for Quantization-Based Unsupervised Hashing", "topic_distr": {"0": 0.004176570102572441, "1": 0.0031176977790892124, "2": 0.0024961507879197598, "3": 0.002089116722345352, "4": 0.0017971205525100231, "5": 0.0015768477460369468, "6": 0.21759413182735443, "7": 0.001266504405066371, "8": 0.0011530412593856454, "9": 0.764732837677002}}, {"key": "hemati2022graph", "year": "2022", "title": "A non-alternating graph hashing algorithm for large scale image search", "topic_distr": {"0": 0.004185842350125313, "1": 0.003117486136034131, "2": 0.0024962262250483036, "3": 0.0020895549096167088, "4": 0.16316790878772736, "5": 0.0015768734738230705, "6": 0.2777501344680786, "7": 0.001266506384126842, "8": 0.2917500436306, "9": 0.25259944796562195}}, {"key": "heo2012spherical", "year": "2012", "title": "Spherical Hashing", "topic_distr": {"0": 0.7539474368095398, "1": 0.0027725817635655403, "2": 0.0022281238343566656, "3": 0.00186536752153188, "4": 0.0016046203672885895, "5": 0.23322246968746185, "6": 0.0012542282929643989, "7": 0.0011308025568723679, "8": 0.0010294961975887418, "9": 0.0009448492783121765}}, {"key": "hoe2021loss", "year": "2021", "title": "One Loss for All: Deep Hashing with a Single Cosine Similarity based Learning Objective", "topic_distr": {"0": 0.004056274425238371, "1": 0.002992647932842374, "2": 0.4400653839111328, "3": 0.14722971618175507, "4": 0.0017280553001910448, "5": 0.0015162008348852396, "6": 0.0013507144758477807, "7": 0.0012177920434623957, "8": 0.00110869319178164, "9": 0.39873453974723816}}, {"key": "hu2019separated", "year": "2019", "title": "Separated Variational Hashing Networks for Cross-Modal Retrieval", "topic_distr": {"0": 0.0036191586405038834, "1": 0.002735833404585719, "2": 0.2832447588443756, "3": 0.0018330473685637116, "4": 0.0015764281852170825, "5": 0.39169958233833313, "6": 0.0012322240509092808, "7": 0.3121192157268524, "8": 0.0010114382021129131, "9": 0.0009282760438509285}}, {"key": "hu2020creating", "year": "2020", "title": "Creating Something from Nothing: Unsupervised Knowledge Distillation for Cross-Modal Hashing", "topic_distr": {"0": 0.2535407245159149, "1": 0.25815942883491516, "2": 0.0035689263604581356, "3": 0.0029846460092812777, "4": 0.0025673499330878258, "5": 0.0022527019027620554, "6": 0.0020067754667252302, "7": 0.0018092973623424768, "8": 0.0016472049755975604, "9": 0.47146299481391907}}, {"key": "huang2019accelerate", "year": "2019", "title": "Accelerate Learning of Deep Hashing With Gradient Attention", "topic_distr": {"0": 0.39399608969688416, "1": 0.002989858156070113, "2": 0.5930660367012024, "3": 0.0020089419558644295, "4": 0.0017280949978157878, "5": 0.0015162561321631074, "6": 0.001350716920569539, "7": 0.0012177954195067286, "8": 0.0011086944723501801, "9": 0.0010175359202548862}}, {"key": "imagenet2009using", "year": "2009", "title": "ImageNet: A large-scale hierarchical image database", "topic_distr": {"0": 0.6884196996688843, "1": 0.2894398868083954, "2": 0.004302941262722015, "3": 0.0036020942497998476, "4": 0.0030985360499471426, "5": 0.0027187198866158724, "6": 0.002421970246359706, "7": 0.0021836315281689167, "8": 0.0019880039617419243, "9": 0.0018245468381792307}}, {"key": "irie2014locality", "year": "2014", "title": "Locally Linear Hashing for Extracting Non-Linear Manifolds", "topic_distr": {"0": 0.006987289525568485, "1": 0.005175038706511259, "2": 0.004162775818258524, "3": 0.0034830267541110516, "4": 0.10997167974710464, "5": 0.12966735661029816, "6": 0.2154347002506256, "7": 0.002110847504809499, "8": 0.001921741757541895, "9": 0.5210855007171631}}, {"key": "jain2009fast", "year": "2009", "title": "Fast Similarity Search for Learned Metrics", "topic_distr": {"0": 0.0050029451958835125, "1": 0.0037121979985386133, "2": 0.002971986075863242, "3": 0.002487585414201021, "4": 0.0021396225783973932, "5": 0.0018772315233945847, "6": 0.29639115929603577, "7": 0.0015077430289238691, "8": 0.6826496720314026, "9": 0.0012598037719726562}}, {"key": "jain2010hashing", "year": "2010", "title": "Hashing Hyperplane Queries to Near Points with Applications to Large-Scale Active Learning", "topic_distr": {"0": 0.005844358820468187, "1": 0.00432894192636013, "2": 0.0034644436091184616, "3": 0.0029021226800978184, "4": 0.002496210392564535, "5": 0.6737851500511169, "6": 0.3023485541343689, "7": 0.001759047037921846, "8": 0.0016014574794098735, "9": 0.0014697829028591514}}, {"key": "jia2023fast", "year": "2023", "title": "Fast Online Hashing with Multi-Label Projection", "topic_distr": {"0": 0.1328602433204651, "1": 0.3116620182991028, "2": 0.002447849838063121, "3": 0.00204843538813293, "4": 0.0017619807040318847, "5": 0.15917038917541504, "6": 0.3866395354270935, "7": 0.0012416698737069964, "8": 0.0011304307263344526, "9": 0.0010374847333878279}}, {"key": "jiang2015scalable", "year": "2015", "title": "Scalable Graph Hashing with Feature Transformation", "topic_distr": {"0": 0.0038945055566728115, "1": 0.0028811395168304443, "2": 0.002309963572770357, "3": 0.001934356871061027, "4": 0.0016640074318274856, "5": 0.0014600459253415465, "6": 0.0013006795197725296, "7": 0.9825078248977661, "8": 0.0010676250094547868, "9": 0.0009798432001844049}}, {"key": "jiang2017deep", "year": "2017", "title": "Deep Cross-Modal Hashing", "topic_distr": {"0": 0.004490503575652838, "1": 0.0033780678641051054, "2": 0.2564789950847626, "3": 0.002270560711622238, "4": 0.001953316619619727, "5": 0.0017139626434072852, "6": 0.0015268762363120914, "7": 0.725784182548523, "8": 0.0012532954569905996, "9": 0.0011502476409077644}}, {"key": "jin2013complementary", "year": "2013", "title": "Complementary Projection Hashing", "topic_distr": {"0": 0.3862498104572296, "1": 0.005020365584641695, "2": 0.004027314484119415, "3": 0.0033706750255078077, "4": 0.002898633712902665, "5": 0.21089573204517365, "6": 0.38192814588546753, "7": 0.0020427543204277754, "8": 0.0018597476882860065, "9": 0.0017068360466510057}}, {"key": "jin2019deep", "year": "2019", "title": "Deep Saliency Hashing for Fine-grained Retrieval", "topic_distr": {"0": 0.16328312456607819, "1": 0.002877576742321253, "2": 0.824259340763092, "3": 0.0019349290523678064, "4": 0.0016640803078189492, "5": 0.0014600735157728195, "6": 0.001300701522268355, "7": 0.001172696123830974, "8": 0.0010676371166482568, "9": 0.0009798541432246566}}, {"key": "jin2020semi", "year": "2020", "title": "SSAH: Semi-supervised Adversarial Deep Hashing with Self-paced Hard Sample Generation", "topic_distr": {"0": 0.004797495901584625, "1": 0.0035397782921791077, "2": 0.605273962020874, "3": 0.0023743051569908857, "4": 0.17717888951301575, "5": 0.0017918815137818456, "6": 0.0015962996985763311, "7": 0.001439213752746582, "8": 0.20080561935901642, "9": 0.0012025447795167565}}, {"key": "jin2021unsupervised", "year": "2021", "title": "Unsupervised Discrete Hashing with Affinity Similarity", "topic_distr": {"0": 0.0032824331428855658, "1": 0.0024688951671123505, "2": 0.001981952227652073, "3": 0.0016578738577663898, "4": 0.0014262788463383913, "5": 0.0012514605186879635, "6": 0.0011148666962981224, "7": 0.0010051587596535683, "8": 0.0009151074336841702, "9": 0.9848959445953369}}, {"key": "kang2016columnsample", "year": "2016", "title": "Column Sampling Based Discrete Supervised Hashing", "topic_distr": {"0": 0.0034127424005419016, "1": 0.11482337862253189, "2": 0.0020451494492590427, "3": 0.0017124615842476487, "4": 0.001473047537729144, "5": 0.001292484812438488, "6": 0.0011514180805534124, "7": 0.0843987911939621, "8": 0.0009451106307096779, "9": 0.7887454032897949}}, {"key": "kang2019maximum", "year": "2019", "title": "Maximum-Margin Hamming Hashing", "topic_distr": {"0": 0.29254963994026184, "1": 0.0027218651957809925, "2": 0.17787189781665802, "3": 0.001832598471082747, "4": 0.001576474285684526, "5": 0.5191645622253418, "6": 0.0012322263792157173, "7": 0.0011109675979241729, "8": 0.0010114377364516258, "9": 0.000928275752812624}}, {"key": "kong2012ausing", "year": "2012", "title": "Manhattan Hashing for Large-Scale Image Retrieval", "topic_distr": {"0": 0.0029494836926460266, "1": 0.0021913445089012384, "2": 0.0017573650693520904, "3": 0.0014720549806952477, "4": 0.0012656098697334528, "5": 0.2361031472682953, "6": 0.4088941514492035, "7": 0.34380966424942017, "8": 0.0008119994308799505, "9": 0.000745235534850508}}, {"key": "kong2012busing", "year": "2012", "title": "Double-Bit Quantisation for Hashing", "topic_distr": {"0": 0.0044275447726249695, "1": 0.0033151793759316206, "2": 0.002656790427863598, "3": 0.1524166613817215, "4": 0.3061080276966095, "5": 0.08024642616510391, "6": 0.1895761787891388, "7": 0.2589007318019867, "8": 0.0012266390258446336, "9": 0.0011257827281951904}}, {"key": "kong2012cusing", "year": "2012", "title": "Isotropic Hashing", "topic_distr": {"0": 0.0058057853020727634, "1": 0.9763595461845398, "2": 0.0034648978617042303, "3": 0.002902357606217265, "4": 0.0024961354210972786, "5": 0.002190054627135396, "6": 0.0019510096171870828, "7": 0.0017590206116437912, "8": 0.001601433614268899, "9": 0.0014697611331939697}}, {"key": "kulis2009kernelized", "year": "2009", "title": "Kernelized Locality-Sensitive Hashing for Scalable Image Search", "topic_distr": {"0": 0.6279098987579346, "1": 0.004571565892547369, "2": 0.0036692002322524786, "3": 0.003072338178753853, "4": 0.0026427353732287884, "5": 0.002318941755220294, "6": 0.002065788023173809, "7": 0.3504977226257324, "8": 0.0016956392209976912, "9": 0.0015562210464850068}}, {"key": "kulis2009learning", "year": "2009", "title": "Learning to Hash with Binary Reconstructive Embeddings", "topic_distr": {"0": 0.8580580949783325, "1": 0.004210268147289753, "2": 0.0033731539733707905, "3": 0.0028229127638041973, "4": 0.002428551437333226, "5": 0.0021309396252036095, "6": 0.0018983016489073634, "7": 0.0017114928923547268, "8": 0.001558163552545011, "9": 0.12180818617343903}}, {"key": "kumar2011learning", "year": "2011", "title": "Learning hash functions for cross-view similarity search", "topic_distr": {"0": 0.0055564455687999725, "1": 0.004090590868145227, "2": 0.0032832224387675524, "3": 0.37389564514160156, "4": 0.002364814281463623, "5": 0.002074817894026637, "6": 0.0018483299063518643, "7": 0.0016664436552673578, "8": 0.6038272380828857, "9": 0.0013924080412834883}}, {"key": "kusupati2021accurate", "year": "2021", "title": "LLC: Accurate, Multi-purpose Learnt Low-dimensional Binary Codes", "topic_distr": {"0": 0.2658655345439911, "1": 0.0042019798420369625, "2": 0.31106987595558167, "3": 0.2389688938856125, "4": 0.0024285761173814535, "5": 0.0021309065632522106, "6": 0.0018983016489073634, "7": 0.00171150011010468, "8": 0.1702943593263626, "9": 0.001430054078809917}}, {"key": "labelme2007labelme", "year": "2007", "title": "LabelMe: a database and web-based tool for image annotation", "topic_distr": {"0": 0.7001498341560364, "1": 0.2730964720249176, "2": 0.005200832616537809, "3": 0.004352056421339512, "4": 0.003743909066542983, "5": 0.003285069251433015, "6": 0.002926519839093089, "7": 0.002638536738231778, "8": 0.0024021549616008997, "9": 0.002204646123573184}}, {"key": "lai2015simultaneous", "year": "2015", "title": "Simultaneous Feature Learning and Hash Coding with Deep Neural Networks", "topic_distr": {"0": 0.004451769404113293, "1": 0.003307017032057047, "2": 0.762657642364502, "3": 0.10992240905761719, "4": 0.0019117965130135417, "5": 0.0016775024123489857, "6": 0.11237207800149918, "7": 0.001347347628325224, "8": 0.0012266406556591392, "9": 0.0011257842415943742}}, {"key": "leng2015hashing", "year": "2015", "title": "Hashing for Distributed Data", "topic_distr": {"0": 0.4520873725414276, "1": 0.1604645997285843, "2": 0.0032014693133533, "3": 0.0026783642824739218, "4": 0.37328699231147766, "5": 0.002021601190790534, "6": 0.0018009515479207039, "7": 0.0016237256349995732, "8": 0.0014782579382881522, "9": 0.0013567130081355572}}, {"key": "li2006sparse", "year": "2006", "title": "Very Sparse Random Projections", "topic_distr": {"0": 0.008981617167592049, "1": 0.006791857071220875, "2": 0.005427198950201273, "3": 0.004540749825537205, "4": 0.003906675148755312, "5": 0.44038164615631104, "6": 0.5224098563194275, "7": 0.002753269160166383, "8": 0.002506611170247197, "9": 0.0023005129769444466}}, {"key": "li2013column", "year": "2013", "title": "Learning Hash Functions Using Column Generation", "topic_distr": {"0": 0.7020286917686462, "1": 0.0043206242844462395, "2": 0.003466434311121702, "3": 0.0029018642380833626, "4": 0.0024960606824606657, "5": 0.002190113067626953, "6": 0.001951025566086173, "7": 0.0017590313218533993, "8": 0.2774163782596588, "9": 0.0014697702135890722}}, {"key": "li2015birds", "year": "2015", "title": "Two Birds, One Stone: Jointly Learning Binary Code for Large-scale Face Image Retrieval and Attributes Prediction", "topic_distr": {"0": 0.008704463951289654, "1": 0.43453511595726013, "2": 0.005200598854571581, "3": 0.534358561038971, "4": 0.003744259476661682, "5": 0.0032851167488843203, "6": 0.0029265282209962606, "7": 0.002638542093336582, "8": 0.0024021619465202093, "9": 0.002204652177169919}}, {"key": "li2015bit", "year": "2015", "title": "0-Bit Consistent Weighted Sampling", "topic_distr": {"0": 0.2852177321910858, "1": 0.003696638625115156, "2": 0.002972332062199712, "3": 0.0024876564275473356, "4": 0.4441705048084259, "5": 0.0018772153416648507, "6": 0.0016723149456083775, "7": 0.0015077469870448112, "8": 0.255138099193573, "9": 0.0012598076136782765}}, {"key": "li2016feature", "year": "2016", "title": "Feature Learning based Deep Supervised Hashing with Pairwise Labels", "topic_distr": {"0": 0.004142699763178825, "1": 0.0031140127684921026, "2": 0.5540546178817749, "3": 0.002089055022224784, "4": 0.0017971099587157369, "5": 0.0015768565936014056, "6": 0.0014047316508367658, "7": 0.42960965633392334, "8": 0.0011530371848493814, "9": 0.0010582325048744678}}, {"key": "li2017deep", "year": "2017", "title": "Deep Supervised Discrete Hashing", "topic_distr": {"0": 0.11176303774118423, "1": 0.0036175958812236786, "2": 0.4157010614871979, "3": 0.002429368905723095, "4": 0.0020896128844469786, "5": 0.001833526068367064, "6": 0.0016334096435457468, "7": 0.0014726726803928614, "8": 0.0013407388469204307, "9": 0.4581190049648285}}, {"key": "li2018scratch", "year": "2018", "title": "SCRATCH: A Scalable Discrete Matrix Factorization Hashing for Cross-Modal Retrieval", "topic_distr": {"0": 0.15206797420978546, "1": 0.002049506176263094, "2": 0.0016425109934061766, "3": 0.001374338287860155, "4": 0.001182351028546691, "5": 0.0010374031262472272, "6": 0.0009241693769581616, "7": 0.0008332253783009946, "8": 0.0007585779530927539, "9": 0.8381299376487732}}, {"key": "li2019neighborhood", "year": "2019", "title": "Neighborhood Preserving Hashing for Scalable Video Retrieval", "topic_distr": {"0": 0.006300097331404686, "1": 0.004703425336629152, "2": 0.003787296125665307, "3": 0.2247617542743683, "4": 0.002722871955484152, "5": 0.0023891893215477467, "6": 0.0021283880341798067, "7": 0.00191894406452775, "8": 0.001747030415572226, "9": 0.7495410442352295}}, {"key": "li2019push", "year": "2019", "title": "Push for Quantization: Deep Fisher Hashing", "topic_distr": {"0": 0.006023230031132698, "1": 0.004434273578226566, "2": 0.003569668857380748, "3": 0.00298455823212862, "4": 0.002567432587966323, "5": 0.23909664154052734, "6": 0.22130908071994781, "7": 0.0018093017861247063, "8": 0.001647208584472537, "9": 0.5165585279464722}}, {"key": "li2020selfsupervised", "year": "2021", "title": "Self-Supervised Video Hashing via Bidirectional Transformers", "topic_distr": {"0": 0.20880934596061707, "1": 0.00408125389367342, "2": 0.0032871984876692295, "3": 0.0027491881046444178, "4": 0.002364642219617963, "5": 0.002074834890663624, "6": 0.0018483379390090704, "7": 0.001666450989432633, "8": 0.0015171571867540479, "9": 0.7716015577316284}}, {"key": "andoni2006near", "year": "2021", "title": "Deep Unsupervised Image Hashing by Maximizing Bit Entropy", "topic_distr": {"0": 0.005214389879256487, "1": 0.003890584222972393, "2": 0.45394256711006165, "3": 0.3254631757736206, "4": 0.0022463700734078884, "5": 0.0019711016211658716, "6": 0.0017559295520186424, "7": 0.001583134406246245, "8": 0.0014413029421120882, "9": 0.20249149203300476}}, {"key": "lin2013twostep", "year": "2013", "title": "A General Two-Step Approach to Learning-Based Hashing", "topic_distr": {"0": 0.0053453897126019, "1": 0.003979723434895277, "2": 0.0032016129698604345, "3": 0.9768879413604736, "4": 0.0023041055537760258, "5": 0.002021596534177661, "6": 0.001800938043743372, "7": 0.001623715041205287, "8": 0.0014782504877075553, "9": 0.0013567067217081785}}, {"key": "lin2014fast", "year": "2014", "title": "Fast supervised hashing with decision trees for high-dimensional data", "topic_distr": {"0": 0.5783244371414185, "1": 0.2230149507522583, "2": 0.0025471742264926434, "3": 0.0021322208922356367, "4": 0.0018338793888688087, "5": 0.0016090617282316089, "6": 0.0014334061415866017, "7": 0.18684843182563782, "8": 0.0011765701929107308, "9": 0.0010798306902870536}}, {"key": "lin2014optimising", "year": "2014", "title": "Optimizing Ranking Measures for Compact Binary Code Learning", "topic_distr": {"0": 0.33973145484924316, "1": 0.005013530608266592, "2": 0.004024991299957037, "3": 0.003369684563949704, "4": 0.002898588078096509, "5": 0.002543288515880704, "6": 0.002265702001750469, "7": 0.0020427447743713856, "8": 0.001859739888459444, "9": 0.6362503170967102}}, {"key": "lin2015deep", "year": "2015", "title": "Deep learning of binary hash codes for fast image retrieval", "topic_distr": {"0": 0.3665556311607361, "1": 0.004100569989532232, "2": 0.6157310605049133, "3": 0.0027488553896546364, "4": 0.0023646943736821413, "5": 0.0020748020615428686, "6": 0.00184834364335984, "7": 0.0016664523864164948, "8": 0.0015171585837379098, "9": 0.0013924152590334415}}, {"key": "lin2015semantics", "year": "2015", "title": "Semantics-Preserving Hashing for Cross-View Retrieval", "topic_distr": {"0": 0.005879217758774757, "1": 0.25599271059036255, "2": 0.0034705635625869036, "3": 0.17103752493858337, "4": 0.0024960979353636503, "5": 0.14803770184516907, "6": 0.0019510359270498157, "7": 0.1772095113992691, "8": 0.23245584964752197, "9": 0.0014697798760607839}}, {"key": "liong2015using", "year": "2015", "title": "Deep Hashing for Compact Binary Codes Learning", "topic_distr": {"0": 0.003791982075199485, "1": 0.0028375759720802307, "2": 0.6001729369163513, "3": 0.23471534252166748, "4": 0.15261000394821167, "5": 0.0014335114974528551, "6": 0.0012770420871675014, "7": 0.001151370583102107, "8": 0.0010482219513505697, "9": 0.0009620353812351823}}, {"key": "liong2017crossmodal", "year": "2017", "title": "Cross-Modal Deep Variational Hashing", "topic_distr": {"0": 0.006945076398551464, "1": 0.005219709128141403, "2": 0.97059166431427, "3": 0.0034826311748474836, "4": 0.0029951315373182297, "5": 0.002628181129693985, "6": 0.002341254847124219, "7": 0.002110852859914303, "8": 0.0019217455992475152, "9": 0.001763736829161644}}, {"key": "liong2020deep", "year": "2020", "title": "Deep Variational and Structural Hashing", "topic_distr": {"0": 0.004799525253474712, "1": 0.0035513327457010746, "2": 0.9798924922943115, "3": 0.0023741351906210184, "4": 0.002042212290689349, "5": 0.0017919006058946252, "6": 0.0015963012119755149, "7": 0.0014392187586054206, "8": 0.0013102814555168152, "9": 0.0012025481555610895}}, {"key": "liu2011learning", "year": "2011", "title": "Hashing with Graphs", "topic_distr": {"0": 0.006190684158354998, "1": 0.004588430747389793, "2": 0.003671438666060567, "3": 0.11862499266862869, "4": 0.0026429910212755203, "5": 0.0023189247585833073, "6": 0.30185869336128235, "7": 0.0018625071970745921, "8": 0.5566851496696472, "9": 0.0015562297776341438}}, {"key": "liu2012supervised", "year": "2012", "title": "Supervised Hashing with Kernels", "topic_distr": {"0": 0.0037503326311707497, "1": 0.0027758264914155006, "2": 0.0022301017306745052, "3": 0.9838717579841614, "4": 0.0016046504024416208, "5": 0.0014079740503802896, "6": 0.0012542299227789044, "7": 0.0011308055836707354, "8": 0.001029498758725822, "9": 0.0009448517230339348}}, {"key": "liu2013hashbit", "year": "2013", "title": "Hash Bit Selection: a Unified Solution for Selection Problems in Hashing", "topic_distr": {"0": 0.006326848641037941, "1": 0.004711873363703489, "2": 0.0037827591877430677, "3": 0.3556532561779022, "4": 0.0027229641564190388, "5": 0.0023891639430075884, "6": 0.22852711379528046, "7": 0.07898040860891342, "8": 0.3153022229671478, "9": 0.0016033902065828443}}, {"key": "liu2014collaborative", "year": "2014", "title": "Collaborative Hashing", "topic_distr": {"0": 0.005284559912979603, "1": 0.003881708486005664, "2": 0.0031183124519884586, "3": 0.0026114562060683966, "4": 0.002246420830488205, "5": 0.00197105691768229, "6": 0.0017559211701154709, "7": 0.0015831256750971079, "8": 0.9762246608734131, "9": 0.001322791213169694}}, {"key": "liu2014discrete", "year": "2014", "title": "Discrete Graph Hashing", "topic_distr": {"0": 0.0036850161850452423, "1": 0.002728421473875642, "2": 0.002189414342865348, "3": 0.0018324670381844044, "4": 0.19731442630290985, "5": 0.0013832047116011381, "6": 0.18268965184688568, "7": 0.12157440930604935, "8": 0.001011438900604844, "9": 0.4855915307998657}}, {"key": "liu2015multi", "year": "2015", "title": "Multi-View Complementary Hash Tables for Nearest Neighbor Search", "topic_distr": {"0": 0.34104007482528687, "1": 0.0028777257539331913, "2": 0.002312135649845004, "3": 0.0019346607150509953, "4": 0.0016639938112348318, "5": 0.0014600419672206044, "6": 0.0013006856897845864, "7": 0.0011726886732503772, "8": 0.6452581286430359, "9": 0.0009798472747206688}}, {"key": "liu2017discretely", "year": "2017", "title": "Discretely Coding Semantic Rank Orders for Supervised Image Hashing", "topic_distr": {"0": 0.0039348057471215725, "1": 0.002892392920330167, "2": 0.0023131866473704576, "3": 0.0019344774773344398, "4": 0.0016640699468553066, "5": 0.0014600662980228662, "6": 0.0013006898807361722, "7": 0.0011726923985406756, "8": 0.0010676328092813492, "9": 0.98225998878479}}, {"key": "liu2019moboost", "year": "2019", "title": "MoBoost: A Self-improvement Framework for Linear-based Hashing", "topic_distr": {"0": 0.0029656372498720884, "1": 0.0022262451238930225, "2": 0.0017829573480412364, "3": 0.0014922763220965862, "4": 0.9869190454483032, "5": 0.001126310438849032, "6": 0.0010033755097538233, "7": 0.0009046390769071877, "8": 0.0008235944551415741, "9": 0.0007558772340416908}}, {"key": "liu2020joint", "year": "2020", "title": "Joint-modal Distribution-based Similarity Hashing for Large-scale Unsupervised Deep Cross-modal Retrieval", "topic_distr": {"0": 0.0032903170213103294, "1": 0.1595931202173233, "2": 0.20770949125289917, "3": 0.001658136025071144, "4": 0.001426305971108377, "5": 0.15343661606311798, "6": 0.0011148754274472594, "7": 0.001005165046080947, "8": 0.12676766514778137, "9": 0.3439982831478119}}, {"key": "liu2020model", "year": "2020", "title": "Model Optimization Boosting Framework for Linear Model Hash Learning", "topic_distr": {"0": 0.0027622373308986425, "1": 0.0020710492972284555, "2": 0.0016634933417662978, "3": 0.0013932132860645652, "4": 0.9878038167953491, "5": 0.0010512223234400153, "6": 0.0009364841389469802, "7": 0.0008443301194347441, "8": 0.0007686881581321359, "9": 0.0007054854067973793}}, {"key": "long2018deep", "year": "2018", "title": "Deep Domain Adaptation Hashing with Adversarial Learning", "topic_distr": {"0": 0.0039971559308469296, "1": 0.0029842893127352, "2": 0.9830706715583801, "3": 0.0020088800229132175, "4": 0.00172806391492486, "5": 0.0015162461204454303, "6": 0.0013507140101864934, "7": 0.0012177936732769012, "8": 0.0011086936574429274, "9": 0.0010175349889323115}}, {"key": "lu2020label", "year": "2020", "title": "Label Self-Adaption Hashing for Image Retrieval", "topic_distr": {"0": 0.0034427365753799677, "1": 0.0025543058291077614, "2": 0.002047550631687045, "3": 0.0017128287581726909, "4": 0.06290514767169952, "5": 0.001292507746256888, "6": 0.0011514343786984682, "7": 0.1211141049861908, "8": 0.3157615065574646, "9": 0.48801785707473755}}, {"key": "luo2018fast", "year": "2018", "title": "Fast Scalable Supervised Hashing", "topic_distr": {"0": 0.003262463491410017, "1": 0.560917854309082, "2": 0.0019506575772538781, "3": 0.0016324730822816491, "4": 0.001404022565111518, "5": 0.0012319391826167703, "6": 0.001097449567168951, "7": 0.0009894564282149076, "8": 0.4266869127750397, "9": 0.0008267462835647166}}, {"key": "luo2023survey", "year": "2023", "title": "A Survey on Deep Hashing Methods", "topic_distr": {"0": 0.045609112828969955, "1": 0.0031129140406847, "2": 0.6466236710548401, "3": 0.0020889451261609793, "4": 0.0017972268396988511, "5": 0.001576875918544829, "6": 0.29571348428726196, "7": 0.0012665048707276583, "8": 0.0011530410265550017, "9": 0.0010582358809188008}}, {"key": "lv2007probe", "year": "2007", "title": "Multi-Probe LSH: Efficient Indexing for High-Dimensional Similarity Search", "topic_distr": {"0": 0.003239903599023819, "1": 0.002429099753499031, "2": 0.001949475845322013, "3": 0.0016324970638379455, "4": 0.0014039912493899465, "5": 0.0012319430243223906, "6": 0.9853960871696472, "7": 0.0009894516551867127, "8": 0.0009008088381960988, "9": 0.0008267429075203836}}, {"key": "ma2018progressive", "year": "2018", "title": "Progressive Generative Hashing for Image Retrieval", "topic_distr": {"0": 0.0048166969791054726, "1": 0.003615765366703272, "2": 0.40849795937538147, "3": 0.0024305086117237806, "4": 0.002089753979817033, "5": 0.001833608141168952, "6": 0.0016334176762029529, "7": 0.0014726819936186075, "8": 0.0013407474616542459, "9": 0.5722688436508179}}, {"key": "ma2024harr", "year": "2024", "title": "HARR: Learning Discriminative and High-quality Hash Codes for Image Retrieval", "topic_distr": {"0": 0.0030751326121389866, "1": 0.002290030475705862, "2": 0.0018373399507254362, "3": 0.14982524514198303, "4": 0.0013215065700933337, "5": 0.001159472158178687, "6": 0.001032904488965869, "7": 0.0009312598267570138, "8": 0.08652598410844803, "9": 0.752001166343689}}, {"key": "microsoftspacev1B", "year": "2021", "title": "Microsoft SPACEV-1B", "topic_distr": {"0": 0.019535411149263382, "1": 0.01409099716693163, "2": 0.011362326331436634, "3": 0.009494585916399956, "4": 0.00816919282078743, "5": 0.9151542782783508, "6": 0.006385165266692638, "7": 0.005756822880357504, "8": 0.005241083446890116, "9": 0.004810153506696224}}, {"key": "microsoftturinganns1B", "year": "2021", "title": "Microsoft Turing-ANNS-1B", "topic_distr": {"0": 0.021152997389435768, "1": 0.015502260997891426, "2": 0.012470888905227184, "3": 0.010443294420838356, "4": 0.008984997868537903, "5": 0.9070332050323486, "6": 0.0070236255414783955, "7": 0.006332462653517723, "8": 0.005765152629464865, "9": 0.005291132256388664}}, {"key": "mirflickr2008new", "year": "2008", "title": "The MIR Flickr Retrieval Evaluation.", "topic_distr": {"0": 0.9202850461006165, "1": 0.015514795668423176, "2": 0.012473401613533497, "3": 0.010443919338285923, "4": 0.008986124768853188, "5": 0.007884204387664795, "6": 0.007023666054010391, "7": 0.006332493852823973, "8": 0.005765181500464678, "9": 0.005291158799082041}}, {"key": "mnist1999mnist", "year": "1999", "title": "The MNIST Database of Handwritten Digits", "topic_distr": {"0": 0.23610936105251312, "1": 0.015484768897294998, "2": 0.012469357810914516, "3": 0.010443257167935371, "4": 0.693196713924408, "5": 0.007884168066084385, "6": 0.007023607846349478, "7": 0.00633245287463069, "8": 0.005765145644545555, "9": 0.005291126202791929}}, {"key": "moran2013aneighbourhood", "year": "2013", "title": "Neighbourhood Preserving Quantisation for LSH", "topic_distr": {"0": 0.004594191908836365, "1": 0.0034604838583618402, "2": 0.0027740132063627243, "3": 0.19843991100788116, "4": 0.0019968838896602392, "5": 0.001752075389958918, "6": 0.626827597618103, "7": 0.0546562522649765, "8": 0.10432275384664536, "9": 0.001175820711068809}}, {"key": "moran2013bvariable", "year": "2013", "title": "Variable Bit Quantisation for LSH", "topic_distr": {"0": 0.011570440605282784, "1": 0.00862051174044609, "2": 0.006932240445166826, "3": 0.5477271676063538, "4": 0.00499171856790781, "5": 0.004380074329674244, "6": 0.40611743927001953, "7": 0.003518048906698823, "8": 0.003202873282134533, "9": 0.002939528087154031}}, {"key": "moran2015agraph", "year": "2015", "title": "Graph Regularised Hashing", "topic_distr": {"0": 0.013678574934601784, "1": 0.01035591121762991, "2": 0.008316339924931526, "3": 0.4084736108779907, "4": 0.3223797380924225, "5": 0.22052083909511566, "6": 0.004682427272200584, "7": 0.004221648443490267, "8": 0.003843440907076001, "9": 0.003527427092194557}}, {"key": "moran2015bregularised", "year": "2015", "title": "Regularised Cross-Modal Hashing", "topic_distr": {"0": 0.006767019629478455, "1": 0.0050390237011015415, "2": 0.004032165743410587, "3": 0.39359989762306213, "4": 0.11205075681209564, "5": 0.3056671619415283, "6": 0.0694119855761528, "7": 0.09986544400453568, "8": 0.0018597476882860065, "9": 0.0017068362794816494}}, {"key": "moran2016enhancing", "year": "2016", "title": "Enhancing First Story Detection using Word Embeddings", "topic_distr": {"0": 0.007964269258081913, "1": 0.15181981027126312, "2": 0.00462206220254302, "3": 0.8203039169311523, "4": 0.0033281012438237667, "5": 0.0029201076831668615, "6": 0.0026013809256255627, "7": 0.002345388289541006, "8": 0.0021352660842239857, "9": 0.00195970106869936}}, {"key": "moran2016learning", "year": "2016", "title": "Learning to Project and Binarise for Hashing-Based Approximate Nearest Neighbour Search", "topic_distr": {"0": 0.006367059424519539, "1": 0.004715586546808481, "2": 0.5250927805900574, "3": 0.0031660455279052258, "4": 0.002723167883232236, "5": 0.002389189088717103, "6": 0.45027679204940796, "7": 0.001918947440572083, "8": 0.0017470322782173753, "9": 0.0016033882275223732}}, {"key": "morgado2020deep", "year": "2021", "title": "Deep Hashing with Hash-Consistent Large Margin Proxy Embeddings", "topic_distr": {"0": 0.006137052550911903, "1": 0.004587111063301563, "2": 0.4809238016605377, "3": 0.0030722429510205984, "4": 0.4957807660102844, "5": 0.002318884478881955, "6": 0.002065793378278613, "7": 0.001862507895566523, "8": 0.0016956488834694028, "9": 0.0015562300104647875}}, {"key": "mukherjee2015nmf", "year": "2015", "title": "An NMF perspective on Binary Hashing", "topic_distr": {"0": 0.9069209694862366, "1": 0.0030488395132124424, "2": 0.002446184866130352, "3": 0.002048289170488715, "4": 0.0017619336722418666, "5": 0.0015459494898095727, "6": 0.07881823182106018, "7": 0.0012416703393682837, "8": 0.0011304315412417054, "9": 0.0010374855482950807}}, {"key": "neyshabur2013power", "year": "2013", "title": "The Power of Asymmetry in Binary Hashing", "topic_distr": {"0": 0.13642065227031708, "1": 0.011949220672249794, "2": 0.009595477022230625, "3": 0.008036048151552677, "4": 0.0069114514626562595, "5": 0.8083083629608154, "6": 0.005402814596891403, "7": 0.004871132783591747, "8": 0.004434734582901001, "9": 0.004070103634148836}}, {"key": "andoni2006near", "year": "2023", "title": "Unsupervised Hashing with Similarity Distribution Calibration", "topic_distr": {"0": 0.004925098270177841, "1": 0.0036952407099306583, "2": 0.002970973029732704, "3": 0.0024871856439858675, "4": 0.0021393580827862024, "5": 0.58576500415802, "6": 0.0016722969012334943, "7": 0.16703400015830994, "8": 0.001372658647596836, "9": 0.22793813049793243}}, {"key": "norouzi2011minimal", "year": "2011", "title": "Minimal Loss Hashing", "topic_distr": {"0": 0.938685417175293, "1": 0.011914459057152271, "2": 0.009609083645045757, "3": 0.008035525679588318, "4": 0.006911807227879763, "5": 0.006064830347895622, "6": 0.005402819253504276, "7": 0.004871150478720665, "8": 0.004434756003320217, "9": 0.004070123191922903}}, {"key": "norouzi2012hamming", "year": "2012", "title": "Hamming Distance Metric Learning", "topic_distr": {"0": 0.008805801160633564, "1": 0.0064824363216757774, "2": 0.005201304797083139, "3": 0.00435249786823988, "4": 0.003743925830349326, "5": 0.2999316453933716, "6": 0.0029265345074236393, "7": 0.22325469553470612, "8": 0.0024021565914154053, "9": 0.44289904832839966}}, {"key": "nuswide2009nuswide", "year": "2009", "title": "NUS-WIDE: a real-world web image database from National University of Singapore", "topic_distr": {"0": 0.9653322100639343, "1": 0.006746379192918539, "2": 0.005431662313640118, "3": 0.004541020840406418, "4": 0.003906675614416599, "5": 0.0034279110841453075, "6": 0.0030537641141563654, "7": 0.002753267763182521, "8": 0.0025065999943763018, "9": 0.0023005034308880568}}, {"key": "ou2013comparing", "year": "2013", "title": "Comparing apples to oranges: a scalable solution with heterogeneous hashing", "topic_distr": {"0": 0.33590763807296753, "1": 0.0028816196136176586, "2": 0.0023114036303013563, "3": 0.0019346054177731276, "4": 0.0016640248941257596, "5": 0.16479206085205078, "6": 0.001300685340538621, "7": 0.001172690070234239, "8": 0.48705539107322693, "9": 0.0009798487881198525}}, {"key": "pauleve2010locality", "year": "2010", "title": "Locality sensitive hashing: a comparison of hash function types and querying mechanisms", "topic_distr": {"0": 0.006509505677968264, "1": 0.0048591927625238895, "2": 0.0038993775378912687, "3": 0.0032639990095049143, "4": 0.39192700386047363, "5": 0.0024638173636049032, "6": 0.5314188003540039, "7": 0.05220324918627739, "8": 0.0018016148824244738, "9": 0.001653483253903687}}, {"key": "petrovic2010streaming", "year": "2010", "title": "Streaming First Story Detection with application to Twitter", "topic_distr": {"0": 0.008404492400586605, "1": 0.006232195999473333, "2": 0.004991484340280294, "3": 0.5265403389930725, "4": 0.003594221081584692, "5": 0.003153685014694929, "6": 0.44012799859046936, "7": 0.0025330064818263054, "8": 0.0023060780949890614, "9": 0.0021164685022085905}}, {"key": "petrovic2012paraphrases", "year": "2012", "title": "Using paraphrases for improving first story detection in news and Twitter", "topic_distr": {"0": 0.006584342569112778, "1": 0.004866425413638353, "2": 0.003899689530953765, "3": 0.9717488288879395, "4": 0.0028080116026103497, "5": 0.0024638278409838676, "6": 0.002194899832829833, "7": 0.001978903776034713, "8": 0.0018016184912994504, "9": 0.00165348662994802}}, {"key": "qiu2017deep", "year": "2017", "title": "Deep Semantic Hashing with Generative Adversarial Networks ", "topic_distr": {"0": 0.0032189455814659595, "1": 0.06359049677848816, "2": 0.9252321124076843, "3": 0.0016072134021669626, "4": 0.0013824525522068143, "5": 0.0012129794340580702, "6": 0.0010805748170241714, "7": 0.0009742379770614207, "8": 0.0008869576849974692, "9": 0.0008140304707922041}}, {"key": "raginsky2009locality", "year": "2009", "title": "Locality-sensitive binary codes from shift-invariant kernels", "topic_distr": {"0": 0.008002207614481449, "1": 0.005977841094136238, "2": 0.004800145048648119, "3": 0.004018006380647421, "4": 0.0034559261985123158, "5": 0.18048681318759918, "6": 0.7865710258483887, "7": 0.0024355852510780096, "8": 0.0022173866163939238, "9": 0.0020350697450339794}}, {"key": "ramos2024boost", "year": "2024", "title": "BlockBoost: Scalable and Efficient Blocking through Boosting", "topic_distr": {"0": 0.6708458065986633, "1": 0.10854928940534592, "2": 0.00480063958093524, "3": 0.08237524330615997, "4": 0.003456027712672949, "5": 0.0030324766412377357, "6": 0.0027014114893972874, "7": 0.1199866309762001, "8": 0.0022173807956278324, "9": 0.0020350643899291754}}, {"key": "rastegari2016xnor", "year": "2016", "title": "XNOR-Net: ImageNet Classification Using Binary Convolutional Neural Networks ", "topic_distr": {"0": 0.49906742572784424, "1": 0.006475391332060099, "2": 0.4729035794734955, "3": 0.004352557472884655, "4": 0.0037440555170178413, "5": 0.00328510208055377, "6": 0.0029265338089317083, "7": 0.0026385451201349497, "8": 0.0024021633435040712, "9": 0.0022046538069844246}}, {"key": "rong2018locality", "year": "2018", "title": "Locality-Sensitive Hashing for Earthquake Detection: A Case Study of Scaling Data-Driven Science", "topic_distr": {"0": 0.005933365318924189, "1": 0.00443328358232975, "2": 0.003564759623259306, "3": 0.6407078504562378, "4": 0.19081373512744904, "5": 0.0022526856046169996, "6": 0.1473260372877121, "7": 0.0018092890968546271, "8": 0.001647197175770998, "9": 0.001511761685833335}}, {"key": "ryali2020bio", "year": "2020", "title": "Bio-Inspired Hashing for Unsupervised Similarity Search", "topic_distr": {"0": 0.23480141162872314, "1": 0.003794495016336441, "2": 0.1940842568874359, "3": 0.0025478401221334934, "4": 0.002191673731431365, "5": 0.00192301778588444, "6": 0.5564160346984863, "7": 0.0015445187455043197, "8": 0.0014061478432267904, "9": 0.0012905319454148412}}, {"key": "salakhutdinov2007semantic", "year": "2007", "title": "Semantic Hashing", "topic_distr": {"0": 0.00574421975761652, "1": 0.6602667570114136, "2": 0.2233474850654602, "3": 0.0029020949732512236, "4": 0.002496148459613323, "5": 0.0984620526432991, "6": 0.0019510240526869893, "7": 0.0017590293427929282, "8": 0.0016014417633414268, "9": 0.0014697688166052103}}, {"key": "shen2018nash", "year": "2018", "title": "NASH: Toward End-to-End Neural Architecture for Generative Semantic Hashing", "topic_distr": {"0": 0.2342858463525772, "1": 0.003800092963501811, "2": 0.22322961688041687, "3": 0.002547930460423231, "4": 0.0021916585974395275, "5": 0.0019229771569371223, "6": 0.0017130902269855142, "7": 0.0015445123426616192, "8": 0.0014061433030292392, "9": 0.5273581147193909}}, {"key": "shen2018unsupervised", "year": "2018", "title": "Unsupervised Deep Hashing with Similarity-Adaptive and Discrete Optimization", "topic_distr": {"0": 0.003590574488043785, "1": 0.002639293670654297, "2": 0.30198565125465393, "3": 0.001770639093592763, "4": 0.11512456834316254, "5": 0.0013363149482756853, "6": 0.0011904563289135695, "7": 0.0010733091039583087, "8": 0.0009771528420969844, "9": 0.5703120827674866}}, {"key": "shen2019embarass", "year": "2019", "title": "Embarrassingly Simple Binary Representation Learning", "topic_distr": {"0": 0.1196846291422844, "1": 0.003609762527048588, "2": 0.627358615398407, "3": 0.002429152373224497, "4": 0.0020896990317851305, "5": 0.001833541551604867, "6": 0.0016334125539287925, "7": 0.0014726778026670218, "8": 0.0013407436199486256, "9": 0.23854775726795197}}, {"key": "shen2020auto", "year": "2020", "title": "Auto-Encoding Twin-Bottleneck Hashing", "topic_distr": {"0": 0.006155670620501041, "1": 0.004568430595099926, "2": 0.0036767798010259867, "3": 0.0030721204821020365, "4": 0.0026428743731230497, "5": 0.0023189776111394167, "6": 0.0020657945424318314, "7": 0.13553430140018463, "8": 0.0016956485342234373, "9": 0.8382694125175476}}, {"key": "shi2019variable", "year": "2019", "title": "Variable-Length Quantization Strategy for Hashing", "topic_distr": {"0": 0.004619933664798737, "1": 0.2919345200061798, "2": 0.08416800945997238, "3": 0.0023216104600578547, "4": 0.2502899765968323, "5": 0.0017520617693662643, "6": 0.36104968190193176, "7": 0.0014072300400584936, "8": 0.0012811574852094054, "9": 0.0011758184991776943}}, {"key": "shrivastava2014asymmetric", "year": "2014", "title": "Asymmetric LSH (ALSH) for Sublinear Time Maximum Inner Product Search (MIPS).", "topic_distr": {"0": 0.0046768998727202415, "1": 0.0034480171743780375, "2": 0.0027742849197238684, "3": 0.002321758074685931, "4": 0.0019968347623944283, "5": 0.0017520524561405182, "6": 0.9791659712791443, "7": 0.0014072221238166094, "8": 0.0012811521301046014, "9": 0.0011758136097341776}}, {"key": "shrivastava2014densifying", "year": "2014", "title": "Densifying One Permutation Hashing via Rotation for Fast Near Neighbor Search", "topic_distr": {"0": 0.22789669036865234, "1": 0.0032460365910083055, "2": 0.00259966473095119, "3": 0.00217638211324811, "4": 0.0018720674561336637, "5": 0.0016425830544903874, "6": 0.7569438815116882, "7": 0.0013192867627367377, "8": 0.0012010934296995401, "9": 0.0011023374972864985}}, {"key": "sift1m2009searching", "year": "2009", "title": "Searching with quantization: approximate nearest neighbor search using short codes and distance estimators", "topic_distr": {"0": 0.004969073459506035, "1": 0.0036963829770684242, "2": 0.0029696146957576275, "3": 0.00248691882006824, "4": 0.002139416756108403, "5": 0.0018772005569189787, "6": 0.9777211546897888, "7": 0.0015077353455126286, "8": 0.0013726601609960198, "9": 0.001259797834791243}}, {"key": "silavong2021deskew", "year": "2021", "title": "DeSkew-LSH based Code-to-Code Recommendation Engine", "topic_distr": {"0": 0.5157076120376587, "1": 0.003984665963798761, "2": 0.13200154900550842, "3": 0.002679450437426567, "4": 0.002304164692759514, "5": 0.002021635416895151, "6": 0.33684220910072327, "7": 0.0016237288946285844, "8": 0.0014782613143324852, "9": 0.0013567162677645683}}, {"key": "song2011random", "year": "2011", "title": "Random Maximum Margin Hashing", "topic_distr": {"0": 0.20447079837322235, "1": 0.00362743460573256, "2": 0.0029030470177531242, "3": 0.14225749671459198, "4": 0.27181944251060486, "5": 0.1313420683145523, "6": 0.13694465160369873, "7": 0.1040637418627739, "8": 0.0013407502556219697, "9": 0.0012305118143558502}}, {"key": "song2013intermedia", "year": "2013", "title": "Inter-Media Hashing for Large-Scale Retrieval from Heterogeneous Data Sources", "topic_distr": {"0": 0.5544925928115845, "1": 0.0036201414186507463, "2": 0.002903810003772378, "3": 0.0024295735638588667, "4": 0.00208976655267179, "5": 0.4287867546081543, "6": 0.001633419538848102, "7": 0.0014726829249411821, "8": 0.0013407469959929585, "9": 0.001230508671142161}}, {"key": "song2015rank", "year": "2015", "title": "Top Rank Supervised Binary Coding for Visual Search", "topic_distr": {"0": 0.37316206097602844, "1": 0.0025986055843532085, "2": 0.0020811809226870537, "3": 0.22145065665245056, "4": 0.14642614126205444, "5": 0.001314054592512548, "6": 0.0011706192744895816, "7": 0.0010554218897596002, "8": 0.0009608686668798327, "9": 0.24978043138980865}}, {"key": "song2018self", "year": "2018", "title": "Self-Supervised Video Hashing with Hierarchical Binary Auto-encoder", "topic_distr": {"0": 0.47727686166763306, "1": 0.004576568957418203, "2": 0.003674284787848592, "3": 0.003072307212278247, "4": 0.0026428564451634884, "5": 0.0023189084604382515, "6": 0.002065799431875348, "7": 0.0018625154625624418, "8": 0.001695655402727425, "9": 0.5008142590522766}}, {"key": "su2018greedy", "year": "2018", "title": "Greedy Hash: Towards Fast Optimization for Accurate Hash Coding in CNN", "topic_distr": {"0": 0.3585977256298065, "1": 0.0031079852487891912, "2": 0.3567984998226166, "3": 0.0020892645698040724, "4": 0.0017971750348806381, "5": 0.0015768553130328655, "6": 0.0014047446893528104, "7": 0.0012665067333728075, "8": 0.00115304219070822, "9": 0.27220815420150757}}, {"key": "su2019unsupervised", "year": "2019", "title": "Deep Joint-Semantics Reconstructing Hashing for Large-Scale Unsupervised Cross-Modal Retrieval", "topic_distr": {"0": 0.0036729401908814907, "1": 0.002776487497612834, "2": 0.39646100997924805, "3": 0.0018653759034350514, "4": 0.001604611286893487, "5": 0.18676023185253143, "6": 0.001254226197488606, "7": 0.0011308050015941262, "8": 0.0010294984094798565, "9": 0.4034447968006134}}, {"key": "subramanya2019diskann", "year": "2019", "title": "DiskANN: Fast Accurate Billion-point Nearest Neighbor Search on a Single Node", "topic_distr": {"0": 0.21065515279769897, "1": 0.003882614430040121, "2": 0.0031207380816340446, "3": 0.00261123850941658, "4": 0.002246399410068989, "5": 0.25634944438934326, "6": 0.5167871713638306, "7": 0.0015831335913389921, "8": 0.0014413039898499846, "9": 0.0013227973831817508}}, {"key": "sun2019supervised", "year": "2019", "title": "Supervised Hierarchical Cross-Modal Hashing", "topic_distr": {"0": 0.1643712818622589, "1": 0.003898781491443515, "2": 0.6619680523872375, "3": 0.0026111509650945663, "4": 0.0022464613430202007, "5": 0.1588011384010315, "6": 0.00175592047162354, "7": 0.0015831318451091647, "8": 0.0014413022436201572, "9": 0.001322795869782567}}, {"key": "sun2022deep", "year": "2022", "title": "Deep Normalized Cross-Modal Hashing With Bi-Direction Relation Reasoning", "topic_distr": {"0": 0.00416235625743866, "1": 0.003111107274889946, "2": 0.5075255632400513, "3": 0.002088912995532155, "4": 0.0017971947090700269, "5": 0.10834451019763947, "6": 0.0014047401491552591, "7": 0.1679564267396927, "8": 0.20255091786384583, "9": 0.0010582368122413754}}, {"key": "sundaram2013streaming", "year": "2013", "title": "Streaming Similarity Search over one Billion Tweets using Parallel Locality-Sensitive Hashing", "topic_distr": {"0": 0.2677886188030243, "1": 0.0026347150560468435, "2": 0.002114974893629551, "3": 0.0017706542275846004, "4": 0.0015229983255267143, "5": 0.09784730523824692, "6": 0.6233734488487244, "7": 0.0010733070084825158, "8": 0.0009771506302058697, "9": 0.0008968076435849071}}, {"key": "tiny2008million", "year": "2008", "title": "80 million tiny images: a large dataset for non-parametric object and scene recognition", "topic_distr": {"0": 0.7409289479255676, "1": 0.2252792865037918, "2": 0.006566631142050028, "3": 0.005497680511325598, "4": 0.004729243461042643, "5": 0.004149574786424637, "6": 0.003696646075695753, "7": 0.0033328826539218426, "8": 0.00303429807536304, "9": 0.002784813055768609}}, {"key": "wang2010semisupervised", "year": "2010", "title": "Semi-supervised hashing for scalable image retrieval", "topic_distr": {"0": 0.004651899449527264, "1": 0.7389209270477295, "2": 0.0027756132185459137, "3": 0.002321577165275812, "4": 0.0019969982095062733, "5": 0.24390794336795807, "6": 0.0015608285320922732, "7": 0.0014072316698729992, "8": 0.001281160395592451, "9": 0.0011758212931454182}}, {"key": "wang2010sequential", "year": "2010", "title": "Sequential projection learning for hashing with compact codes", "topic_distr": {"0": 0.005840987898409367, "1": 0.7533354163169861, "2": 0.0034663730766624212, "3": 0.002901678439229727, "4": 0.0024960071314126253, "5": 0.002190068829804659, "6": 0.2249392718076706, "7": 0.0017590312054380774, "8": 0.0016014421125873923, "9": 0.0014697689330205321}}, {"key": "wang2015hamming", "year": "2015", "title": "Hamming Compatible Quantization for Hashing", "topic_distr": {"0": 0.0038304312620311975, "1": 0.0028834850527346134, "2": 0.0023106022272258997, "3": 0.0019355458207428455, "4": 0.0016640030080452561, "5": 0.18273158371448517, "6": 0.8014242053031921, "7": 0.0011726905358955264, "8": 0.001067630248144269, "9": 0.0009798480896279216}}, {"key": "wang2015semantic", "year": "2015", "title": "Semantic Topic Multimodal Hashing for Cross-Media Retrieval", "topic_distr": {"0": 0.004358082544058561, "1": 0.003247041953727603, "2": 0.0026008039712905884, "3": 0.17162640392780304, "4": 0.001872066524811089, "5": 0.09310773015022278, "6": 0.0014632727252319455, "7": 0.2576538920402527, "8": 0.0012010858627036214, "9": 0.46286964416503906}}, {"key": "wang2016affinity", "year": "2016", "title": "Affinity Preserving Quantization for Hashing: A Vector Quantization Approach to Learning Compact Binary Codes", "topic_distr": {"0": 0.003934040199965239, "1": 0.0029307061340659857, "2": 0.0023552505299448967, "3": 0.0019711144268512726, "4": 0.001695457031019032, "5": 0.001487596775405109, "6": 0.759583055973053, "7": 0.0011948131723329425, "8": 0.001087772543542087, "9": 0.2237602174282074}}, {"key": "wang2017survey", "year": "2017", "title": "A Survey on Learning to Hash", "topic_distr": {"0": 0.004755192436277866, "1": 0.0035275351256132126, "2": 0.0028348553460091352, "3": 0.0023737598676234484, "4": 0.0020421624649316072, "5": 0.10385272651910782, "6": 0.4692971706390381, "7": 0.0014392078155651689, "8": 0.3465682864189148, "9": 0.06330913305282593}}, {"key": "wang2019deep", "year": "2019", "title": "Deep Collaborative Discrete Hashing with Semantic-Invariant Structure", "topic_distr": {"0": 0.0047819241881370544, "1": 0.0036150189116597176, "2": 0.47502946853637695, "3": 0.002429133979603648, "4": 0.0020896075293421745, "5": 0.12418986111879349, "6": 0.0016334106912836432, "7": 0.001472674892283976, "8": 0.0013407407095655799, "9": 0.38341814279556274}}, {"key": "wang2019semi", "year": "2019", "title": "Semi-supervised Deep Quantization for Cross-modal Search", "topic_distr": {"0": 0.0018628044053912163, "1": 0.0014021447859704494, "2": 0.20785875618457794, "3": 0.0009410546044819057, "4": 0.0008095088414847851, "5": 0.0007103016832843423, "6": 0.0006327648879960179, "7": 0.0005704963114112616, "8": 0.7847355008125305, "9": 0.000476682122098282}}, {"key": "wang2020deep", "year": "2020", "title": "Deep Hashing with Active Pairwise Supervision", "topic_distr": {"0": 0.005336426198482513, "1": 0.003981305286288261, "2": 0.7728610038757324, "3": 0.0026785607915371656, "4": 0.2068614512681961, "5": 0.0020216391421854496, "6": 0.0018009429331868887, "7": 0.0016237229574471712, "8": 0.0014782570069655776, "9": 0.0013567120768129826}}, {"key": "wang2020online", "year": "2020", "title": "Online Collective Matrix Factorization Hashing for Large-Scale Cross-Media Retrieval", "topic_distr": {"0": 0.004182091914117336, "1": 0.0031166626140475273, "2": 0.1730545610189438, "3": 0.002089247340336442, "4": 0.5269469022750854, "5": 0.0015769012970849872, "6": 0.0014047430595383048, "7": 0.0012665096437558532, "8": 0.28530415892601013, "9": 0.0010582400718703866}}, {"key": "wang2021prototype", "year": "2021", "title": "Prototype-Supervised Adversarial Network for Targeted Attack of Deep Hashing", "topic_distr": {"0": 0.004389744717627764, "1": 0.003308572107926011, "2": 0.9210621118545532, "3": 0.0022224653512239456, "4": 0.0019118477357551455, "5": 0.06191107630729675, "6": 0.0014943962451070547, "7": 0.0013473393628373742, "8": 0.0012266341364011168, "9": 0.001125778304412961}}, {"key": "wang2023idea", "year": "2023", "title": "IDEA: An Invariant Perspective for Efficient Domain Adaptive Image Retrieval", "topic_distr": {"0": 0.006724815350025892, "1": 0.005017703399062157, "2": 0.7400538325309753, "3": 0.003369938815012574, "4": 0.0028986565303057432, "5": 0.0025433094706386328, "6": 0.002265702234581113, "7": 0.0020427454728633165, "8": 0.09433798491954803, "9": 0.14074532687664032}}, {"key": "wang2023uncertainty", "year": "2023", "title": "Uncertainty-aware Unsupervised Video Hashing", "topic_distr": {"0": 0.00951369944959879, "1": 0.007071973755955696, "2": 0.005677011329680681, "3": 0.0047477129846811295, "4": 0.21382646262645721, "5": 0.1716364324092865, "6": 0.00319258077070117, "7": 0.40663671493530273, "8": 0.002620541490614414, "9": 0.17507688701152802}}, {"key": "wei2021anet", "year": "2021", "title": "A-Net: Learning Attribute-Aware Hash Codes for Large-Scale Fine-Grained Image Retrieval", "topic_distr": {"0": 0.13973307609558105, "1": 0.0039884475991129875, "2": 0.51451575756073, "3": 0.002678598277270794, "4": 0.002304062945768237, "5": 0.0020216358825564384, "6": 0.12817570567131042, "7": 0.001623727148398757, "8": 0.0014782604994252324, "9": 0.2034807801246643}}, {"key": "weiss2009spectral", "year": "2009", "title": "Spectral Hashing", "topic_distr": {"0": 0.2250899374485016, "1": 0.3327646851539612, "2": 0.004623322281986475, "3": 0.2659498155117035, "4": 0.003327960381284356, "5": 0.15920250117778778, "6": 0.0026013818569481373, "7": 0.002345388289541006, "8": 0.002135269809514284, "9": 0.0019597040954977274}}, {"key": "weiss2012multi", "year": "2012", "title": "Multidimensional Spectral Hashing", "topic_distr": {"0": 0.00513162137940526, "1": 0.1666932851076126, "2": 0.003043397795408964, "3": 0.2840045988559723, "4": 0.002191557316109538, "5": 0.0019230407197028399, "6": 0.5327713489532471, "7": 0.0015445175813511014, "8": 0.0014061464462429285, "9": 0.0012905308976769447}}, {"key": "weng2020online", "year": "2020", "title": "Online Hashing with Efficient Updating of Binary Codes", "topic_distr": {"0": 0.006909590680152178, "1": 0.005183129571378231, "2": 0.0041575864888727665, "3": 0.003481941996142268, "4": 0.9695022106170654, "5": 0.002628104295581579, "6": 0.0023412168957293034, "7": 0.0021108249202370644, "8": 0.0019217209191992879, "9": 0.001763713895343244}}, {"key": "wiki2010new", "year": "2010", "title": "A New Approach to Cross-Modal Multimedia Retrieval", "topic_distr": {"0": 0.6937172412872314, "1": 0.012961141765117645, "2": 0.01040463987737894, "3": 0.008708352223038673, "4": 0.007487780414521694, "5": 0.24637697637081146, "6": 0.005853085312992334, "7": 0.005277117248624563, "8": 0.004804340191185474, "9": 0.004409319255501032}}, {"key": "wu2017deep", "year": "2017", "title": "Deep Supervised Hashing for Multi-Label and Large-Scale Image Retrieval", "topic_distr": {"0": 0.0027201808989048004, "1": 0.002022524131461978, "2": 0.18309268355369568, "3": 0.0013566645793616772, "4": 0.0011669897940009832, "5": 0.08893100917339325, "6": 0.0009121670736931264, "7": 0.0008224042830988765, "8": 0.0007487267721444368, "9": 0.7182266712188721}}, {"key": "wu2019deep", "year": "2019", "title": "Deep Incremental Hashing Network for Efficient Image Retrieval", "topic_distr": {"0": 0.0036489861086010933, "1": 0.0027309043798595667, "2": 0.49477458000183105, "3": 0.001832690672017634, "4": 0.4329949617385864, "5": 0.059734977781772614, "6": 0.001232229988090694, "7": 0.0011109714396297932, "8": 0.0010114408796653152, "9": 0.0009282786049880087}}, {"key": "xia2014supervised", "year": "2014", "title": "Supervised Hashing via Image Representation Learning", "topic_distr": {"0": 0.26221558451652527, "1": 0.002023861277848482, "2": 0.5122155547142029, "3": 0.001356729888357222, "4": 0.0011670958483591676, "5": 0.0010239476105198264, "6": 0.0009121735347434878, "7": 0.0008224095217883587, "8": 0.10921355336904526, "9": 0.10904910415410995}}, {"key": "xiong2014using", "year": "2014", "title": "Adaptive Quantization for Hashing: An Information-Based Approach to Learning Binary Codes", "topic_distr": {"0": 0.005398410838097334, "1": 0.5982617139816284, "2": 0.003207945032045245, "3": 0.002678892109543085, "4": 0.0023040545638650656, "5": 0.002021676627919078, "6": 0.3816685676574707, "7": 0.0016237329691648483, "8": 0.0014782651560381055, "9": 0.0013567196438089013}}, {"key": "xirau2014fast", "year": "2014", "title": "Fast Approximate Nearest-Neighbor Field by Cascaded Spherical Hashing", "topic_distr": {"0": 0.451740026473999, "1": 0.006021225359290838, "2": 0.004799402318894863, "3": 0.004018011037260294, "4": 0.0034562363289296627, "5": 0.003032468957826495, "6": 0.5202445983886719, "7": 0.00243558781221509, "8": 0.0022173887118697166, "9": 0.0020350711420178413}}, {"key": "xu2013harmonious", "year": "2013", "title": "Harmonious Hashing", "topic_distr": {"0": 0.35520583391189575, "1": 0.003898118156939745, "2": 0.003121431451290846, "3": 0.0026113835629075766, "4": 0.002246453892439604, "5": 0.0019710634369403124, "6": 0.1323767751455307, "7": 0.0015831347554922104, "8": 0.49566298723220825, "9": 0.0013227981980890036}}, {"key": "xu2015convolutional", "year": "2015", "title": "Convolutional Neural Networks for Text Hashing", "topic_distr": {"0": 0.19054239988327026, "1": 0.0030473312363028526, "2": 0.30302032828330994, "3": 0.002048224676400423, "4": 0.0017618699930608273, "5": 0.0015459377318620682, "6": 0.0013771968660876155, "7": 0.36281880736351013, "8": 0.001130431890487671, "9": 0.13270744681358337}}, {"key": "xu2019online", "year": "2019", "title": "Online Multi-modal Hashing with Dynamic Query-adaption", "topic_distr": {"0": 0.0027202903293073177, "1": 0.4442044496536255, "2": 0.0016432557022199035, "3": 0.001374400919303298, "4": 0.001182330073788762, "5": 0.001037420006468892, "6": 0.0009241736261174083, "7": 0.000833229860290885, "8": 0.21858695149421692, "9": 0.3274935483932495}}, {"key": "yan2019deep", "year": "2019", "title": "Deep Hashing by Discriminating Hard Examples", "topic_distr": {"0": 0.003553995629772544, "1": 0.00263468106277287, "2": 0.002117132768034935, "3": 0.0017706092912703753, "4": 0.0015229829587042332, "5": 0.36929669976234436, "6": 0.0011904543498530984, "7": 0.0010733079398050904, "8": 0.000977152492851019, "9": 0.6158629655838013}}, {"key": "yandexdeep1B", "year": "2021", "title": "Yandex DEEP-1B", "topic_distr": {"0": 0.8406499028205872, "1": 0.030933720991015434, "2": 0.02496477961540222, "3": 0.02088816650211811, "4": 0.017970619723200798, "5": 0.01576824113726616, "6": 0.01404716819524765, "7": 0.012664882466197014, "8": 0.01153026707470417, "9": 0.010582231916487217}}, {"key": "yandextexttoimage1B", "year": "2021", "title": "Yandex Text-to-Image-1B", "topic_distr": {"0": 0.009560978040099144, "1": 0.007050340063869953, "2": 0.27186816930770874, "3": 0.004748377948999405, "4": 0.004084681626409292, "5": 0.6915908455848694, "6": 0.0031925763469189405, "7": 0.0028784123715013266, "8": 0.0026205405592918396, "9": 0.002405075589194894}}, {"key": "yang2019adaptive", "year": "2019", "title": "Adaptive Labeling for Deep Learning to Hash", "topic_distr": {"0": 0.19741088151931763, "1": 0.0033067590557038784, "2": 0.6611450910568237, "3": 0.002222908427938819, "4": 0.0019118163036182523, "5": 0.1288084089756012, "6": 0.0014943982241675258, "7": 0.0013473418075591326, "8": 0.0012266357662156224, "9": 0.0011257799342274666}}, {"key": "yang2019distill", "year": "2019", "title": "DistillHash: Unsupervised Deep Hashing by Distilling Data Pairs", "topic_distr": {"0": 0.0032713995315134525, "1": 0.0024366730358451605, "2": 0.5988802313804626, "3": 0.0016321714501827955, "4": 0.0014040966052561998, "5": 0.0012319282395765185, "6": 0.001097451546229422, "7": 0.16601599752902985, "8": 0.0009008115739561617, "9": 0.22312919795513153}}, {"key": "yang2020nonlinear", "year": "2020", "title": "Nonlinear Robust Discrete Hashing for Cross-Modal Retrieval", "topic_distr": {"0": 0.0033750636503100395, "1": 0.002509934827685356, "2": 0.3296472132205963, "3": 0.001684894086793065, "4": 0.16368204355239868, "5": 0.16607658565044403, "6": 0.0011328576365485787, "7": 0.0010213784407824278, "8": 0.23452340066432953, "9": 0.09634660184383392}}, {"key": "ye2020nearoptimal", "year": "2020", "title": "Unsupervised Few-Bits Semantic Hashing with Implicit Topics Modeling", "topic_distr": {"0": 0.00494697131216526, "1": 0.0037055814173072577, "2": 0.5216094851493835, "3": 0.044458143413066864, "4": 0.002139468677341938, "5": 0.0018772035837173462, "6": 0.0016723094740882516, "7": 0.001507743843831122, "8": 0.0013726679608225822, "9": 0.41671040654182434}}, {"key": "yu2014using", "year": "2014", "title": "Circulant Binary Embedding", "topic_distr": {"0": 0.004608531482517719, "1": 0.7915184497833252, "2": 0.002772560343146324, "3": 0.002321571810171008, "4": 0.19160181283950806, "5": 0.0017520798137411475, "6": 0.0015608210815116763, "7": 0.0014072253834456205, "8": 0.001281153759919107, "9": 0.001175815355964005}}, {"key": "yu2021deep", "year": "2021", "title": "Deep Graph-neighbor Coherence Preserving Network for Unsupervised Cross-modal Hashing", "topic_distr": {"0": 0.004049427807331085, "1": 0.0030489955097436905, "2": 0.33318662643432617, "3": 0.0020479937084019184, "4": 0.0017619053833186626, "5": 0.05896042287349701, "6": 0.001377192558720708, "7": 0.0012416680110618472, "8": 0.184620663523674, "9": 0.4097050428390503}}, {"key": "yuan2018optimal", "year": "2018", "title": "Towards Optimal Deep Hashing via Policy Gradient", "topic_distr": {"0": 0.005536084063351154, "1": 0.004085532855242491, "2": 0.4202396869659424, "3": 0.0027494002133607864, "4": 0.0023646224290132523, "5": 0.0020747981034219265, "6": 0.0018483398016542196, "7": 0.0016664519207552075, "8": 0.0015171581180766225, "9": 0.5579178929328918}}, {"key": "yuan2020central", "year": "2020", "title": "Central Similarity Hashing for Efficient Image and Video Retrieval", "topic_distr": {"0": 0.00390945328399539, "1": 0.002929589245468378, "2": 0.0023564037401229143, "3": 0.001970776356756687, "4": 0.0016954694874584675, "5": 0.9825321435928345, "6": 0.001325214863754809, "7": 0.001194808050058782, "8": 0.0010877673048526049, "9": 0.000998329371213913}}, {"key": "yuan2020quant", "year": "2020", "title": "Central Similarity Quantization for Efficient Image and Video Retrieval", "topic_distr": {"0": 0.0037784373853355646, "1": 0.0028200887609273195, "2": 0.0022709588520228863, "3": 0.0018991809338331223, "4": 0.001633802312426269, "5": 0.9831588864326477, "6": 0.0012770310277119279, "7": 0.0011513609206303954, "8": 0.0010482132202014327, "9": 0.000962027464993298}}, {"key": "zhang2010self", "year": "2010", "title": "Self-Taught Hashing for Fast Similarity Search", "topic_distr": {"0": 0.23682306706905365, "1": 0.21170832216739655, "2": 0.002497336594387889, "3": 0.002089648274704814, "4": 0.0017971765482798219, "5": 0.19921647012233734, "6": 0.0014047467848286033, "7": 0.0012665082467719913, "8": 0.34213852882385254, "9": 0.0010582387913018465}}, {"key": "zhang2011composite", "year": "2011", "title": "Composite Hashing with Multiple Information Sources", "topic_distr": {"0": 0.0033371318131685257, "1": 0.4608476459980011, "2": 0.0019809154327958822, "3": 0.0016581646632403135, "4": 0.0014263404300436378, "5": 0.0012514819391071796, "6": 0.001114870305173099, "7": 0.0887046754360199, "8": 0.438838928937912, "9": 0.0008398673380725086}}, {"key": "zhang2013binary", "year": "2013", "title": "Binary Code Ranking with Weighted Hamming Distance", "topic_distr": {"0": 0.004277748521417379, "1": 0.0031819012947380543, "2": 0.0025468356907367706, "3": 0.06320620328187943, "4": 0.0018337902147322893, "5": 0.6526644825935364, "6": 0.15950269997119904, "7": 0.11052991449832916, "8": 0.0011765694944187999, "9": 0.0010798302246257663}}, {"key": "zhang2014largescale", "year": "2014", "title": "Large-scale supervised multimodal hashing with semantic correlation maximization", "topic_distr": {"0": 0.0038463128730654716, "1": 0.9842637181282043, "2": 0.0023106522858142853, "3": 0.0019343661842867732, "4": 0.0016640429385006428, "5": 0.0014600623399019241, "6": 0.0013006811495870352, "7": 0.0011726871598511934, "8": 0.001067627570591867, "9": 0.0009798454120755196}}, {"key": "zhang2014latent", "year": "2014", "title": "Supervised Hashing with Latent Factor Models", "topic_distr": {"0": 0.0038025970570743084, "1": 0.9117885231971741, "2": 0.0022696491796523333, "3": 0.0018990235403180122, "4": 0.0016337527194991708, "5": 0.0014334919396787882, "6": 0.07401135563850403, "7": 0.0011513616191223264, "8": 0.001048212987370789, "9": 0.0009620272321626544}}, {"key": "zhang2015bit", "year": "2015", "title": "Bit-Scalable Deep Hashing With Regularized Similarity Learning for Image Retrieval and Person Re-Identification", "topic_distr": {"0": 0.0033565594349056482, "1": 0.0025069648399949074, "2": 0.5240911841392517, "3": 0.3167267143726349, "4": 0.0014492968330159783, "5": 0.1479317843914032, "6": 0.0011328518157824874, "7": 0.0010213733185082674, "8": 0.0009298701770603657, "9": 0.0008534147054888308}}, {"key": "zhang2016efficient", "year": "2016", "title": "Efficient Training of Very Deep Neural Networks for Supervised Hashing", "topic_distr": {"0": 0.3282841742038727, "1": 0.004328576382249594, "2": 0.6530181169509888, "3": 0.0029017445631325245, "4": 0.0024960371665656567, "5": 0.0021900676656514406, "6": 0.0019510247511789203, "7": 0.0017590278293937445, "8": 0.0016014408320188522, "9": 0.0014697680016979575}}, {"key": "zhang2020fast", "year": "2020", "title": "Fast Discrete Cross-Modal Hashing Based on Label Relaxation and Matrix Factorization", "topic_distr": {"0": 0.003379843896254897, "1": 0.19924786686897278, "2": 0.0020131622441112995, "3": 0.0016849813982844353, "4": 0.0014493128983303905, "5": 0.0012716531055048108, "6": 0.0011328555410727859, "7": 0.0010213733185082674, "8": 0.2465357631444931, "9": 0.5422631502151489}}, {"key": "zhang2020hierarchical", "year": "2020", "title": "Hierarchical Deep Hashing for Fast Large Scale Image Retrieval", "topic_distr": {"0": 0.4472292959690094, "1": 0.0025952975265681744, "2": 0.2768753170967102, "3": 0.001740930019877851, "4": 0.21861544251441956, "5": 0.0013140578521415591, "6": 0.0011706193909049034, "7": 0.04861629754304886, "8": 0.0009608675609342754, "9": 0.0008818634669296443}}, {"key": "zhang2021deep", "year": "2021", "title": "Deep Center-Based Dual-Constrained Hashing for Discriminative Face Image Retrieval", "topic_distr": {"0": 0.25869128108024597, "1": 0.003800502745434642, "2": 0.6199739575386047, "3": 0.002547862008213997, "4": 0.00219161668792367, "5": 0.00192305538803339, "6": 0.0017131066415458918, "7": 0.10646189004182816, "8": 0.0014061557594686747, "9": 0.0012905392795801163}}, {"key": "zhang2021high", "year": "2021", "title": "High-order nonlocal Hashing for unsupervised cross-modal retrieval", "topic_distr": {"0": 0.00483442610129714, "1": 0.003547204425558448, "2": 0.0028386074118316174, "3": 0.002373980125412345, "4": 0.002042225329205394, "5": 0.5423789620399475, "6": 0.0015962969046086073, "7": 0.0014392125885933638, "8": 0.001310274237766862, "9": 0.4376388490200043}}, {"key": "zhao2015deep", "year": "2015", "title": "Deep Semantic Ranking Based Hashing for Multi-Label Image Retrieval", "topic_distr": {"0": 0.17010784149169922, "1": 0.0026367411483079195, "2": 0.2800872027873993, "3": 0.0017705690115690231, "4": 0.0015229686396196485, "5": 0.0013363129692152143, "6": 0.0011904517887160182, "7": 0.0010733046801760793, "8": 0.000977149116806686, "9": 0.5392974615097046}}, {"key": "zhen2012coregularised", "year": "2012", "title": "Co-Regularized Hashing for Multimodal Data", "topic_distr": {"0": 0.008089601993560791, "1": 0.005979558918625116, "2": 0.004799701273441315, "3": 0.7112998366355896, "4": 0.09949549287557602, "5": 0.003032401204109192, "6": 0.0027013993822038174, "7": 0.002435568952932954, "8": 0.16013135015964508, "9": 0.0020350548438727856}}, {"key": "zhen2015cross", "year": "2015", "title": "Cross-Modal Similarity Learning via Pairs, Preferences, and Active Supervision", "topic_distr": {"0": 0.005926279351115227, "1": 0.004431110806763172, "2": 0.0035678225103765726, "3": 0.0029850176069885492, "4": 0.0025673278141766787, "5": 0.1501794308423996, "6": 0.0020067619625478983, "7": 0.001809287117794156, "8": 0.8250151872634888, "9": 0.001511760987341404}}, {"key": "zhu2013linear", "year": "2013", "title": "Linear cross-modal hashing for efficient multimedia search", "topic_distr": {"0": 0.7064093947410583, "1": 0.0027333663310855627, "2": 0.002190312370657921, "3": 0.0018328450387343764, "4": 0.0015764785930514336, "5": 0.28097468614578247, "6": 0.001232223236002028, "7": 0.0011109653860330582, "8": 0.0010114366887137294, "9": 0.0009282747632823884}}, {"key": "zhu2016deep", "year": "2016", "title": "Deep Hashing Network for Efficient Similarity Retrieval", "topic_distr": {"0": 0.003447642782703042, "1": 0.0025900397449731827, "2": 0.8208455443382263, "3": 0.001740975771099329, "4": 0.001497563673183322, "5": 0.0013140563387423754, "6": 0.16566601395606995, "7": 0.0010554195614531636, "8": 0.000960866454988718, "9": 0.000881862360984087}}]} \ No newline at end of file diff --git a/tsne.json b/tsne.json index ebd7124602..717162018f 100644 --- a/tsne.json +++ b/tsne.json @@ -1 +1 @@ -[{"key": "andoni2006near", "year": "2006", "title": "Near-Optimal Hashing Algorithms for Approximate Nearest Neighbor in High Dimensions", "abstract": "

    We present an algorithm for the c-approximate nearest neighbor problem in a d-dimensional Euclidean space, achieving query time of O(dn 1c2/+o(1)) and space O(dn + n1+1c2/+o(1)). This almost matches the lower bound for hashing-based algorithm recently obtained in (R. Motwani et al., 2006). We also obtain a space-efficient version of the algorithm, which uses dn+n logO(1) n space, with a query time of dnO(1/c2). Finally, we discuss practical variants of the algorithms that utilize fast bounded-distance decoders for the Leech lattice

    \n", "tags": ["FOCS"], "tsne_embedding": [-3.3625411987304688, -9.438312530517578]}, {"key": "andoni2015practical", "year": "2015", "title": "Practical and Optimal LSH for Angular Distance", "abstract": "

    We show the existence of a Locality-Sensitive Hashing (LSH) family for the angular\ndistance that yields an approximate Near Neighbor Search algorithm with the\nasymptotically optimal running time exponent. Unlike earlier algorithms with this\nproperty (e.g., Spherical LSH [1, 2]), our algorithm is also practical, improving\nupon the well-studied hyperplane LSH [3] in practice. We also introduce a multiprobe\nversion of this algorithm and conduct an experimental evaluation on real\nand synthetic data sets.\nWe complement the above positive results with a fine-grained lower bound for the\nquality of any LSH family for angular distance. Our lower bound implies that the\nabove LSH family exhibits a trade-off between evaluation time and quality that is\nclose to optimal for a natural class of LSH functions.

    \n", "tags": ["LSH", "NIPS"], "tsne_embedding": [-2.8100833892822266, 6.1317315101623535]}, {"key": "andoni2021learning", "year": "2021", "title": "Learning to Hash Robustly, with Guarantees", "abstract": "

    The indexing algorithms for the high-dimensional nearest neighbor search (NNS) with the best worst-case guarantees are based on the randomized Locality Sensitive Hashing (LSH), and its derivatives. In practice, many heuristic approaches exist to \u201clearn\u201d the best indexing method in order to speed-up NNS, crucially adapting to the structure of the given dataset. Oftentimes, these heuristics outperform the LSH-based algorithms on real datasets, but, almost always, come at the cost of losing the guarantees of either correctness or robust performance on adversarial queries, or apply to datasets with an assumed extra structure/model. In this paper, we design an NNS algorithm for the Hamming space that has worst-case guarantees essentially matching that of theoretical algorithms, while optimizing the hashing to the structure of the dataset (think instance-optimal algorithms) for performance on the minimum-performing query. We evaluate the algorithm\u2019s ability to optimize for a given dataset both theoretically and practically. On the theoretical side, we exhibit a natural setting (dataset model) where our algorithm is much better than the standard theoretical one. On the practical side, we run experiments that show that our algorithm has a 1.8x and 2.1x better recall on the worst-performing queries to the MNIST and ImageNet datasets.

    \n", "tags": ["Arxiv", "Has Code", "Image Retrieval"], "tsne_embedding": [-0.13204480707645416, 3.8064732551574707]}, {"key": "bai2020bai", "year": "2020", "title": "Targeted Attack for Deep Hashing based Retrieval", "abstract": "

    The deep hashing based retrieval method is widely adopted in large-scale image and video retrieval. However, there is little investigation on its security. In this paper, we propose a novel method, dubbed deep hashing targeted attack (DHTA), to study the targeted attack on such retrieval. Specifically, we first formulate the targeted attack as a point-to-set optimization, which minimizes the average distance between the hash code of an adversarial example and those of a set of objects with the target label. Then we design a novel component-voting scheme to obtain an anchor code as the representative of the set of hash codes of objects with the target label, whose optimality guarantee is also theoretically derived. To balance the performance and perceptibility, we propose to minimize the Hamming distance between the hash code of the adversarial example and the anchor code under the \u2113\u221e restriction on the perturbation. Extensive experiments verify that DHTA is effective in attacking both deep hashing based image retrieval and video retrieval.

    \n", "tags": ["Deep Learning", "Image Retrieval", "Video Retrieval"], "tsne_embedding": [-0.6174675226211548, -1.7226617336273193]}, {"key": "bawa2005forest", "year": "2005", "title": "LSH Forest: Self-Tuning Indexes for Similarity Search", "abstract": "

    We consider the problem of indexing high-dimensional data for answering (approximate) similarity-search queries. Similarity indexes prove to be important in a wide variety of settings: Web search\nengines desire fast, parallel, main-memory-based indexes for similarity search on text data; database systems desire disk-based similarity indexes for high-dimensional data, including text and images;\npeer-to-peer systems desire distributed similarity indexes with low\ncommunication cost. We propose an indexing scheme called LSH\nForest which is applicable in all the above contexts. Our index uses the well-known technique of locality-sensitive hashing (LSH),\nbut improves upon previous designs by (a) eliminating the different data-dependent parameters for which LSH must be constantly hand-tuned, and (b) improving on LSH\u2019s performance guarantees for skewed data distributions while retaining the same storage\nand query overhead. We show how to construct this index in main\nmemory, on disk, in parallel systems, and in peer-to-peer systems.\nWe evaluate the design with experiments on multiple text corpora\nand demonstrate both the self-tuning nature and the superior performance of LSH Forest.

    \n", "tags": ["WWW", "LSH", "Skewed Data"], "tsne_embedding": [-2.264157772064209, 3.1703808307647705]}, {"key": "bigann", "year": "2009", "title": "Datasets for approximate nearest neighbor search", "abstract": "

    BIGANN consists of SIFT descriptors applied to images from extracted from a large image dataset.

    \n", "tags": ["Dataset"], "tsne_embedding": [5.5084757804870605, 2.5455102920532227]}, {"key": "andoni2006near", "year": "1998", "title": "Min-Wise Independent Permutations", "abstract": "

    We define and study the notion of min-wise independent families of permutations. Our research was motivated by the fact that such a family (under some relaxations) is essential to the algorithm used in practice by the AltaVista web index software to detect and filter near-duplicate documents. However, in the course of our investigation we have discovered interesting and challenging theoretical questions related to this concept we present the solutions to some of them and we list the rest as open problems.

    \n", "tags": ["JCSS"], "tsne_embedding": [-6.815479278564453, -7.3400115966796875]}, {"key": "cakir2015adaptive", "year": "2015", "title": "Adaptive Hashing for Fast Similarity Search", "abstract": "

    With the staggering growth in image and video datasets,\nalgorithms that provide fast similarity search and compact\nstorage are crucial. Hashing methods that map the\ndata into Hamming space have shown promise; however,\nmany of these methods employ a batch-learning strategy\nin which the computational cost and memory requirements\nmay become intractable and infeasible with larger and\nlarger datasets. To overcome these challenges, we propose\nan online learning algorithm based on stochastic gradient\ndescent in which the hash functions are updated iteratively\nwith streaming data. In experiments with three image retrieval\nbenchmarks, our online algorithm attains retrieval\naccuracy that is comparable to competing state-of-the-art\nbatch-learning solutions, while our formulation is orders\nof magnitude faster and being online it is adaptable to the\nvariations of the data. Moreover, our formulation yields improved\nretrieval performance over a recently reported online\nhashing technique, Online Kernel Hashing.

    \n", "tags": ["Streaming Data", "Has Code", "ICCV"], "tsne_embedding": [-1.065128207206726, -7.429845809936523]}, {"key": "cakir2017online", "year": "2017", "title": "MIHash: Online Hashing with Mutual Information", "abstract": "

    Learning-based hashing methods are widely used for\nnearest neighbor retrieval, and recently, online hashing\nmethods have demonstrated good performance-complexity\ntrade-offs by learning hash functions from streaming data.\nIn this paper, we first address a key challenge for online\nhashing: the binary codes for indexed data must be recomputed\nto keep pace with updates to the hash functions.\nWe propose an efficient quality measure for hash functions,\nbased on an information-theoretic quantity, mutual information,\nand use it successfully as a criterion to eliminate\nunnecessary hash table updates. Next, we also show how to\noptimize the mutual information objective using stochastic\ngradient descent. We thus develop a novel hashing method,\nMIHash, that can be used in both online and batch settings.\nExperiments on image retrieval benchmarks (including a\n2.5M image dataset) confirm the effectiveness of our formulation,\nboth in reducing hash table recomputations and\nin learning high-quality hash functions.

    \n", "tags": ["Streaming Data", "Has Code", "ICCV"], "tsne_embedding": [-0.5350244641304016, -7.26872444152832]}, {"key": "cakir2018hashing", "year": "2018", "title": "Hashing with Binary Matrix Pursuit", "abstract": "

    We propose theoretical and empirical improvements for two-stage hashing methods. We first provide a theoretical analysis on the quality of the binary codes and show that, under mild assumptions, a residual learning scheme can construct binary codes that fit any neighborhood structure with arbitrary accuracy. Secondly, we show that with high-capacity hash functions such as CNNs, binary code inference can be greatly simplified for many standard neighborhood definitions, yielding smaller optimization problems and more robust codes. Incorporating our findings, we propose a novel two-stage hashing method that significantly outperforms previous hashing studies on widely used image retrieval benchmarks.

    \n", "tags": ["Image Retrieval", "Has Code", "ECCV", "CNN"], "tsne_embedding": [0.6873576641082764, -7.890614032745361]}, {"key": "cakir2019hashing", "year": "2019", "title": "Hashing with Mutual Information", "abstract": "

    Binary vector embeddings enable fast nearest neighbor retrieval in large databases of high-dimensional objects, and play an important role in many practical applications, such as image and video retrieval. We study the problem of learning binary vector embeddings under a supervised setting, also known as hashing. We propose a novel supervised hashing method based on optimizing an information-theoretic quantity: mutual information. We show that optimizing mutual information can reduce ambiguity in the induced neighborhood structure in the learned Hamming space, which is essential in obtaining high retrieval performance. To this end, we optimize mutual information in deep neural networks with minibatch stochastic gradient descent, with a formulation that maximally and efficiently utilizes available supervision. Experiments on four image retrieval benchmarks, including ImageNet, confirm the effectiveness of our method in learning high-quality binary embeddings for nearest neighbor retrieval.

    \n", "tags": ["TPAMI", "Image Retrieval", "Supervised"], "tsne_embedding": [-5.423707962036133, -1.3225574493408203]}, {"key": "cao2016correlation", "year": "2016", "title": "Correlation Autoencoder Hashing for Supervised Cross-Modal Search", "abstract": "

    Due to its storage and query efficiency, hashing has been widely\napplied to approximate nearest neighbor search from large-scale\ndatasets. While there is increasing interest in cross-modal hashing\nwhich facilitates cross-media retrieval by embedding data from different modalities into a common Hamming space, how to distill the\ncross-modal correlation structure effectively remains a challenging\nproblem. In this paper, we propose a novel supervised cross-modal\nhashing method, Correlation Autoencoder Hashing (CAH), to learn\ndiscriminative and compact binary codes based on deep autoencoders. Specifically, CAH jointly maximizes the feature correlation\nrevealed by bimodal data and the semantic correlation conveyed in\nsimilarity labels, while embeds them into hash codes by nonlinear\ndeep autoencoders. Extensive experiments clearly show the superior effectiveness and efficiency of CAH against the state-of-the-art\nhashing methods on standard cross-modal retrieval benchmarks.

    \n", "tags": ["ICMR", "Supervised", "Cross-Modal", "Deep Learning"], "tsne_embedding": [-2.55770206451416, 0.6751222014427185]}, {"key": "cao2016deep", "year": "2016", "title": "Deep Visual-Semantic Hashing for Cross-Modal Retrieval", "abstract": "

    Due to the storage and retrieval efficiency, hashing has been\nwidely applied to approximate nearest neighbor search for\nlarge-scale multimedia retrieval. Cross-modal hashing, which\nenables efficient retrieval of images in response to text queries\nor vice versa, has received increasing attention recently. Most\nexisting work on cross-modal hashing does not capture the\nspatial dependency of images and temporal dynamics of text\nsentences for learning powerful feature representations and\ncross-modal embeddings that mitigate the heterogeneity of\ndifferent modalities. This paper presents a new Deep Visual Semantic Hashing (DVSH) model that generates compact\nhash codes of images and sentences in an end-to-end deep\nlearning architecture, which capture the intrinsic cross-modal\ncorrespondences between visual data and natural language.\nDVSH is a hybrid deep architecture that constitutes a visual semantic fusion network for learning joint embedding space\nof images and text sentences, and two modality-specific hashing networks for learning hash functions to generate compact\nbinary codes. Our architecture effectively unifies joint multimodal embedding and cross-modal hashing, which is based\non a novel combination of Convolutional Neural Networks\nover images, Recurrent Neural Networks over sentences, and\na structured max-margin objective that integrates all things\ntogether to enable learning of similarity-preserving and highquality hash codes. Extensive empirical evidence shows that\nour DVSH approach yields state of the art results in crossmodal retrieval experiments on image-sentences datasets,\ni.e. standard IAPR TC-12 and large-scale Microsoft COCO.

    \n", "tags": ["Deep Learning", "Cross-Modal", "KDD"], "tsne_embedding": [-1.7485343217849731, -0.013469592668116093]}, {"key": "cao2017collective", "year": "2017", "title": "Collective Deep Quantization for Efficient Cross-Modal Retrieval", "abstract": "

    Cross-modal similarity retrieval is a problem about designing a retrieval system that supports querying across\ncontent modalities, e.g., using an image to retrieve for\ntexts. This paper presents a compact coding solution for\nefficient cross-modal retrieval, with a focus on the quantization approach which has already shown the superior\nperformance over the hashing solutions in single-modal\nsimilarity retrieval. We propose a collective deep quantization (CDQ) approach, which is the first attempt to\nintroduce quantization in end-to-end deep architecture\nfor cross-modal retrieval. The major contribution lies in\njointly learning deep representations and the quantizers\nfor both modalities using carefully-crafted hybrid networks and well-specified loss functions. In addition, our\napproach simultaneously learns the common quantizer\ncodebook for both modalities through which the crossmodal correlation can be substantially enhanced. CDQ\nenables efficient and effective cross-modal retrieval using inner product distance computed based on the common codebook with fast distance table lookup. Extensive experiments show that CDQ yields state of the art\ncross-modal retrieval results on standard benchmarks.

    \n", "tags": ["AAAI", "Cross-Modal", "Quantisation", "Deep Learning"], "tsne_embedding": [-3.180919647216797, 0.022016309201717377]}, {"key": "cao2017correlation", "year": "2017", "title": "Correlation Autoencoder Hashing for Supervised Cross-Modal Search", "abstract": "

    Hashing is widely applied to approximate nearest neighbor search for large-scale multimodal retrieval with storage and computation efficiency. Cross-modal hashing improves the quality of hash coding by exploiting semantic correlations across different modalities. Existing cross-modal hashing methods first transform data into low-dimensional feature vectors, and then generate binary codes by another separate quantization step. However, suboptimal hash codes may be generated since the quantization error is not explicitly minimized and the feature representation is not jointly optimized with the binary codes.\nThis paper presents a Correlation Hashing Network (CHN) approach to cross-modal hashing, which jointly learns good data representation tailored to hash coding and formally controls the quantization error. The proposed CHN is a hybrid deep architecture that constitutes a convolutional neural network for learning good image representations, a multilayer perception for learning good text representations, two hashing layers for generating compact binary codes, and a structured max-margin loss that integrates all things together to enable learning similarity-preserving and high-quality hash codes. Extensive empirical study shows that CHN yields state of the art cross-modal retrieval performance on standard benchmarks.

    \n", "tags": ["BMVC", "Deep Learning", "Cross-Modal"], "tsne_embedding": [-1.9473683834075928, -0.004680298734456301]}, {"key": "cao2017hashnet", "year": "2017", "title": "HashNet: Deep Learning to Hash by Continuation", "abstract": "

    Learning to hash has been widely applied to approximate nearest neighbor search for large-scale multimedia retrieval, due to its computation efficiency and retrieval quality. Deep learning to hash, which improves retrieval quality\nby end-to-end representation learning and hash encoding,\nhas received increasing attention recently. Subject to the illposed gradient difficulty in the optimization with sign activations, existing deep learning to hash methods need to first\nlearn continuous representations and then generate binary\nhash codes in a separated binarization step, which suffer\nfrom substantial loss of retrieval quality. This work presents\nHashNet, a novel deep architecture for deep learning to\nhash by continuation method with convergence guarantees,\nwhich learns exactly binary hash codes from imbalanced\nsimilarity data. The key idea is to attack the ill-posed gradient problem in optimizing deep networks with non-smooth\nbinary activations by continuation method, in which we begin from learning an easier network with smoothed activation function and let it evolve during the training, until it\neventually goes back to being the original, difficult to optimize, deep network with the sign activation function. Comprehensive empirical evidence shows that HashNet can generate exactly binary hash codes and yield state-of-the-art\nmultimedia retrieval performance on standard benchmarks.

    \n", "tags": ["Deep Learning", "CVPR", "Has Code"], "tsne_embedding": [1.420716643333435, -3.6335692405700684]}, {"key": "cao2018cauchy", "year": "2018", "title": "Deep Cauchy Hashing for Hamming Space Retrieval", "abstract": "

    Due to its computation efficiency and retrieval quality,\nhashing has been widely applied to approximate nearest\nneighbor search for large-scale image retrieval, while deep\nhashing further improves the retrieval quality by end-toend representation learning and hash coding. With compact\nhash codes, Hamming space retrieval enables the most efficient constant-time search that returns data points within a\ngiven Hamming radius to each query, by hash table lookups\ninstead of linear scan. However, subject to the weak capability of concentrating relevant images to be within a small\nHamming ball due to mis-specified loss functions, existing deep hashing methods may underperform for Hamming\nspace retrieval. This work presents Deep Cauchy Hashing\n(DCH), a novel deep hashing model that generates compact\nand concentrated binary hash codes to enable efficient and\neffective Hamming space retrieval. The main idea is to design a pairwise cross-entropy loss based on Cauchy distribution, which penalizes significantly on similar image pairs\nwith Hamming distance larger than the given Hamming radius threshold. Comprehensive experiments demonstrate\nthat DCH can generate highly concentrated hash codes and\nyield state-of-the-art Hamming space retrieval performance\non three datasets, NUS-WIDE, CIFAR-10, and MS-COCO.

    \n", "tags": ["CVPR", "Image Retrieval", "Deep Learning"], "tsne_embedding": [-0.8279659152030945, 2.318779230117798]}, {"key": "cao2018hashgan", "year": "2018", "title": "HashGAN: Deep Learning to Hash with Pair Conditional Wasserstein GAN", "abstract": "

    Deep learning to hash improves image retrieval performance by end-to-end representation learning and hash coding from training data with pairwise similarity information.\nSubject to the scarcity of similarity information that is often\nexpensive to collect for many application domains, existing\ndeep learning to hash methods may overfit the training data\nand result in substantial loss of retrieval quality. This paper\npresents HashGAN, a novel architecture for deep learning\nto hash, which learns compact binary hash codes from both\nreal images and diverse images synthesized by generative\nmodels. The main idea is to augment the training data with\nnearly real images synthesized from a new Pair Conditional\nWasserstein GAN (PC-WGAN) conditioned on the pairwise\nsimilarity information. Extensive experiments demonstrate\nthat HashGAN can generate high-quality binary hash codes\nand yield state-of-the-art image retrieval performance on\nthree benchmarks, NUS-WIDE, CIFAR-10, and MS-COCO.

    \n", "tags": ["CVPR", "GAN", "Deep Learning", "Image Retrieval"], "tsne_embedding": [0.6888117790222168, -3.5682373046875]}, {"key": "cao2020learning", "year": "2020", "title": "Learning to Hash with a Dimension Analysis-based Quantizer for Image Retrieval", "abstract": "

    The last few years have witnessed the rise of the big data era in which approximate nearest neighbor search is a fundamental problem in many applications, such as large-scale image retrieval. Recently, many research results have demonstrated that hashing can achieve promising performance due to its appealing storage and search efficiency. Since complex optimization problems for loss functions are difficult to solve, most hashing methods decompose the hash code learning problem into two steps: projection and quantization. In the quantization step, binary codes are widely used because ranking them by the Hamming distance is very efficient. However, the massive information loss produced by the quantization step should be reduced in applications where high search accuracy is required, such as in image retrieval. Since many two-step hashing methods produce uneven projected dimensions in the projection step, in this paper, we propose a novel dimension analysis-based quantization (DAQ) on two-step hashing methods for image retrieval. We first perform an importance analysis of the projected dimensions and select a subset of them that are more informative than others, and then we divide the selected projected dimensions into several regions with our quantizer. Every region is quantized with its corresponding codebook. Finally, the similarity between two hash codes is estimated by the Manhattan distance between their corresponding codebooks, which is also efficient. We conduct experiments on three public benchmarks containing up to one million descriptors and show that the proposed DAQ method consistently leads to significant accuracy improvements over state-of-the-art quantization methods.

    \n", "tags": ["TOM", "Image Retrieval", "Quantisation"], "tsne_embedding": [-0.20975123345851898, 4.325857639312744]}, {"key": "carreira2015hashing", "year": "2015", "title": "Hashing with Binary Autoencoders", "abstract": "

    An attractive approach for fast search in image\ndatabases is binary hashing, where each high-dimensional,\nreal-valued image is mapped onto a low-dimensional, binary\nvector and the search is done in this binary space.\nFinding the optimal hash function is difficult because it involves\nbinary constraints, and most approaches approximate\nthe optimization by relaxing the constraints and then\nbinarizing the result. Here, we focus on the binary autoencoder\nmodel, which seeks to reconstruct an image from the\nbinary code produced by the hash function. We show that\nthe optimization can be simplified with the method of auxiliary\ncoordinates. This reformulates the optimization as\nalternating two easier steps: one that learns the encoder\nand decoder separately, and one that optimizes the code for\neach image. Image retrieval experiments show the resulting\nhash function outperforms or is competitive with state-ofthe-art\nmethods for binary hashing.

    \n", "tags": ["CVPR", "Has Code", "Deep Learning", "Unsupervised"], "tsne_embedding": [-3.0446577072143555, -5.136924743652344]}, {"key": "chaidaroon2017variational", "year": "2017", "title": "Variational Deep Semantic Hashing for Text Documents", "abstract": "

    As the amount of textual data has been rapidly increasing over\nthe past decade, efficient similarity search methods have become\na crucial component of large-scale information retrieval systems.\nA popular strategy is to represent original data samples by compact binary codes through hashing. A spectrum of machine learning methods have been utilized, but they often lack expressiveness\nand flexibility in modeling to learn effective representations. The\nrecent advances of deep learning in a wide range of applications\nhas demonstrated its capability to learn robust and powerful feature representations for complex data. Especially, deep generative\nmodels naturally combine the expressiveness of probabilistic generative models with the high capacity of deep neural networks,\nwhich is very suitable for text modeling. However, little work has\nleveraged the recent progress in deep learning for text hashing. In this paper, we propose a series of novel deep document generative models for text hashing. The first proposed model is unsupervised while the second one is supervised by utilizing document labels/tags for hashing. The third model further considers document-specific factors that affect the generation of words. The probabilistic generative formulation of the proposed models provides a principled framework for model extension, uncertainty estimation, simulation, and interpretability. Based on variational inference and reparameterization, the proposed models can be interpreted as encoder-decoder deep neural networks and thus they are capable of learning complex nonlinear distributed representations of the original documents. We conduct a comprehensive set of experiments on four public testbeds. The experimental results have demonstrated the effectiveness of the proposed supervised learning models for text hashing.

    \n", "tags": ["Deep Learning", "SIGIR", "Text Retrieval"], "tsne_embedding": [3.0602240562438965, -0.47517475485801697]}, {"key": "chaidaroon2019deep", "year": "2019", "title": "Deep Semantic Text Hashing with Weak Supervision", "abstract": "

    With an ever increasing amount of data available on the web, fast similarity search has become the critical component for large-scale information retrieval systems. One solution is semantic hashing which designs binary codes to accelerate similarity search. Recently, deep learning has been successfully applied to the semantic hashing problem and produces high-quality compact binary codes compared to traditional methods. However, most state-of-the-art semantic hashing approaches require large amounts of hand-labeled training data which are often expensive and time consuming to collect. The cost of getting labeled data is the key bottleneck in deploying these hashing methods. Motivated by the recent success in machine learning that makes use of weak supervision, we employ unsupervised ranking methods such as BM25 to extract weak signals from training data. We further introduce two deep generative semantic hashing models to leverage weak signals for text hashing. The experimental results on four public datasets show that our models can generate high-quality binary codes without using hand-labeled training data and significantly outperform the competitive unsupervised semantic hashing baselines.

    \n", "tags": ["Deep Learning", "SIGIR", "Weakly Supervised"], "tsne_embedding": [3.630524158477783, -3.8032703399658203]}, {"key": "chen2018deep", "year": "2018", "title": "Deep Hashing via Discrepancy Minimization", "abstract": "

    This paper presents a discrepancy minimizing model to\naddress the discrete optimization problem in hashing learning. The discrete optimization introduced by binary constraint is an NP-hard mixed integer programming problem.\nIt is usually addressed by relaxing the binary variables into\ncontinuous variables to adapt to the gradient based learning of hashing functions, especially the training of deep\nneural networks. To deal with the objective discrepancy\ncaused by relaxation, we transform the original binary optimization into differentiable optimization problem over hash\nfunctions through series expansion. This transformation decouples the binary constraint and the similarity preserving\nhashing function optimization. The transformed objective\nis optimized in a tractable alternating optimization framework with gradual discrepancy minimization. Extensive experimental results on three benchmark datasets validate the\nefficacy of the proposed discrepancy minimizing hashing.

    \n", "tags": ["CVPR", "Deep Learning"], "tsne_embedding": [-2.0908381938934326, -5.557531356811523]}, {"key": "chen2019deep", "year": "2019", "title": "Deep Supervised Hashing With Anchor Graph", "abstract": "

    Recently, a series of deep supervised hashing methods were proposed for binary code learning. However, due to the high computation cost and the limited hardware\u2019s memory, these methods will first select a subset from the training set, and then form a mini-batch data to update the network in each iteration. Therefore, the remaining labeled data cannot be fully utilized and the model cannot directly obtain the binary codes of the entire training set for retrieval. To address these problems, this paper proposes an interesting regularized deep model to seamlessly integrate the advantages of deep hashing and efficient binary code learning by using the anchor graph. As such, the deep features and label matrix can be jointly used to optimize the binary codes, and the network can obtain more discriminative feedback from the linear combinations of the learned bits. Moreover, we also reveal the algorithm mechanism and its computation essence. Experiments on three large-scale datasets indicate that the proposed method achieves better retrieval performance with less training time compared to previous deep hashing methods.

    \n", "tags": ["ICCV", "Supervised", "Deep Learning"], "tsne_embedding": [1.8716301918029785, -5.612147331237793]}, {"key": "chen2019locality", "year": "2019", "title": "Locality-Sensitive Hashing for f-Divergences: Mutual Information Loss and Beyond", "abstract": "

    Computing approximate nearest neighbors in high dimensional spaces is a central problem in large-scale data mining with a wide range of applications in machine learning and data science. A popular and effective technique in computing nearest neighbors approximately is the locality-sensitive hashing (LSH) scheme. In this paper, we aim to develop LSH schemes for distance functions that measure the distance between two probability distributions, particularly for f-divergences as well as a generalization to capture mutual information loss. First, we provide a general framework to design LHS schemes for f-divergence distance functions and develop LSH schemes for the generalized Jensen-Shannon divergence and triangular discrimination in this framework. We show a two-sided approximation result for approximation of the generalized Jensen-Shannon divergence by the Hellinger distance, which may be of independent interest. Next, we show a general method of reducing the problem of designing an LSH scheme for a Krein kernel (which can be expressed as the difference of two positive definite kernels) to the problem of maximum inner product search. We exemplify this method by applying it to the mutual information loss, due to its several important applications such as model compression.

    \n", "tags": ["LSH", "NIPS"], "tsne_embedding": [-2.7017667293548584, 6.3640570640563965]}, {"key": "chen2019twostep", "year": "2019", "title": "A Two-step Cross-modal Hashing by Exploiting Label Correlations and Preserving Similarity in Both Steps", "abstract": "

    In this paper, we present a novel Two-stEp Cross-modal Hashing method, TECH for short, for cross-modal retrieval tasks. As a two-step method, it first learns hash codes based on semantic labels, while preserving the similarity in the original space and exploiting the label correlations in the label space. In the light of this, it is able to make better use of label information and generate better binary codes. In addition, different from other two-step methods that mainly focus on the hash codes learning, TECH adopts a new hash function learning strategy in the second step, which also preserves the similarity in the original space. Moreover, with the help of well designed objective function and optimization scheme, it is able to generate hash codes discretely and scalable for large scale data. To the best of our knowledge, it is the first cross-modal hashing method exploiting label correlations, and also the first two-step hashing model preserving the similarity while leaning hash function. Extensive experiments demonstrate that the proposed approach outperforms some state-of-the-art cross-modal hashing methods.

    \n", "tags": ["MM", "Cross-Modal", "Deep Learning", "Image Retrieval"], "tsne_embedding": [-3.110433578491211, -1.5859085321426392]}, {"key": "chen2020enhanced", "year": "2020", "title": "Enhanced Discrete Multi-modal Hashing: More Constraints yet Less Time to Learn", "abstract": "

    Due to the exponential growth of multimedia data, multi-modal hashing as a promising technique to make cross-view retrieval scalable is attracting more and more attention. However, most of the existing multi-modal hashing methods either divide the learning process unnaturally into two separate stages or treat the discrete optimization problem simplistically as a continuous one, which leads to suboptimal results. Recently, a few discrete multi-modal hashing methods that try to address such issues have emerged, but they still ignore several important discrete constraints (such as the balance and decorrelation of hash bits). In this paper, we overcome those limitations by proposing a novel method named \u201cEnhanced Discrete Multi-modal Hashing (EDMH)\u201d which learns binary codes and hashing functions simultaneously from the pairwise similarity matrix of data, under the aforementioned discrete constraints. Although the model of EDMH looks a lot more complex than the other models for multi-modal hashing, we are actually able to develop a fast iterative learning algorithm for it, since the subproblems of its optimization all have closed-form solutions after introducing two auxiliary variables. Our experimental results on three real-world datasets have demonstrated that EDMH not only performs much better than state-of-the-art competitors but also runs much faster than them.

    \n", "tags": ["TKDE", "Has Code"], "tsne_embedding": [5.0439066886901855, -2.369248628616333]}, {"key": "chen2020strongly", "year": "2020", "title": "Strongly Constrained Discrete Hashing", "abstract": "

    Learning to hash is a fundamental technique widely used in large-scale image retrieval. Most existing methods for learning to hash address the involved discrete optimization problem by the continuous relaxation of the binary constraint, which usually leads to large quantization errors and consequently suboptimal binary codes. A few discrete hashing methods have emerged recently. However, they either completely ignore some useful constraints (specifically the balance and decorrelation of hash bits) or just turn those constraints into regularizers that would make the optimization easier but less accurate. In this paper, we propose a novel supervised hashing method named Strongly Constrained Discrete Hashing (SCDH) which overcomes such limitations. It can learn the binary codes for all examples in the training set, and meanwhile obtain a hash function for unseen samples with the above mentioned constraints preserved. Although the model of SCDH is fairly sophisticated, we are able to find closed-form solutions to all of its optimization subproblems and thus design an efficient algorithm that converges quickly. In addition, we extend SCDH to a kernelized version SCDH K . Our experiments on three large benchmark datasets have demonstrated that not only can SCDH and SCDH K achieve substantially higher MAP scores than state-of-the-art baselines, but they train much faster than those that are also supervised as well.

    \n", "tags": ["TIP", "Has Code"], "tsne_embedding": [2.2821834087371826, -4.363998889923096]}, {"key": "chen2021long", "year": "2021", "title": "Long-Tail Hashing", "abstract": "

    Hashing, which represents data items as compact binary codes, has\nbeen becoming a more and more popular technique, e.g., for large-scale image retrieval, owing to its super fast search speed as well\nas its extremely economical memory consumption. However, existing hashing methods all try to learn binary codes from artificially\nbalanced datasets which are not commonly available in real-world\nscenarios. In this paper, we propose Long-Tail Hashing Network\n(LTHNet), a novel two-stage deep hashing approach that addresses\nthe problem of learning to hash for more realistic datasets where\nthe data labels roughly exhibit a long-tail distribution. Specifically,\nthe first stage is to learn relaxed embeddings of the given dataset\nwith its long-tail characteristic taken into account via an end-to-end deep neural network; the second stage is to binarize those\nobtained embeddings. A critical part of LTHNet is its extended dynamic meta-embedding module which can adaptively realize visual\nknowledge transfer between head and tail classes, and thus enrich\nimage representations for hashing. Our experiments have shown\nthat LTHNet achieves dramatic performance improvements over all\nstate-of-the-art competitors on long-tail datasets, with no or little\nsacrifice on balanced datasets. Further analyses reveal that while to\nour surprise directly manipulating class weights in the loss function\nhas little effect, the extended dynamic meta-embedding module, the\nusage of cross-entropy loss instead of square loss, and the relatively\nsmall batch-size for training all contribute to LTHNet\u2019s success.

    \n", "tags": ["SIGIR", "Image Retrieval", "Has Code"], "tsne_embedding": [-0.5947612524032593, -3.349468469619751]}, {"key": "chen2024supervised", "year": "2024", "title": "Supervised Consensus Anchor Graph Hashing for Cross Modal Retrieval", "abstract": "

    The target of cross-modal hashing is to embed heterogeneous multimedia data into a common low-dimensional Hamming space, which plays a pivotal part in multimedia retrieval due to the emergence of big multimodal data. Recently, matrix factorization has achieved great success in cross-modal hashing. However, how to effectively use label information and local geometric structure is still a challenging problem for these approaches. To address this issue, we propose a cross-modal hashing method based on collective matrix factorization, which considers both the label consistency across different modalities and the local geometric consistency in each modality. These two elements are formulated as a graph Laplacian term in the objective function, leading to a substantial improvement on the discriminative power of latent semantic features obtained by collective matrix factorization. Moreover, the proposed method learns unified hash codes for different modalities of an instance to facilitate cross-modal search, and the objective function is solved using an iterative strategy. The experimental results on two benchmark data sets show the effectiveness of the proposed method and its superiority over state-of-the-art cross-modal hashing methods.

    \n", "tags": ["TIP", "Supervised", "Cross-Modal"], "tsne_embedding": [-4.823184967041016, -5.277669906616211]}, {"key": "cheng2021robust", "year": "2021", "title": "Robust Unsupervised Cross-modal Hashing for Multimedia Retrieval", "abstract": "

    With the quick development of social websites, there are more opportunities to have different media types (such as text, image, video, etc.) describing the same topic from large-scale heterogeneous data sources. To efficiently identify the inter-media correlations for multimedia retrieval, unsupervised cross-modal hashing (UCMH) has gained increased interest due to the significant reduction in computation and storage. However, most UCMH methods assume that the data from different modalities are well paired. As a result, existing UCMH methods may not achieve satisfactory performance when partially paired data are given only. In this article, we propose a new-type of UCMH method called robust unsupervised cross-modal hashing (RUCMH). The major contribution lies in jointly learning modal-specific hash function, exploring the correlations among modalities with partial or even without any pairwise correspondence, and preserving the information of original features as much as possible. The learning process can be modeled via a joint minimization problem, and the corresponding optimization algorithm is presented. A series of experiments is conducted on four real-world datasets (Wiki, MIRFlickr, NUS-WIDE, and MS-COCO). The results demonstrate that RUCMH can significantly outperform the state-of-the-art unsupervised cross-modal hashing methods, especially for the partially paired case, which validates the effectiveness of RUCMH.

    \n", "tags": ["TOIS", "Cross-Modal", "Unsupervised"], "tsne_embedding": [3.859020471572876, -1.3743821382522583]}, {"key": "cifar2009learning", "year": "2009", "title": "Learning Multiple Layers of Features from Tiny Images", "abstract": "

    Groups at MIT and NYU have collected a dataset of millions of tiny colour images from the web. It\nis, in principle, an excellent dataset for unsupervised training of deep generative models, but previous\nresearchers who have tried this have found it difficult to learn a good set of\nfilters from the images.\nWe show how to train a multi-layer generative model that learns to extract meaningful features which\nresemble those found in the human visual cortex. Using a novel parallelization algorithm to distribute\nthe work among multiple machines connected on a network, we show how training such a model can be\ndone in reasonable time.\nA second problematic aspect of the tiny images dataset is that there are no reliable class labels\nwhich makes it hard to use for object recognition experiments. We created two sets of reliable labels.\nThe CIFAR-10 set has 6000 examples of each of 10 classes and the CIFAR-100 set has 600 examples of\neach of 100 non-overlapping classes. Using these labels, we show that object recognition is significantly\nimproved by pre-training a layer of features on a large set of unlabeled tiny images.

    \n", "tags": ["Dataset"], "tsne_embedding": [5.0387420654296875, -4.419290065765381]}, {"key": "coco2014new", "year": "2014", "title": "Microsoft COCO: Common Objects in Context", "abstract": "

    We present a new dataset with the goal of advancing the state-of-the-art in object recognition by placing the question of object recognition in the context of the broader question of scene understanding. This is achieved by gathering images of complex everyday scenes containing common objects in their natural context. Objects are labeled using per-instance segmentations to aid in precise object localization. Our dataset contains photos of 91 objects types that would be easily recognizable by a 4 year old.\nWith a total of 2.5 million labeled instances in 328k images, the creation of our dataset drew upon extensive crowd worker involvement via novel user interfaces for category detection, instance spotting and instance segmentation. We present a detailed statistical analysis of the dataset in comparison to PASCAL, ImageNet, and SUN. Finally, we provide baseline performance analysis for bounding box and segmentation detection results using a Deformable Parts Model.

    \n", "tags": ["Dataset"], "tsne_embedding": [6.337347984313965, 4.015283584594727]}, {"key": "cui2020exchnet", "year": "2020", "title": "ExchNet: A Unified Hashing Network for Large-Scale Fine-Grained Image Retrieval", "abstract": "

    Retrieving content relevant images from a large-scale fine grained dataset could suffer from intolerably slow query speed and highly\nredundant storage cost, due to high-dimensional real-valued embeddings\nwhich aim to distinguish subtle visual differences of fine-grained objects.\nIn this paper, we study the novel fine-grained hashing topic to generate compact binary codes for fine-grained images, leveraging the search\nand storage efficiency of hash learning to alleviate the aforementioned\nproblems. Specifically, we propose a unified end-to-end trainable network,\ntermed as ExchNet. Based on attention mechanisms and proposed attention constraints, it can firstly obtain both local and global features\nto represent object parts and whole fine-grained objects, respectively.\nFurthermore, to ensure the discriminative ability and semantic meaning\u2019s\nconsistency of these part-level features across images, we design a local\nfeature alignment approach by performing a feature exchanging operation. Later, an alternative learning algorithm is employed to optimize\nthe whole ExchNet and then generate the final binary hash codes. Validated by extensive experiments, our proposal consistently outperforms\nstate-of-the-art generic hashing methods on five fine-grained datasets,\nwhich shows our effectiveness. Moreover, compared with other approximate nearest neighbor methods, ExchNet achieves the best speed-up and\nstorage reduction, revealing its efficiency and practicality.

    \n", "tags": ["Image Retrieval", "ECCV", "Deep Learning"], "tsne_embedding": [-0.6612738966941833, -0.2856507897377014]}, {"key": "datar2004locality", "year": "2004", "title": "Locality-sensitive hashing scheme based on p-stable distributions", "abstract": "

    We present a novel Locality-Sensitive Hashing scheme for the Approximate Nearest Neighbor Problem under lp norm, based on p-stable distributions.Our scheme improves the running time of the earlier algorithm for the case of the lp norm. It also yields the first known provably efficient approximate NN algorithm for the case p<1. We also show that the algorithm finds the exact near neigbhor in O(log n) time for data satisfying certain \u201cbounded growth\u201d condition.Unlike earlier schemes, our LSH scheme works directly on points in the Euclidean space without embeddings. Consequently, the resulting query time bound is free of large factors and is simple and easy to implement. Our experiments (on synthetic data sets) show that the our data structure is up to 40 times faster than kd-tree.

    \n", "tags": ["LSH", "SCG"], "tsne_embedding": [2.2208478450775146, 5.744523525238037]}, {"key": "deng2020twostream", "year": "2020", "title": "Two-Stream Deep Hashing With Class-Specific Centers for Supervised Image Search", "abstract": "

    Hashing has been widely used for large-scale approximate nearest neighbor search due to its storage and search efficiency. Recent supervised hashing research has shown that deep learning-based methods can significantly outperform nondeep methods. Most existing supervised deep hashing methods exploit supervisory signals to generate similar and dissimilar image pairs for training. However, natural images can have large intraclass and small interclass variations, which may degrade the accuracy of hash codes. To address this problem, we propose a novel two-stream ConvNet architecture, which learns hash codes with class-specific representation centers. Our basic idea is that if we can learn a unified binary representation for each class as a center and encourage hash codes of images to be close to the corresponding centers, the intraclass variation will be greatly reduced. Accordingly, we design a neural network that leverages label information and outputs a unified binary representation for each class. Moreover, we also design an image network to learn hash codes from images and force these hash codes to be close to the corresponding class-specific centers. These two neural networks are then seamlessly incorporated to create a unified, end-to-end trainable framework. Extensive experiments on three popular benchmarks corroborate that our proposed method outperforms current state-of-the-art methods.

    \n", "tags": ["TNNLS", "Deep Learning", "Image Retrieval", "Supervised"], "tsne_embedding": [-0.6997684836387634, -2.963857650756836]}, {"key": "ding2014collective", "year": "2014", "title": "Collective Matrix Factorization Hashing for Multimodal data", "abstract": "

    Nearest neighbor search methods based on hashing have\nattracted considerable attention for effective and efficient\nlarge-scale similarity search in computer vision and information\nretrieval community. In this paper, we study the\nproblems of learning hash functions in the context of multimodal\ndata for cross-view similarity search. We put forward\na novel hashing method, which is referred to Collective\nMatrix Factorization Hashing (CMFH). CMFH learns unified\nhash codes by collective matrix factorization with latent\nfactor model from different modalities of one instance,\nwhich can not only supports cross-view search but also increases\nthe search accuracy by merging multiple view information\nsources. We also prove that CMFH, a similaritypreserving\nhashing learning method, has upper and lower\nboundaries. Extensive experiments verify that CMFH significantly\noutperforms several state-of-the-art methods on\nthree different datasets.

    \n", "tags": ["CVPR", "Cross-Modal"], "tsne_embedding": [-3.377667188644409, 1.1138865947723389]}, {"key": "ding2015knn", "year": "2015", "title": "kNN Hashing with Factorized Neighborhood Representation", "abstract": "

    Hashing is very effective for many tasks in reducing the\nprocessing time and in compressing massive databases. Although lots of approaches have been developed to learn\ndata-dependent hash functions in recent years, how to learn\nhash functions to yield good performance with acceptable\ncomputational and memory cost is still a challenging problem. Based on the observation that retrieval precision is\nhighly related to the kNN classification accuracy, this paper\nproposes a novel kNN-based supervised hashing method,\nwhich learns hash functions by directly maximizing the kNN\naccuracy of the Hamming-embedded training data. To make\nit scalable well to large problem, we propose a factorized\nneighborhood representation to parsimoniously model the\nneighborhood relationships inherent in training data. Considering that real-world data are often linearly inseparable,\nwe further kernelize this basic model to improve its performance. As a result, the proposed method is able to learn\naccurate hashing functions with tolerable computation and\nstorage cost. Experiments on four benchmarks demonstrate\nthat our method outperforms the state-of-the-arts.

    \n", "tags": ["ICCV"], "tsne_embedding": [1.3465306758880615, -5.79829740524292]}, {"key": "dong2020learning", "year": "2020", "title": "Learning Space Partitions for Nearest Neighbor Search", "abstract": "

    Space partitions of underlie a vast and important\nclass of fast nearest neighbor search (NNS) algorithms. Inspired by recent theoretical work on NNS for general metric spaces (Andoni et al. 2018b,c), we develop a new framework for building space partitions reducing the problem to balanced graph partitioning followed by supervised classification.\nWe instantiate this general approach with the KaHIP graph partitioner (Sanders and Schulz 2013) and neural networks, respectively, to obtain a new partitioning procedure called Neural Locality-Sensitive Hashing (Neural LSH). On several standard benchmarks for NNS (Aumuller et al. 2017), our experiments show that the partitions obtained by Neural LSH consistently outperform partitions found by quantization-based and tree-based methods as well as classic, data-oblivious LSH.

    \n\n", "tags": ["ICLR", "Deep Learning", "Supervised"], "tsne_embedding": [-4.154831886291504, -8.629942893981934]}, {"key": "facebooksimsearchnet", "year": "2021", "title": "Facebook SimSearchNet++", "abstract": "

    Facebook SimSearchNet++ is a new dataset released by Facebook for this competition. It consists of features used for image copy detection for integrity purposes. The features are generated by Facebook SimSearchNet++ model.

    \n", "tags": ["Dataset"], "tsne_embedding": [-8.220532417297363, -2.5395278930664062]}, {"key": "fan2013supervised", "year": "2013", "title": "Supervised binary hash code learning with jensen shannon divergence", "abstract": "

    This paper proposes to learn binary hash codes within\na statistical learning framework, in which an upper bound\nof the probability of Bayes decision errors is derived for\ndifferent forms of hash functions and a rigorous proof of\nthe convergence of the upper bound is presented. Consequently, minimizing such an upper bound leads to consistent\nperformance improvements of existing hash code learning\nalgorithms, regardless of whether original algorithms are\nunsupervised or supervised. This paper also illustrates a\nfast hash coding method that exploits simple binary tests to\nachieve orders of magnitude improvement in coding speed\nas compared to projection based methods.

    \n", "tags": ["ICCV"], "tsne_embedding": [-1.0504586696624756, -5.966665267944336]}, {"key": "fan2020deep", "year": "2020", "title": "Deep Polarized Network for Supervised Learning of Accurate Binary Hashing Codes", "abstract": "

    This paper proposes a novel deep polarized network (DPN) for learning to hash, in which each channel in the network outputs is pushed far away\nfrom zero by employing a differentiable bit-wise hinge-like loss which is dubbed as polarization loss. Reformulated within a generic Hamming Distance Metric Learning framework [Norouzi et al.,\n2012], the proposed polarization loss bypasses the requirement to prepare pairwise labels for (dis-)similar items and, yet, the proposed loss strictly bounds from above the pairwise Hamming Distance based losses. The intrinsic connection between pairwise and pointwise label information, as\ndisclosed in this paper, brings about the following methodological improvements: (a) we may directly employ the proposed differentiable polarization loss with no large deviations incurred from\nthe target Hamming distance based loss; and (b) the subtask of assigning binary codes becomes extremely simple \u2014 even random codes assigned to each class suffice to result in state-of-the-art performances, as demonstrated in CIFAR10, NUS-WIDE and ImageNet100 datasets.

    \n", "tags": ["IJCAI", "Deep Learning"], "tsne_embedding": [-1.798252820968628, -4.0759687423706055]}, {"key": "gattupalli2019weakly", "year": "2019", "title": "Weakly Supervised Deep Image Hashing through Tag Embeddings", "abstract": "

    Many approaches to semantic image hashing have been formulated as supervised learning problems that utilize images and label information to learn the binary hash codes. However, large-scale labeled image data is expensive to obtain, thus imposing a restriction on the usage of such algorithms. On the other hand, unlabelled image data is abundant due to the existence of many Web image repositories. Such Web images may often come with images tags that contain useful information, although raw tags, in general, do not readily lead to semantic labels.\nMotivated by this scenario, we formulate the problem of semantic image hashing as a weakly-supervised learning problem. We utilize the information contained in the user-generated tags associated with the images to learn the hash codes. More specifically, we extract the word2vec semantic embeddings of the tags and use the information contained in them for constraining the learning.\nAccordingly, we name our model Weakly Supervised Deep Hashing using Tag Embeddings (WDHT). WDHT is tested for the task of semantic image retrieval and is compared against several state-of-art models. Results show that our approach sets a new state-of-art in the area of weekly supervised image hashing.

    \n", "tags": ["CVPR", "Weakly Supervised", "Deep Learning", "Image Retrieval", "Has Code"], "tsne_embedding": [0.7193314433097839, -2.1547963619232178]}, {"key": "ge2014graph", "year": "2014", "title": "Graph Cuts for Supervised Binary Coding", "abstract": "

    Learning short binary codes is challenged by the inherent discrete\nnature of the problem. The graph cuts algorithm is a well-studied\ndiscrete label assignment solution in computer vision, but has not yet\nbeen applied to solve the binary coding problems. This is partially because\nit was unclear how to use it to learn the encoding (hashing) functions\nfor out-of-sample generalization. In this paper, we formulate supervised\nbinary coding as a single optimization problem that involves both\nthe encoding functions and the binary label assignment. Then we apply\nthe graph cuts algorithm to address the discrete optimization problem\ninvolved, with no continuous relaxation. This method, named as Graph\nCuts Coding (GCC), shows competitive results in various datasets.

    \n", "tags": ["ECCV", "Supervised", "Image Retrieval"], "tsne_embedding": [-5.2568745613098145, -7.110647678375244]}, {"key": "gionis1999similarity", "year": "1999", "title": "Similarity Search in High Dimensions via Hashing", "abstract": "

    The nearest- or near-neighbor query problems arise in a large variety of database applications, usually in the context of similarity searching. Of late, there has been increasing interest in building search/index structures for performing similarity search over high-dimensional data, e.g., image databases, document collections, time-series databases, and genome databases. Unfortunately,\nall known techniques for solving this problem fall prey to the curse of dimensionality. That is, the data structures scale poorly with data dimensionality;\nin fact, if the number of dimensions exceeds 10 to 20, searching in k-d trees and related structures involves the inspection of a large fraction of the database, thereby doing no better than brute-force linear search. It has been suggested that since the selection of features and the choice of a distance metric in typical applications is rather heuristic, determining an approximate nearest neighbor should suffice for most practical purposes. In this paper, we examine a novel scheme for approximate similarity search based on hashing. The basic idea is to hash the points from the database so as to ensure that the probability of collision is much higher for objects that are close to each other than for those that are far apart. We provide experimental evidence that our\nmethod gives significant improvement in running time over other methods for searching in highdimensional spaces based on hierarchical tree decomposition.\nExperimental results also indicate that our scheme scales well even for a relatively large number of dimensions (more than 50).

    \n", "tags": [], "tsne_embedding": [-1.6415903568267822, 3.4468507766723633]}, {"key": "gong2011using", "year": "2011", "title": "Iterative Quantization: A Procrustean Approach to Learning Binary Codes", "abstract": "

    This paper addresses the problem of learning similarity preserving binary codes for efficient retrieval in large-scale image collections. We propose a simple and efficient alternating minimization scheme for finding a rotation of zerocentered data so as to minimize the quantization error of\nmapping this data to the vertices of a zero-centered binary\nhypercube. This method, dubbed iterative quantization\n(ITQ), has connections to multi-class spectral clustering\nand to the orthogonal Procrustes problem, and it can be\nused both with unsupervised data embeddings such as PCA\nand supervised embeddings such as canonical correlation\nanalysis (CCA). Our experiments show that the resulting\nbinary coding schemes decisively outperform several other\nstate-of-the-art methods.

    \n", "tags": ["Quantisation", "Unsupervised", "CVPR", "Image Retrieval", "Has Code"], "tsne_embedding": [-5.449136734008789, 4.138342380523682]}, {"key": "gong2013bilinear", "year": "2013", "title": "Learning Binary Codes for High-Dimensional Data Using Bilinear Projections", "abstract": "

    Recent advances in visual recognition indicate that to\nachieve good retrieval and classification accuracy on largescale\ndatasets like ImageNet, extremely high-dimensional\nvisual descriptors, e.g., Fisher Vectors, are needed. We\npresent a novel method for converting such descriptors to\ncompact similarity-preserving binary codes that exploits\ntheir natural matrix structure to reduce their dimensionality\nusing compact bilinear projections instead of a single\nlarge projection matrix. This method achieves comparable\nretrieval and classification accuracy to the original descriptors\nand to the state-of-the-art Product Quantization\napproach while having orders of magnitude faster code generation\ntime and smaller memory footprint.

    \n", "tags": [], "tsne_embedding": [-3.7934486865997314, 5.195610523223877]}, {"key": "grauman2013learning", "year": "2013", "title": "Learning Binary Hash Codes for Large-Scale Image Search", "abstract": "

    Algorithms to rapidly search massive image or video collections are critical for many vision applications, including visual search, content-based retrieval, and non-parametric models for object recognition. Recent work shows that learned binary projections are a powerful way to index large collections according to their content. The basic idea is to formulate the projections so as to approximately preserve a given similarity function of interest. Having done so, one can then search the data efficiently using hash tables, or by exploring the Hamming ball volume around a novel query. Both enable sub-linear time retrieval with respect to the database size. Further, depending on the design of the projections, in some cases it is possible to bound the number of database examples that must be searched in order to achieve a given level of accuracy.

    \n\n

    This chapter overviews data structures for fast search with binary codes, and then describes several supervised and unsupervised strategies for generating the codes. In particular, we review supervised methods that integrate metric learning, boosting, and neural networks into the hash key construction, and unsupervised methods based on spectral analysis or kernelized random projections that compute affinity-preserving binary codes.Whether learning from explicit semantic supervision or exploiting the structure among unlabeled data, these methods make scalable retrieval possible for a variety of robust visual similarity measures.We focus on defining the algorithms, and illustrate the main points with results using millions of images.

    \n", "tags": ["Survey Paper", "Image Retrieval"], "tsne_embedding": [-4.457943439483643, 0.439276784658432]}, {"key": "hansen2019unsupervised", "year": "2019", "title": "Unsupervised Neural Generative Semantic Hashing", "abstract": "

    Fast similarity search is a key component in large-scale information retrieval, where semantic hashing has become a popular strategy for representing documents as binary hash codes. Recent advances in this area have been obtained through neural network based models: generative models trained by learning to reconstruct the original documents. We present a novel unsupervised generative semantic hashing approach, \\textit{Ranking based Semantic Hashing} (RBSH) that consists of both a variational and a ranking based component. Similarly to variational autoencoders, the variational component is trained to reconstruct the original document conditioned on its generated hash code, and as in prior work, it only considers documents individually. The ranking component solves this limitation by incorporating inter-document similarity into the hash code generation, modelling document ranking through a hinge loss. To circumvent the need for labelled data to compute the hinge loss, we use a weak labeller and thus keep the approach fully unsupervised.\nExtensive experimental evaluation on four publicly available datasets against traditional baselines and recent state-of-the-art methods for semantic hashing shows that RBSH significantly outperforms all other methods across all evaluated hash code lengths. In fact, RBSH hash codes are able to perform similarly to state-of-the-art hash codes while using 2-4x fewer bits.

    \n", "tags": ["SIGIR", "Unsupervised", "Deep Learning", "Has Code"], "tsne_embedding": [1.3583149909973145, -0.021308330819010735]}, {"key": "hansen2020content", "year": "2020", "title": "Content-aware Neural Hashing for Cold-start Recommendation", "abstract": "

    Content-aware recommendation approaches are essential for providing meaningful recommendations for new (i.e., cold-start) items in a recommender system. We present a content-aware neural hashing-based collaborative filtering approach (NeuHash-CF), which generates binary hash codes for users and items, such that the highly efficient Hamming distance can be used for estimating user-item relevance. NeuHash-CF is modelled as an autoencoder architecture, consisting of two joint hashing components for generating user and item hash codes. Inspired from semantic hashing, the item hashing component generates a hash code directly from an item\u2019s content information (i.e., it generates cold-start and seen item hash codes in the same manner). This contrasts existing state-of-the-art models, which treat the two item cases separately. The user hash codes are generated directly based on user id, through learning a user embedding matrix. We show experimentally that NeuHash-CF significantly outperforms state-of-the-art baselines by up to 12% NDCG and 13% MRR in cold-start recommendation settings, and up to 4% in both NDCG and MRR in standard settings where all items are present while training. Our approach uses 2-4x shorter hash codes, while obtaining the same or better performance compared to the state of the art, thus consequently also enabling a notable storage reduction.

    \n", "tags": ["Deep Learning", "SIGIR"], "tsne_embedding": [-3.8588638305664062, -2.905294895172119]}, {"key": "hansen2020unsupervised", "year": "2020", "title": "Unsupervised Semantic Hashing with Pairwise Reconstruction", "abstract": "

    Semantic Hashing is a popular family of methods for efficient similarity search in large-scale datasets. In Semantic Hashing, documents are encoded as short binary vectors (i.e., hash codes), such that semantic similarity can be efficiently computed using the Hamming distance. Recent state-of-the-art approaches have utilized weak supervision to train better performing hashing models. Inspired by this, we present Semantic Hashing with Pairwise Reconstruction (PairRec), which is a discrete variational autoencoder based hashing model. PairRec first encodes weakly supervised training pairs (a query document and a semantically similar document) into two hash codes, and then learns to reconstruct the same query document from both of these hash codes (i.e., pairwise reconstruction). This pairwise reconstruction enables our model to encode local neighbourhood structures within the hash code directly through the decoder. We experimentally compare PairRec to traditional and state-of-the-art approaches, and obtain significant performance improvements in the task of document similarity search.

    \n", "tags": ["SIGIR", "Unsupervised"], "tsne_embedding": [-4.136881351470947, -2.1239871978759766]}, {"key": "he2018hashing", "year": "2018", "title": "Hashing as Tie-Aware Learning to Rank", "abstract": "

    Hashing, or learning binary embeddings of data, is frequently used in nearest neighbor retrieval. In this paper, we develop learning to rank formulations for hashing, aimed at directly optimizing ranking-based evaluation metrics such as Average Precision (AP) and Normalized Discounted Cumulative Gain (NDCG). We first observe that the integer-valued Hamming distance often leads to tied rankings, and propose to use tie-aware versions of AP and NDCG to evaluate hashing for retrieval. Then, to optimize tie-aware ranking metrics, we derive their continuous relaxations, and perform gradient-based optimization with deep neural networks. Our results establish the new state-of-the-art for image retrieval by Hamming ranking in common benchmarks.

    \n", "tags": ["Has Code", "CVPR"], "tsne_embedding": [-5.522305965423584, -0.797977089881897]}, {"key": "he2019knearest", "year": "2019", "title": "K-Nearest Neighbors Hashing", "abstract": "

    Hashing based approximate nearest neighbor search embeds high dimensional data to compact binary codes, which\nenables efficient similarity search and storage. However,\nthe non-isometry sign(\u00b7) function makes it hard to project\nthe nearest neighbors in continuous data space into the\nclosest codewords in discrete Hamming space. In this work,\nwe revisit the sign(\u00b7) function from the perspective of space partitioning.\nIn specific, we bridge the gap between\nk-nearest neighbors and binary hashing codes with Shannon entropy. We further propose a novel K-Nearest Neighbors Hashing (KNNH) method to learn binary representations from KNN within the subspaces generated by sign(\u00b7).\nTheoretical and experimental results show that the KNN relation is of central importance to neighbor preserving embeddings, and the proposed method outperforms the state-of-the-arts on benchmark datasets.

    \n", "tags": ["CVPR"], "tsne_embedding": [-1.2927600145339966, 6.030637264251709]}, {"key": "hemati2021pattern", "year": "2021", "title": "Beyond Neighbourhood-Preserving Transformations for Quantization-Based Unsupervised Hashing", "abstract": "

    An effective unsupervised hashing algorithm leads to compact binary codes preserving the neighborhood structure of data as much as possible. One of the most established schemes for unsupervised hashing is to reduce the dimensionality of data and then find a rigid (neighbourhood-preserving) transformation that reduces the quantization error. Although employing rigid transformations is effective, we may not reduce quantization loss to the ultimate limits. As well, reducing dimensionality and quantization loss in two separate steps seems to be sub-optimal. Motivated by these shortcomings, we propose to employ both rigid and non-rigid transformations to reduce quantization error and dimensionality simultaneously. We relax the orthogonality constraint on the projection in a PCA-formulation and regularize this by a quantization term. We show that both the non-rigid projection matrix and rotation matrix contribute towards minimizing quantization loss but in different ways. A scalable nested coordinate descent approach is proposed to optimize this mixed-integer optimization problem. We evaluate the proposed method on five public benchmark datasets providing almost half a million images. Comparative results indicate that the proposed method mostly outperforms state-of-art linear methods and competes with end-to-end deep solutions.

    \n", "tags": ["Pattern Recognition Letters", "Unsupervised", "Quantisation"], "tsne_embedding": [0.0814238116145134, 6.322657108306885]}, {"key": "hemati2022graph", "year": "2022", "title": "A non-alternating graph hashing algorithm for large scale image search", "abstract": "

    In the era of big data, methods for improving memory and computational efficiency have become crucial for successful deployment of technologies. Hashing is one of the most effective approaches to deal with computational limitations that come with big data. One natural way for formulating this problem is spectral hashing that directly incorporates affinity to learn binary codes. However, due to binary constraints, the optimization becomes intractable. To mitigate this challenge, different relaxation approaches have been proposed to reduce the computational load of obtaining binary codes and still attain a good solution. The problem with all existing relaxation methods is resorting to one or more additional auxiliary variables to attain high quality binary codes while relaxing the problem. The existence of auxiliary variables leads to coordinate descent approach which increases the computational complexity. We argue that introducing these variables is unnecessary. To this end, we propose a novel relaxed formulation for spectral hashing that adds no additional variables to the problem. Furthermore, instead of solving the problem in original space where number of variables is equal to the data points, we solve the problem in a much smaller space and retrieve the binary codes from this solution. This trick reduces both the memory and computational complexity at the same time. We apply two optimization techniques, namely projected gradient and optimization on manifold, to obtain the solution. Using comprehensive experiments on four public datasets, we show that the proposed efficient spectral hashing (ESH) algorithm achieves highly competitive retrieval performance compared with state of the art at low complexity.

    \n", "tags": ["CVIU"], "tsne_embedding": [1.5957804918289185, 3.5318357944488525]}, {"key": "heo2012spherical", "year": "2012", "title": "Spherical Hashing", "abstract": "

    Many binary code encoding schemes based on hashing\nhave been actively studied recently, since they can provide\nefficient similarity search, especially nearest neighbor\nsearch, and compact data representations suitable for handling\nlarge scale image databases in many computer vision\nproblems. Existing hashing techniques encode highdimensional\ndata points by using hyperplane-based hashing\nfunctions. In this paper we propose a novel hyperspherebased\nhashing function, spherical hashing, to map more\nspatially coherent data points into a binary code compared\nto hyperplane-based hashing functions. Furthermore, we\npropose a new binary code distance function, spherical\nHamming distance, that is tailored to our hyperspherebased\nbinary coding scheme, and design an efficient iterative\noptimization process to achieve balanced partitioning\nof data points for each hash function and independence between\nhashing functions. Our extensive experiments show\nthat our spherical hashing technique significantly outperforms\nsix state-of-the-art hashing techniques based on hyperplanes\nacross various image benchmarks of sizes ranging\nfrom one to 75 million of GIST descriptors. The performance\ngains are consistent and large, up to 100% improvements.\nThe excellent results confirm the unique merits of\nthe proposed idea in using hyperspheres to encode proximity\nregions in high-dimensional spaces. Finally, our method\nis intuitive and easy to implement.

    \n", "tags": ["CVPR", "Image Retrieval"], "tsne_embedding": [-4.474654197692871, 5.1556854248046875]}, {"key": "hoe2021loss", "year": "2021", "title": "One Loss for All: Deep Hashing with a Single Cosine Similarity based Learning Objective", "abstract": "

    A deep hashing model typically has two main learning objectives: to make the learned binary hash codes discriminative and to minimize a quantization error. With further constraints such as bit balance and code orthogonality, it is not uncommon for existing models to employ a large number (>4) of losses. This leads to difficulties in model training and subsequently impedes their effectiveness. In this work, we propose a novel deep hashing model with only a single learning objective. Specifically, we show that maximizing the cosine similarity between the continuous codes and their corresponding binary orthogonal codes can ensure both hash code discriminativeness and quantization error minimization. Further, with this learning objective, code balancing can be achieved by simply using a Batch Normalization (BN) layer and multi-label classification is also straightforward with label smoothing. The result is an one-loss deep hashing model that removes all the hassles of tuning the weights of various losses. Importantly, extensive experiments show that our model is highly effective, outperforming the state-of-the-art multi-loss hashing models on three large-scale instance retrieval benchmarks, often by significant margins.

    \n", "tags": ["NeurIPS", "Deep Learning"], "tsne_embedding": [-0.8023257851600647, -4.2341718673706055]}, {"key": "hu2019separated", "year": "2019", "title": "Separated Variational Hashing Networks for Cross-Modal Retrieval", "abstract": "

    Cross-modal hashing, due to its low storage cost and high query speed, has been successfully used for similarity search in multimedia retrieval applications. It projects high-dimensional data into a shared isomorphic Hamming space with similar binary codes for semantically-similar data. In some applications, all modalities may not be obtained or trained simultaneously for some reasons, such as privacy, secret, storage limitation, and computational resource limitation. However, most existing cross-modal hashing methods need all modalities to jointly learn the common Hamming space, thus hindering them from handling these problems. In this paper, we propose a novel approach called Separated Variational Hashing Networks (SVHNs) to overcome the above challenge. Firstly, it adopts a label network (LabNet) to exploit available and nonspecific label annotations to learn a latent common Hamming space by projecting each semantic label into a common binary representation. Then, each modality-specific network can separately map the samples of the corresponding modality into their binary semantic codes learned by LabNet. We achieve it by conducting variational inference to match the aggregated posterior of the hashing code of LabNet with an arbitrary prior distribution. The effectiveness and efficiency of our SVHNs are verified by extensive experiments carried out on four widely-used multimedia databases, in comparison with 11 state-of-the-art approaches.

    \n", "tags": ["MM", "Cross-Modal"], "tsne_embedding": [0.4966477155685425, 0.2888779044151306]}, {"key": "hu2020creating", "year": "2020", "title": "Creating Something from Nothing: Unsupervised Knowledge Distillation for Cross-Modal Hashing", "abstract": "

    In recent years, cross-modal hashing (CMH) has attracted increasing attentions, mainly because its potential\nability of mapping contents from different modalities, especially in vision and language, into the same space, so that\nit becomes efficient in cross-modal data retrieval. There are\ntwo main frameworks for CMH, differing from each other in\nwhether semantic supervision is required. Compared to the\nunsupervised methods, the supervised methods often enjoy\nmore accurate results, but require much heavier labors in\ndata annotation. In this paper, we propose a novel approach\nthat enables guiding a supervised method using outputs produced by an unsupervised method. Specifically, we make\nuse of teacher-student optimization for propagating knowledge. Experiments are performed on two popular CMH\nbenchmarks, i.e., the MIRFlickr and NUS-WIDE datasets.\nOur approach outperforms all existing unsupervised methods by a large margin

    \n", "tags": ["CVPR", "Cross-Modal", "Deep Learning"], "tsne_embedding": [1.778857946395874, -6.932928562164307]}, {"key": "huang2019accelerate", "year": "2019", "title": "Accelerate Learning of Deep Hashing With Gradient Attention", "abstract": "

    Recent years have witnessed the success of learning to hash in fast large-scale image retrieval. As deep learning has shown its superior performance on many computer vision applications, recent designs of learning-based hashing models have been moving from shallow ones to deep architectures. However, based on our analysis, we find that gradient descent based algorithms used in deep hashing models would potentially cause hash codes of a pair of training instances to be updated towards the directions of each other simultaneously during optimization. In the worst case, the paired hash codes switch their directions after update, and consequently, their corresponding distance in the Hamming space remain unchanged. This makes the overall learning process highly inefficient. To address this issue, we propose a new deep hashing model integrated with a novel gradient attention mechanism. Extensive experimental results on three benchmark datasets show that our proposed algorithm is able to accelerate the learning process and obtain competitive retrieval performance compared with state-of-the-art deep hashing models.

    \n", "tags": ["ICCV", "Deep Learning"], "tsne_embedding": [1.3938981294631958, -4.774645805358887]}, {"key": "imagenet2009using", "year": "2009", "title": "ImageNet: A large-scale hierarchical image database", "abstract": "

    The explosion of image data on the Internet has the potential to foster more sophisticated and robust models and algorithms to index, retrieve, organize and interact with images and multimedia data. But exactly how such data can be harnessed and organized remains a critical problem. We introduce here a new database called \u201cImageNet\u201d, a large-scale ontology of images built upon the backbone of the WordNet structure. ImageNet aims to populate the majority of the 80,000 synsets of WordNet with an average of 500-1000 clean and full resolution images. This will result in tens of millions of annotated images organized by the semantic hierarchy of WordNet. This paper offers a detailed analysis of ImageNet in its current state: 12 subtrees with 5247 synsets and 3.2 million images in total. We show that ImageNet is much larger in scale and diversity and much more accurate than the current image datasets. Constructing such a large-scale database is a challenging task. We describe the data collection scheme with Amazon Mechanical Turk. Lastly, we illustrate the usefulness of ImageNet through three simple applications in object recognition, image classification and automatic object clustering. We hope that the scale, accuracy, diversity and hierarchical structure of ImageNet can offer unparalleled opportunities to researchers in the computer vision community and beyond.

    \n", "tags": ["Dataset"], "tsne_embedding": [5.363214015960693, 1.7748030424118042]}, {"key": "irie2014locality", "year": "2014", "title": "Locally Linear Hashing for Extracting Non-Linear Manifolds", "abstract": "

    Previous efforts in hashing intend to preserve data variance\nor pairwise affinity, but neither is adequate in capturing\nthe manifold structures hidden in most visual data. In\nthis paper, we tackle this problem by reconstructing the locally\nlinear structures of manifolds in the binary Hamming\nspace, which can be learned by locality-sensitive sparse\ncoding. We cast the problem as a joint minimization of\nreconstruction error and quantization loss, and show that,\ndespite its NP-hardness, a local optimum can be obtained\nefficiently via alternative optimization. Our method distinguishes\nitself from existing methods in its remarkable ability\nto extract the nearest neighbors of the query from the\nsame manifold, instead of from the ambient space. On extensive\nexperiments on various image benchmarks, our results\nimprove previous state-of-the-art by 28-74% typically,\nand 627% on the Yale face data.

    \n", "tags": ["CVPR", "Image Retrieval"], "tsne_embedding": [1.0374391078948975, 1.8964037895202637]}, {"key": "jain2009fast", "year": "2009", "title": "Fast Similarity Search for Learned Metrics", "abstract": "

    We propose a method to efficiently index into a large database of examples according to a learned metric.\nGiven a collection of examples, we learn a Mahalanobis distance using an information-theoretic metric\nlearning technique that adapts prior knowledge about pairwise distances to incorporate similarity and dissimilarity\nconstraints. To enable sub-linear time similarity search under the learned metric, we show how\nto encode a learned Mahalanobis parameterization into randomized locality-sensitive hash functions. We\nfurther formulate an indirect solution that enables metric learning and hashing for sparse input vector spaces\nwhose high dimensionality make it infeasible to learn an explicit weighting over the feature dimensions.\nWe demonstrate the approach applied to systems and image datasets, and show that our learned metrics\nimprove accuracy relative to commonly-used metric baselines, while our hashing construction permits effi-\ncient indexing with a learned distance and very large databases.

    \n", "tags": ["TPAMI", "Image Retrieval", "Supervised"], "tsne_embedding": [-5.651742458343506, 0.14669005572795868]}, {"key": "jain2010hashing", "year": "2010", "title": "Hashing Hyperplane Queries to Near Points with Applications to Large-Scale Active Learning", "abstract": "

    We consider the problem of retrieving the database points nearest to a given hyperplane query without exhaustively scanning the \ndatabase. We propose two hashing-based solutions. Our first approach maps the data to two-bit binary keys that are locality-sensitive for the angle between the hyperplane normal and a database point. Our second approach embeds the data into a vector space where the Euclidean norm reflects the desired distance between the original points and hyperplane query. Both use hashing to retrieve near points in sub-linear time. Our first method\u2019s preprocessing stage is more efficient, while the second has stronger accuracy guarantees. We apply both to pool-based active learning: taking the current hyperplane classifier as a query, our algorithm identifies those points (approximately) satisfying the well-known minimal distance-to-hyperplane selection criterion. We empirically demonstrate our methods\u2019 tradeoffs, and show that they make it practical to perform active selection with millions \nof unlabeled points.

    \n", "tags": ["NIPS"], "tsne_embedding": [-1.693167805671692, -8.779687881469727]}, {"key": "jia2023fast", "year": "2023", "title": "Fast Online Hashing with Multi-Label Projection", "abstract": "

    Hashing has been widely researched to solve the large-scale approximate nearest neighbor search problem owing to its time and storage superiority. In recent years, a number of online hashing methods have emerged, which can update the hash functions to adapt to the new stream data and realize dynamic retrieval. However, existing online hashing methods are required to update the whole database with the latest hash functions when a query arrives, which leads to low retrieval efficiency with the continuous increase of the stream data. On the other hand, these methods ignore the supervision relationship among the examples, especially in the multi-label case. In this paper, we propose a novel Fast Online Hashing (FOH) method which only updates the binary codes of a small part of the database. To be specific, we first build a query pool in which the nearest neighbors of each central point are recorded. When a new query arrives, only the binary codes of the corresponding potential neighbors are updated. In addition, we create a similarity matrix which takes the multi-label supervision information into account and bring in the multi-label projection loss to further preserve the similarity among the multi-label data. The experimental results on two common benchmarks show that the proposed FOH can achieve dramatic superiority on query time up to 6.28 seconds less than state-of-the-art baselines with competitive retrieval accuracy.

    \n", "tags": ["AAAI", "Online", "Supervised"], "tsne_embedding": [-0.8073165416717529, -8.780141830444336]}, {"key": "jiang2015scalable", "year": "2015", "title": "Scalable Graph Hashing with Feature Transformation", "abstract": "

    Hashing has been widely used for approximate nearest\nneighbor (ANN) search in big data applications\nbecause of its low storage cost and fast retrieval\nspeed. The goal of hashing is to map the data\npoints from the original space into a binary-code\nspace where the similarity (neighborhood structure)\nin the original space is preserved. By directly\nexploiting the similarity to guide the hashing\ncode learning procedure, graph hashing has attracted\nmuch attention. However, most existing graph\nhashing methods cannot achieve satisfactory performance\nin real applications due to the high complexity\nfor graph modeling. In this paper, we propose\na novel method, called scalable graph hashing\nwith feature transformation (SGH), for large-scale\ngraph hashing. Through feature transformation, we\ncan effectively approximate the whole graph without\nexplicitly computing the similarity graph matrix,\nbased on which a sequential learning method\nis proposed to learn the hash functions in a bit-wise\nmanner. Experiments on two datasets with one million\ndata points show that our SGH method can\noutperform the state-of-the-art methods in terms of\nboth accuracy and scalability.

    \n", "tags": ["Has Code", "IJCAI"], "tsne_embedding": [-4.43023157119751, -7.562046527862549]}, {"key": "jiang2017deep", "year": "2017", "title": "Deep Cross-Modal Hashing", "abstract": "

    Due to its low storage cost and fast query speed, crossmodal hashing (CMH) has been widely used for similarity\nsearch in multimedia retrieval applications. However, most\nexisting CMH methods are based on hand-crafted features\nwhich might not be optimally compatible with the hash-code\nlearning procedure. As a result, existing CMH methods\nwith hand-crafted features may not achieve satisfactory\nperformance. In this paper, we propose a novel CMH\nmethod, called deep cross-modal hashing (DCMH), by\nintegrating feature learning and hash-code learning into\nthe same framework. DCMH is an end-to-end learning\nframework with deep neural networks, one for each modality, to perform feature learning from scratch. Experiments\non three real datasets with image-text modalities show\nthat DCMH can outperform other baselines to achieve\nthe state-of-the-art performance in cross-modal retrieval\napplications.

    \n", "tags": ["Cross-Modal", "Deep Learning", "Image Retrieval", "Has Code", "CVPR"], "tsne_embedding": [3.0054962635040283, -1.657384991645813]}, {"key": "jin2013complementary", "year": "2013", "title": "Complementary Projection Hashing", "abstract": "

    Recently, hashing techniques have been widely applied\nto solve the approximate nearest neighbors search problem\nin many vision applications. Generally, these hashing\napproaches generate 2^c buckets, where c is the length\nof the hash code. A good hashing method should satisfy\nthe following two requirements: 1) mapping the nearby\ndata points into the same bucket or nearby (measured by\nthe Hamming distance) buckets. 2) all the data points are\nevenly distributed among all the buckets. In this paper,\nwe propose a novel algorithm named Complementary Projection\nHashing (CPH) to find the optimal hashing functions\nwhich explicitly considers the above two requirements.\nSpecifically, CPH aims at sequentially finding a series of hyperplanes\n(hashing functions) which cross the sparse region\nof the data. At the same time, the data points are evenly distributed\nin the hypercubes generated by these hyperplanes.\nThe experiments comparing with the state-of-the-art hashing\nmethods demonstrate the effectiveness of the proposed\nmethod.

    \n", "tags": ["ICCV", "Has Code"], "tsne_embedding": [-4.788803577423096, 2.242161273956299]}, {"key": "jin2019deep", "year": "2019", "title": "Deep Saliency Hashing for Fine-grained Retrieval", "abstract": "

    In recent years, hashing methods have been proved to be\neffective and efficient for the large-scale Web media search.\nHowever, the existing general hashing methods have limited discriminative power for describing fine-grained objects that share similar overall appearance but have subtle\ndifference. To solve this problem, we for the first time introduce the attention mechanism to the learning of fine-grained\nhashing codes. Specifically, we propose a novel deep hashing model, named deep saliency hashing (DSaH), which\nautomatically mines salient regions and learns semanticpreserving hashing codes simultaneously. DSaH is a twostep end-to-end model consisting of an attention network\nand a hashing network. Our loss function contains three\nbasic components, including the semantic loss, the saliency\nloss, and the quantization loss. As the core of DSaH, the\nsaliency loss guides the attention network to mine discriminative regions from pairs of images. We conduct extensive experiments on both fine-grained and general retrieval\ndatasets for performance evaluation. Experimental results\non fine grained dataset, including Oxford Flowers-17, Stanford Dogs-120 and CUB Bird demonstrate that our DSaH\nperforms the best for fine-grained retrieval task and beats\nstrongest competitor (DTQ) by approximately 10% on both\nStanford Dogs-120 and CUB Bird. DSaH is also comparable to several state-of-the-art hashing methods on general\ndatasets, including CIFAR-10 and NUS-WIDE.

    \n", "tags": ["Deep Learning", "Arxiv", "Image Retrieval"], "tsne_embedding": [0.814699649810791, -1.304152250289917]}, {"key": "jin2020semi", "year": "2020", "title": "SSAH: Semi-supervised Adversarial Deep Hashing with Self-paced Hard Sample Generation", "abstract": "

    Deep hashing methods have been proved to be effective and efficient for large-scale Web media search. The success of these data-driven methods largely depends on collecting sufficient labeled data, which is usually a crucial limitation in practical cases. The current solutions to this issue utilize Generative Adversarial Network (GAN) to augment data in semi-supervised learning. However, existing GAN-based methods treat image generations and hashing learning as two isolated processes, leading to generation ineffectiveness. Besides, most works fail to exploit the semantic information in unlabeled data. In this paper, we propose a novel Semi-supervised Self-pace Adversarial Hashing method, named SSAH to solve the above problems in a unified framework. The SSAH method consists of an adversarial network (A-Net) and a hashing network (H-Net). To improve the quality of generative images, first, the A-Net learns hard samples with multi-scale occlusions and multi-angle rotated deformations which compete against the learning of accurate hashing codes. Second, we design a novel self-paced hard generation policy to gradually increase the hashing difficulty of generated samples. To make use of the semantic information in unlabeled ones, we propose a semi-supervised consistent loss. The experimental results show that our method can significantly improve state-of-the-art models on both the widely-used hashing datasets and fine-grained datasets.

    \n", "tags": ["AAAI", "Deep Learning", "Semi-Supervised"], "tsne_embedding": [1.569979190826416, -1.610719084739685]}, {"key": "jin2021unsupervised", "year": "2021", "title": "Unsupervised Discrete Hashing with Affinity Similarity", "abstract": "

    In recent years, supervised hashing has been validated to greatly boost the performance of image retrieval. However, the label-hungry property requires massive label collection, making it intractable in practical scenarios. To liberate the model training procedure from laborious manual annotations, some unsupervised methods are proposed. However, the following two factors make unsupervised algorithms inferior to their supervised counterparts: (1) Without manually-defined labels, it is difficult to capture the semantic information across data, which is of crucial importance to guide robust binary code learning. (2) The widely adopted relaxation on binary constraints results in quantization error accumulation in the optimization procedure. To address the above-mentioned problems, in this paper, we propose a novel Unsupervised Discrete Hashing method (UDH). Specifically, to capture the semantic information, we propose a balanced graph-based semantic loss which explores the affinity priors in the original feature space. Then, we propose a novel self-supervised loss, termed orthogonal consistent loss, which can leverage semantic loss of instance and impose independence of codes. Moreover, by integrating the discrete optimization into the proposed unsupervised framework, the binary constraints are consistently preserved, alleviating the influence of quantization errors. Extensive experiments demonstrate that UDH outperforms state-of-the-art unsupervised methods for image retrieval.

    \n", "tags": ["TIP", "Unsupervised"], "tsne_embedding": [0.11916462332010269, -2.2216062545776367]}, {"key": "kang2016columnsample", "year": "2016", "title": "Column Sampling Based Discrete Supervised Hashing", "abstract": "

    By leveraging semantic (label) information, supervised hashing has demonstrated better accuracy than unsupervised hashing in many real applications. Because the hashing-code learning problem is essentially a discrete optimization problem which is hard to solve, most existing supervised hashing methods try to solve a relaxed continuous optimization problem by dropping the discrete constraints.\nHowever, these methods typically suffer from poor performance due to the errors caused by the relaxation. Some other methods try to directly solve the discrete optimization problem. However, they are typically time-consuming and unscalable. In this paper, we propose a novel method, called column sampling based discrete supervised hashing (COSDISH), to directly learn the discrete hashing code from semantic information.\nCOSDISH is an iterative method, in each iteration of which several columns are sampled from the semantic similarity matrix and then the hashing code is decomposed into two parts which can be alternately optimized in a discrete way. Theoretical analysis shows that the learning (optimization) algorithm of COSDISH has a constant-approximation bound in each step of the alternating optimization procedure. Empirical results on datasets with semantic labels illustrate that COSDISH can outperform the state-of-the-art methods in real applications like image retrieval.

    \n", "tags": ["AAAI", "Supervised"], "tsne_embedding": [2.1803548336029053, -3.9216365814208984]}, {"key": "kang2019maximum", "year": "2019", "title": "Maximum-Margin Hamming Hashing", "abstract": "

    Deep hashing enables computation and memory efficient\nimage search through end-to-end learning of feature representations and binary codes. While linear scan over binary\nhash codes is more efficient than over the high-dimensional\nrepresentations, its linear-time complexity is still unacceptable for very large databases. Hamming space retrieval enables constant-time search through hash lookups, where for\neach query, there is a Hamming ball centered at the query\nand the data points within the ball are returned as relevant.\nSince inside the Hamming ball implies retrievable while\noutside irretrievable, it is crucial to explicitly characterize\nthe Hamming ball. The main idea of this work is to directly\nembody the Hamming radius into the loss functions, leading\nto Maximum-Margin Hamming Hashing (MMHH), a new\nmodel specifically optimized for Hamming space retrieval.\nWe introduce a max-margin t-distribution loss, where the\nt-distribution concentrates more similar data points to be\nwithin the Hamming ball, and the margin characterizes the\nHamming radius such that less penalization is applied to\nsimilar data points within the Hamming ball. The loss function also introduces robustness to data noise, where the similarity supervision may be inaccurate in practical problems.\nThe model is trained end-to-end using a new semi-batch optimization algorithm tailored to extremely imbalanced data.\nOur method yields state-of-the-art results on four datasets\nand shows superior performance on noisy data.

    \n", "tags": ["ICCV"], "tsne_embedding": [-0.36229369044303894, 2.7506165504455566]}, {"key": "kong2012ausing", "year": "2012", "title": "Manhattan Hashing for Large-Scale Image Retrieval", "abstract": "

    Hashing is used to learn binary-code representation for data with\nexpectation of preserving the neighborhood structure in the original\nfeature space. Due to its fast query speed and reduced storage\ncost, hashing has been widely used for efficient nearest neighbor\nsearch in a large variety of applications like text and image retrieval.\nMost existing hashing methods adopt Hamming distance to\nmeasure the similarity (neighborhood) between points in the hashcode\nspace. However, one problem with Hamming distance is that\nit may destroy the neighborhood structure in the original feature\nspace, which violates the essential goal of hashing. In this paper,\nManhattan hashing (MH), which is based on Manhattan distance, is\nproposed to solve the problem of Hamming distance based hashing.\nThe basic idea of MH is to encode each projected dimension with\nmultiple bits of natural binary code (NBC), based on which the\nManhattan distance between points in the hashcode space is calculated\nfor nearest neighbor search. MH can effectively preserve the\nneighborhood structure in the data to achieve the goal of hashing.\nTo the best of our knowledge, this is the first work to adopt Manhattan\ndistance with NBC for hashing. Experiments on several largescale\nimage data sets containing up to one million points show that\nour MH method can significantly outperform other state-of-the-art\nmethods.

    \n", "tags": ["Quantisation", "Image Retrieval", "SIGIR"], "tsne_embedding": [0.6119575500488281, 7.005978107452393]}, {"key": "kong2012busing", "year": "2012", "title": "Double-Bit Quantisation for Hashing", "abstract": "

    Hashing, which tries to learn similarity-preserving binary\ncodes for data representation, has been widely\nused for efficient nearest neighbor search in massive\ndatabases due to its fast query speed and low storage\ncost. Because it is NP hard to directly compute the best\nbinary codes for a given data set, mainstream hashing\nmethods typically adopt a two-stage strategy. In the\nfirst stage, several projected dimensions of real values\nare generated. Then in the second stage, the real values\nwill be quantized into binary codes by thresholding.\nCurrently, most existing methods use one single bit to\nquantize each projected dimension. One problem with\nthis single-bit quantization (SBQ) is that the threshold\ntypically lies in the region of the highest point density\nand consequently a lot of neighboring points close to\nthe threshold will be hashed to totally different bits,\nwhich is unexpected according to the principle of hashing.\nIn this paper, we propose a novel quantization strategy,\ncalled double-bit quantization (DBQ), to solve the\nproblem of SBQ. The basic idea of DBQ is to quantize\neach projected dimension into double bits with adaptively\nlearned thresholds. Extensive experiments on two\nreal data sets show that our DBQ strategy can signifi-\ncantly outperform traditional SBQ strategy for hashing.

    \n", "tags": [], "tsne_embedding": [-0.8083153963088989, 4.1315693855285645]}, {"key": "kong2012cusing", "year": "2012", "title": "Isotropic Hashing", "abstract": "

    Most existing hashing methods adopt some projection functions to project the original data into several dimensions of real values, and then each of these projected dimensions is quantized into one bit (zero or one) by thresholding. Typically, the variances of different projected dimensions are different for existing projection functions such as principal component analysis (PCA). Using the same number of bits for different projected dimensions is unreasonable because larger-variance dimensions will carry more information. Although this viewpoint has been widely accepted by many researchers, it is still not verified by either theory or experiment because no methods have been proposed to find a projection with equal variances for different dimensions. In this paper, we propose a novel method, called isotropic hashing (IsoHash), to learn projection functions which can produce projected dimensions with isotropic variances (equal variances). Experimental results on real data sets show that IsoHash can outperform its counterpart with different variances for different dimensions, which verifies the viewpoint that projections with isotropic variances will be better than those with anisotropic variances.

    \n", "tags": [], "tsne_embedding": [0.6587134599685669, 5.003971576690674]}, {"key": "kulis2009kernelized", "year": "2009", "title": "Kernelized Locality-Sensitive Hashing for Scalable Image Search", "abstract": "

    Fast retrieval methods are critical for large-scale and\ndata-driven vision applications. Recent work has explored\nways to embed high-dimensional features or complex distance\nfunctions into a low-dimensional Hamming space\nwhere items can be efficiently searched. However, existing\nmethods do not apply for high-dimensional kernelized\ndata when the underlying feature embedding for the kernel\nis unknown. We show how to generalize locality-sensitive\nhashing to accommodate arbitrary kernel functions, making\nit possible to preserve the algorithm\u2019s sub-linear time similarity\nsearch guarantees for a wide class of useful similarity\nfunctions. Since a number of successful image-based kernels\nhave unknown or incomputable embeddings, this is especially\nvaluable for image retrieval tasks. We validate our\ntechnique on several large-scale datasets, and show that it\nenables accurate and fast performance for example-based\nobject classification, feature matching, and content-based\nretrieval.

    \n", "tags": ["ICCV", "Has Code", "Image Retrieval"], "tsne_embedding": [-3.2599291801452637, 3.2947959899902344]}, {"key": "kulis2009learning", "year": "2009", "title": "Learning to Hash with Binary Reconstructive Embeddings", "abstract": "

    Fast retrieval methods are increasingly critical for many large-scale analysis tasks, and there have been\nseveral recent methods that attempt to learn hash functions for fast and accurate nearest neighbor searches.\nIn this paper, we develop an algorithm for learning hash functions based on explicitly minimizing the\nreconstruction error between the original distances and the Hamming distances of the corresponding binary\nembeddings. We develop a scalable coordinate-descent algorithm for our proposed hashing objective that\nis able to efficiently learn hash functions in a variety of settings. Unlike existing methods such as semantic\nhashing and spectral hashing, our method is easily kernelized and does not require restrictive assumptions\nabout the underlying distribution of the data. We present results over several domains to demonstrate that\nour method outperforms existing state-of-the-art techniques.

    \n", "tags": [], "tsne_embedding": [-1.350610613822937, -7.263343811035156]}, {"key": "kumar2011learning", "year": "2011", "title": "Learning hash functions for cross-view similarity search", "abstract": "

    Many applications in Multilingual and Multimodal\nInformation Access involve searching large\ndatabases of high dimensional data objects with\nmultiple (conditionally independent) views. In this\nwork we consider the problem of learning hash\nfunctions for similarity search across the views\nfor such applications. We propose a principled\nmethod for learning a hash function for each view\ngiven a set of multiview training data objects. The\nhash functions map similar objects to similar codes\nacross the views thus enabling cross-view similarity\nsearch. We present results from an extensive\nempirical study of the proposed approach\nwhich demonstrate its effectiveness on Japanese\nlanguage People Search and Multilingual People\nSearch problems.

    \n", "tags": ["Cross-Modal", "IJCAI"], "tsne_embedding": [-4.154722690582275, 0.8789694905281067]}, {"key": "kusupati2021accurate", "year": "2021", "title": "LLC: Accurate, Multi-purpose Learnt Low-dimensional Binary Codes", "abstract": "

    Learning binary representations of instances and classes is a classical problem with several high potential applications. In modern settings, the compression of high-dimensional \nneural representations to low-dimensional binary codes is a challenging task and often require large bit-codes to be accurate. In this work, we propose a novel method for \nLearning Low-dimensional binary Codes (LLC) for instances as well as classes. Our method does not require any side-information, like annotated attributes or label meta-data, \nand learns extremely low-dimensional binary codes (~20 bits for ImageNet-1K). The learnt codes are super-efficient while still ensuring nearly optimal classification accuracy for \nResNet50 on ImageNet-1K. We demonstrate that the learnt codes capture intrinsically important features in the data, by discovering an intuitive taxonomy over classes. We further \nquantitatively measure the quality of our codes by applying it to the efficient image retrieval as well as out-of-distribution (OOD) detection problems. For ImageNet-100 \nretrieval problem, our learnt binary codes outperform 16 bit HashNet using only 10 bits and also are as accurate as 10 dimensional real representations. Finally, our learnt \nbinary codes can perform OOD detection, out-of-the-box, as accurately as a baseline that needs ~3000 samples to tune its threshold, while we require none.

    \n", "tags": ["NeurIPS", "Supervised", "Deep Learning"], "tsne_embedding": [-1.4407557249069214, -3.256666421890259]}, {"key": "labelme2007labelme", "year": "2007", "title": "LabelMe: a database and web-based tool for image annotation", "abstract": "

    We seek to build a large collection of images with ground truth labels to be used for object\ndetection and recognition research. Such data is useful for supervised learning and quantitative evaluation. To achieve this, we developed a web-based tool that allows easy image annotation\nand instant sharing of such annotations. Using this annotation tool, we have collected a large\ndataset that spans many object categories, often containing multiple instances over a wide variety\nof images. We quantify the contents of the dataset and compare against existing state of the\nart datasets used for object recognition and detection. Also, we show how to extend the dataset\nto automatically enhance object labels with WordNet, discover object parts, recover a depth ordering\nof objects in a scene, and increase the number of labels using minimal user supervision\nand images from the web.

    \n", "tags": ["Dataset"], "tsne_embedding": [6.18463134765625, 3.8982956409454346]}, {"key": "lai2015simultaneous", "year": "2015", "title": "Simultaneous Feature Learning and Hash Coding with Deep Neural Networks", "abstract": "

    Similarity-preserving hashing is a widely-used method\nfor nearest neighbour search in large-scale image retrieval\ntasks. For most existing hashing methods, an image is\nfirst encoded as a vector of hand-engineering visual features,\nfollowed by another separate projection or quantization\nstep that generates binary codes. However, such visual\nfeature vectors may not be optimally compatible with the\ncoding process, thus producing sub-optimal hashing codes.\nIn this paper, we propose a deep architecture for supervised\nhashing, in which images are mapped into binary codes via\ncarefully designed deep neural networks. The pipeline of\nthe proposed deep architecture consists of three building\nblocks: 1) a sub-network with a stack of convolution layers\nto produce the effective intermediate image features; 2)\na divide-and-encode module to divide the intermediate image\nfeatures into multiple branches, each encoded into one\nhash bit; and 3) a triplet ranking loss designed to characterize\nthat one image is more similar to the second image than\nto the third one. Extensive evaluations on several benchmark\nimage datasets show that the proposed simultaneous\nfeature learning and hash coding pipeline brings substantial\nimprovements over other state-of-the-art supervised or\nunsupervised hashing methods.

    \n", "tags": ["Deep Learning", "CNN", "CVPR"], "tsne_embedding": [-2.209334135055542, -0.5556420683860779]}, {"key": "leng2015hashing", "year": "2015", "title": "Hashing for Distributed Data", "abstract": "

    Recently, hashing based approximate nearest\nneighbors search has attracted much attention.\nExtensive centralized hashing algorithms have\nbeen proposed and achieved promising performance. However, due to the large scale of many\napplications, the data is often stored or even collected in a distributed manner. Learning hash\nfunctions by aggregating all the data into a fusion\ncenter is infeasible because of the prohibitively\nexpensive communication and computation overhead.\nIn this paper, we develop a novel hashing\nmodel to learn hash functions in a distributed setting. We cast a centralized hashing model as a\nset of subproblems with consensus constraints.\nWe find these subproblems can be analytically\nsolved in parallel on the distributed compute nodes. Since no training data is transmitted across\nthe nodes in the learning process, the communication cost of our model is independent to the data size. Extensive experiments on several large\nscale datasets containing up to 100 million samples demonstrate the efficacy of our method.

    \n", "tags": ["ICML"], "tsne_embedding": [4.037586688995361, -5.75641393661499]}, {"key": "li2006sparse", "year": "2006", "title": "Very Sparse Random Projections", "abstract": "

    There has been considerable interest in random projections, an approximate algorithm for estimating distances between pairs of points in a high-dimensional vector space. Let A in Rn x D be our n points in D dimensions. The method multiplies A by a random matrix R in RD x k, reducing the D dimensions down to just k for speeding up the computation. R typically consists of entries of standard normal N(0,1). It is well known that random projections preserve pairwise distances (in the expectation). Achlioptas proposed sparse random projections by replacing the N(0,1) entries in R with entries in -1,0,1 with probabilities 1/6, 2/3, 1/6, achieving a threefold speedup in processing time.We recommend using R of entries in -1,0,1 with probabilities 1/2\u221aD, 1-1\u221aD, 1/2\u221aD for achieving a significant \u221aD-fold speedup, with little loss in accuracy.

    \n", "tags": ["KDD", "Unsupervised"], "tsne_embedding": [-4.153904914855957, 7.053018569946289]}, {"key": "li2013column", "year": "2013", "title": "Learning Hash Functions Using Column Generation", "abstract": "

    Fast nearest neighbor searching is becoming\nan increasingly important tool in solving\nmany large-scale problems. Recently\na number of approaches to learning datadependent\nhash functions have been developed.\nIn this work, we propose a column\ngeneration based method for learning datadependent\nhash functions on the basis of\nproximity comparison information. Given a\nset of triplets that encode the pairwise proximity\ncomparison information, our method\nlearns hash functions that preserve the relative\ncomparison relationships in the data\nas well as possible within the large-margin\nlearning framework. The learning procedure\nis implemented using column generation and\nhence is named CGHash. At each iteration\nof the column generation procedure, the best\nhash function is selected. Unlike most other\nhashing methods, our method generalizes to\nnew data points naturally; and has a training\nobjective which is convex, thus ensuring\nthat the global optimum can be identi-\nfied. Experiments demonstrate that the proposed\nmethod learns compact binary codes\nand that its retrieval performance compares\nfavorably with state-of-the-art methods when\ntested on a few benchmark datasets.

    \n", "tags": ["ICML", "Has Code"], "tsne_embedding": [-0.12005091458559036, -6.127216339111328]}, {"key": "li2015birds", "year": "2015", "title": "Two Birds, One Stone: Jointly Learning Binary Code for Large-scale Face Image Retrieval and Attributes Prediction", "abstract": "

    We address the challenging large-scale content-based\nface image retrieval problem, intended as searching images\nbased on the presence of specific subject, given one face\nimage of him/her. To this end, one natural demand is a supervised binary code learning method. While the learned\ncodes might be discriminating, people often have a further\nexpectation that whether some semantic message (e.g., visual attributes) can be read from the human-incomprehensible\ncodes. For this purpose, we propose a novel binary code\nlearning framework by jointly encoding identity discriminability and a number of facial attributes into unified binary code. In this way, the learned binary codes can be applied to not only fine-grained face image retrieval, but also\nfacial attributes prediction, which is the very innovation of\nthis work, just like killing two birds with one stone. To evaluate the effectiveness of the proposed method, extensive experiments are conducted on a new purified large-scale web\ncelebrity database, named CFW 60K, with abundant manual identity and attributes annotation, and experimental results exhibit the superiority of our method over state-of-the-art.

    \n", "tags": ["ICCV", "Image Retrieval"], "tsne_embedding": [-2.8129074573516846, -2.271277666091919]}, {"key": "li2015bit", "year": "2015", "title": "0-Bit Consistent Weighted Sampling", "abstract": "

    We develop 0-bit consistent weighted sampling (CWS) for efficiently estimating min-max kernel, which is a generalization of the resemblance kernel originally designed for binary data. Because the estimator of 0-bit CWS constitutes a positive definite kernel, this method can be naturally applied to large-scale data mining problems. Basically, if we feed the sampled data from 0-bit CWS to a highly efficient linear classifier (e.g., linear SVM), we effectively (and approximately) train a nonlinear classifier based on the min-max kernel. The accuracy improves as we increase the sample size.

    \n\n

    In this paper, we first demonstrate, through an extensive classification study using kernel machines, that the min-max kernel often provides an effective measure of similarity for nonnegative data. This helps justify the use of min-max kernel. However, as the min-max kernel is nonlinear and might be difficult to be used for industrial applications with massive data, we propose to linearize the min-max kernel via 0-bit CWS, a simplification of the original CWS method.

    \n\n

    The previous remarkable work on consistent weighted sampling (CWS) produces samples in the form of (i, t) where the i* records the location (and in fact also the weights) information analogous to the samples produced by classical minwise hashing on binary data. Because the t* is theoretically unbounded, it was not immediately clear how to effectively implement CWS for building large-scale linear classifiers. We provide a simple solution by discarding t* (which we refer to as the \u201c0-bit\u201d scheme). Via an extensive empirical study, we show that this 0-bit scheme does not lose essential information. We then apply 0-bit CWS for building linear classifiers to approximate min-max kernel classifiers, as extensively validated on a wide range of public datasets.

    \n\n

    We expect this work will generate interests among data mining practitioners who would like to efficiently utilize the nonlinear information of non-binary and nonnegative data.

    \n\n", "tags": [], "tsne_embedding": [-4.145844459533691, 4.292967319488525]}, {"key": "li2016feature", "year": "2016", "title": "Feature Learning based Deep Supervised Hashing with Pairwise Labels", "abstract": "

    Recent years have witnessed wide application of\nhashing for large-scale image retrieval. However,\nmost existing hashing methods are based on handcrafted features which might not be optimally compatible with the hashing procedure. Recently, deep\nhashing methods have been proposed to perform simultaneous feature learning and hash-code learning with deep neural networks, which have shown\nbetter performance than traditional hashing methods with hand-crafted features. Most of these deep\nhashing methods are supervised whose supervised\ninformation is given with triplet labels. For another common application scenario with pairwise labels, there have not existed methods for simultaneous feature learning and hash-code learning. In this\npaper, we propose a novel deep hashing method,\ncalled deep pairwise-supervised hashing (DPSH),\nto perform simultaneous feature learning and hashcode learning for applications with pairwise labels.\nExperiments on real datasets show that our DPSH\nmethod can outperform other methods to achieve\nthe state-of-the-art performance in image retrieval\napplications.

    \n", "tags": ["IJCAI", "Deep Learning", "Has Code", "Image Retrieval"], "tsne_embedding": [3.1427156925201416, -2.8203847408294678]}, {"key": "li2017deep", "year": "2017", "title": "Deep Supervised Discrete Hashing", "abstract": "

    With the rapid growth of image and video data on the web, hashing has been\nextensively studied for image or video search in recent years. Benefiting from\nrecent advances in deep learning, deep hashing methods have achieved promising\nresults for image retrieval. However, there are some limitations of previous deep\nhashing methods (e.g., the semantic information is not fully exploited). In this\npaper, we develop a deep supervised discrete hashing algorithm based on the\nassumption that the learned binary codes should be ideal for classification. Both the\npairwise label information and the classification information are used to learn the\nhash codes within one stream framework. We constrain the outputs of the last layer\nto be binary codes directly, which is rarely investigated in deep hashing algorithm.\nBecause of the discrete nature of hash codes, an alternating minimization method\nis used to optimize the objective function. Experimental results have shown that\nour method outperforms current state-of-the-art methods on benchmark datasets.

    \n", "tags": ["Supervised", "Deep Learning", "NIPS", "Has Code"], "tsne_embedding": [0.06886064261198044, -2.8418424129486084]}, {"key": "li2018scratch", "year": "2018", "title": "SCRATCH: A Scalable Discrete Matrix Factorization Hashing for Cross-Modal Retrieval", "abstract": "

    In recent years, many hashing methods have been proposed for the cross-modal retrieval task. However, there are still some issues that need to be further explored. For example, some of them relax the binary constraints to generate the hash codes, which may generate large quantization error. Although some discrete schemes have been proposed, most of them are time-consuming. In addition, most of the existing supervised hashing methods use an n x n similarity matrix during the optimization, making them unscalable. To address these issues, in this paper, we present a novel supervised cross-modal hashing method\u2014Scalable disCRete mATrix faCtorization Hashing, SCRATCH for short. It leverages the collective matrix factorization on the kernelized features and the semantic embedding with labels to find a latent semantic space to preserve the intra- and inter-modality similarities. In addition, it incorporates the label matrix instead of the similarity matrix into the loss function. Based on the proposed loss function and the iterative optimization algorithm, it can learn the hash functions and binary codes simultaneously. Moreover, the binary codes can be generated discretely, reducing the quantization error generated by the relaxation scheme. Its time complexity is linear to the size of the dataset, making it scalable to large-scale datasets. Extensive experiments on three benchmark datasets, namely, Wiki, MIRFlickr-25K, and NUS-WIDE, have verified that our proposed SCRATCH model outperforms several state-of-the-art unsupervised and supervised hashing methods for cross-modal retrieval.

    \n", "tags": ["Cross-Modal", "MM"], "tsne_embedding": [2.3262224197387695, -3.6105217933654785]}, {"key": "li2019neighborhood", "year": "2019", "title": "Neighborhood Preserving Hashing for Scalable Video Retrieval", "abstract": "

    In this paper, we propose a Neighborhood Preserving\nHashing (NPH) method for scalable video retrieval in an\nunsupervised manner. Unlike most existing deep video\nhashing methods which indiscriminately compress an entire video into a binary code, we embed the spatial-temporal\nneighborhood information into the encoding network such\nthat the neighborhood-relevant visual content of a video can\nbe preferentially encoded into a binary code under the guidance of the neighborhood information. Specifically, we propose a neighborhood attention mechanism which focuses\non partial useful content of each input frame conditioned\non the neighborhood information. We then integrate the\nneighborhood attention mechanism into an RNN-based reconstruction scheme to encourage the binary codes to capture the spatial-temporal structure in a video which is consistent with that in the neighborhood. As a consequence, the\nlearned hashing functions can map similar videos to similar\nbinary codes. Extensive experiments on three widely-used\nbenchmark datasets validate the effectiveness of our proposed approach.

    \n", "tags": ["ICCV", "Video Retrieval", "Deep Learning"], "tsne_embedding": [-7.953719139099121, 0.06118667125701904]}, {"key": "li2019push", "year": "2019", "title": "Push for Quantization: Deep Fisher Hashing", "abstract": "

    Current massive datasets demand light-weight access for analysis. Discrete hashing methods are thus beneficial because they map high-dimensional data to compact binary codes that are efficient to store and process, while preserving semantic similarity. To optimize powerful deep learning methods for image hashing, gradient-based methods are required. Binary codes, however, are discrete and thus have no continuous derivatives. Relaxing the problem by solving it in a continuous space and then quantizing the solution is not guaranteed to yield separable binary codes. The quantization needs to be included in the optimization. In this paper we push for quantization: We optimize maximum class separability in the binary space. We introduce a margin on distances between dissimilar image pairs as measured in the binary space. In addition to pair-wise distances, we draw inspiration from Fisher\u2019s Linear Discriminant Analysis (Fisher LDA) to maximize the binary distances between classes and at the same time minimize the binary distance of images within the same class. Experiments on CIFAR-10, NUS-WIDE and ImageNet100 demonstrate compact codes comparing favorably to the current state of the art.

    \n", "tags": ["CNN", "Quantisation", "Image Retrieval", "BMVC"], "tsne_embedding": [-4.068242073059082, 4.47593355178833]}, {"key": "li2020selfsupervised", "year": "2021", "title": "Self-Supervised Video Hashing via Bidirectional Transformers", "abstract": "

    Most existing unsupervised video hashing methods are built on unidirectional models with less reliable training objectives, which underuse the correlations among frames and the similarity structure between videos. To enable efficient scalable video retrieval, we propose a self-supervised video Hashing method based on Bidirectional Transformers (BTH). Based on the encoder-decoder structure of transformers, we design a visual cloze task to fully exploit the bidirectional correlations between frames. To unveil the similarity structure between unlabeled video data, we further develop a similarity reconstruction task by establishing reliable and effective similarity connections in the video space. Furthermore, we develop a cluster assignment task to exploit the structural statistics of the whole dataset such that more discriminative binary codes can be learned. Extensive experiments implemented on three public benchmark datasets, FCVID, ActivityNet and YFCC, demonstrate the superiority of our proposed approach.

    \n", "tags": ["CVPR", "Deep Learning", "Video Retrieval", "Self-Supervised"], "tsne_embedding": [-7.597188949584961, 0.025555327534675598]}, {"key": "andoni2006near", "year": "2021", "title": "Deep Unsupervised Image Hashing by Maximizing Bit Entropy", "abstract": "

    Unsupervised hashing is important for indexing huge image or video collections without having expensive annotations available. Hashing aims to learn short binary codes for compact storage and efficient semantic retrieval. We propose an unsupervised deep hashing layer called Bi-half Net that maximizes entropy of the binary codes. Entropy is maximal when both possible values of the bit are uniformly (half-half) distributed. To maximize bit entropy, we do not add a term to the loss function as this is difficult to optimize and tune. Instead, we design a new parameter-free network layer to explicitly force continuous image features to approximate the optimal half-half bit distribution. This layer is shown to minimize a penalized term of the Wasserstein distance between the learned continuous image features and the optimal half-half bit distribution. Experimental results on the image datasets Flickr25k, Nus-wide, Cifar-10, Mscoco, Mnist and the video datasets Ucf-101 and Hmdb-51 show that our approach leads to compact codes and compares favorably to the current state-of-the-art.

    \n", "tags": ["AAAI", "Unsupervised", "Image Retrieval"], "tsne_embedding": [1.0475841760635376, 2.7182505130767822]}, {"key": "lin2013twostep", "year": "2013", "title": "A General Two-Step Approach to Learning-Based Hashing", "abstract": "

    Most existing approaches to hashing apply a single form of hash function, and an optimization process which\nis typically deeply coupled to this specific form. This tight coupling restricts the flexibility of the method to\nrespond to the data, and can result in complex optimization problems that are difficult to solve. Here we propose\na flexible yet simple framework that is able to accommodate different types of loss functions and hash functions.\nThis framework allows a number of existing approaches to hashing to be placed in context, and simplifies the\ndevelopment of new problem-specific hashing methods. Our framework decomposes hashing learning problem\ninto two steps: hash bit learning and hash function learning based on the learned bits. The first step can typically\nbe formulated as binary quadratic problems, and the second step can be accomplished by training standard binary\nclassifiers. Both problems have been extensively studied in the literature. Our extensive experiments demonstrate\nthat the proposed framework is effective, flexible and outperforms the state-of-the-art.

    \n", "tags": [], "tsne_embedding": [2.9267823696136475, -6.033036708831787]}, {"key": "lin2014fast", "year": "2014", "title": "Fast supervised hashing with decision trees for high-dimensional data", "abstract": "

    Supervised hashing aims to map the original features to\ncompact binary codes that are able to preserve label based\nsimilarity in the Hamming space. Non-linear hash functions\nhave demonstrated their advantage over linear ones due to\ntheir powerful generalization capability. In the literature,\nkernel functions are typically used to achieve non-linearity\nin hashing, which achieve encouraging retrieval performance at the price of slow evaluation and training time.\nHere we propose to use boosted decision trees for achieving\nnon-linearity in hashing, which are fast to train and evaluate, hence more suitable for hashing with high dimensional\ndata. In our approach, we first propose sub-modular formulations for the hashing binary code inference problem\nand an efficient GraphCut based block search method for\nsolving large-scale inference.\nThen we learn hash functions by training boosted decision trees to fit the binary\ncodes. Experiments demonstrate that our proposed method\nsignificantly outperforms most state-of-the-art methods in\nretrieval precision and training time. Especially for highdimensional data, our method is orders of magnitude faster\nthan many methods in terms of training time.

    \n", "tags": ["CVPR", "Supervised", "Has Code"], "tsne_embedding": [0.5939226746559143, -4.872976303100586]}, {"key": "lin2014optimising", "year": "2014", "title": "Optimizing Ranking Measures for Compact Binary Code Learning", "abstract": "

    Hashing has proven a valuable tool for large-scale information retrieval. Despite much success, existing hashing methods optimize over simple objectives such as the reconstruction error or graph Laplacian related loss functions, instead of the performance evaluation criteria of interest\u2014multivariate performance measures such as the AUC and NDCG. Here we present a general framework (termed StructHash) that allows one to directly optimize multivariate performance measures.\nThe resulting optimization problem can involve exponentially or infinitely many variables and constraints, which is more challenging than standard structured output learning. To solve the StructHash optimization problem, we use a combination of column generation and cutting-plane techniques. We demonstrate the generality of StructHash by applying it to ranking prediction and image retrieval, and show that it outperforms a few state-of-the-art hashing methods.

    \n", "tags": ["ECCV", "Image Retrieval"], "tsne_embedding": [-2.712887763977051, -7.1194634437561035]}, {"key": "lin2015deep", "year": "2015", "title": "Deep learning of binary hash codes for fast image retrieval", "abstract": "

    Approximate nearest neighbor search is an efficient strategy for large-scale image retrieval. Encouraged by the recent advances in convolutional neural networks (CNNs), we propose an effective deep learning framework to generate binary hash codes for fast image retrieval. Our idea is that when the data labels are available, binary codes can be learned by employing a hidden layer for representing the latent concepts that dominate the class labels.\nhe utilization of the CNN also allows for learning image representations. Unlike other supervised methods that require pair-wised inputs for binary code learning, our method learns hash codes and image representations in a point-wised manner, making it suitable for large-scale datasets. Experimental results show that our method outperforms several state-of-the-art hashing algorithms on the CIFAR-10 and MNIST datasets. We further demonstrate its scalability and efficacy on a large-scale dataset of 1 million clothing images.

    \n", "tags": ["CVPR", "Deep Learning", "Image Retrieval"], "tsne_embedding": [-0.9272507429122925, -3.5723965167999268]}, {"key": "lin2015semantics", "year": "2015", "title": "Semantics-Preserving Hashing for Cross-View Retrieval", "abstract": "

    With benefits of low storage costs and high query speeds,\nhashing methods are widely researched for efficiently retrieving large-scale data, which commonly contains multiple views, e.g. a news report with images, videos and texts.\nIn this paper, we study the problem of cross-view retrieval\nand propose an effective Semantics-Preserving Hashing\nmethod, termed SePH. Given semantic affinities of training data as supervised information, SePH transforms them\ninto a probability distribution and approximates it with tobe-learnt hash codes in Hamming space via minimizing the\nKullback-Leibler divergence. Then kernel logistic regression with a sampling strategy is utilized to learn the nonlinear projections from features in each view to the learnt\nhash codes. And for any unseen instance, predicted hash\ncodes and their corresponding output probabilities from observed views are utilized to determine its unified hash code,\nusing a novel probabilistic approach. Extensive experiments conducted on three benchmark datasets well demonstrate the effectiveness and reasonableness of SePH.

    \n", "tags": ["CVPR", "Cross-Modal"], "tsne_embedding": [-1.2191128730773926, -5.18080472946167]}, {"key": "liong2015using", "year": "2015", "title": "Deep Hashing for Compact Binary Codes Learning", "abstract": "

    In this paper, we propose a new deep hashing (DH) approach\nto learn compact binary codes for large scale visual\nsearch. Unlike most existing binary codes learning methods\nwhich seek a single linear projection to map each sample\ninto a binary vector, we develop a deep neural network\nto seek multiple hierarchical non-linear transformations to\nlearn these binary codes, so that the nonlinear relationship\nof samples can be well exploited. Our model is learned under\nthree constraints at the top layer of the deep network:\n1) the loss between the original real-valued feature descriptor\nand the learned binary vector is minimized, 2) the binary\ncodes distribute evenly on each bit, and 3) different bits\nare as independent as possible. To further improve the discriminative\npower of the learned binary codes, we extend\nDH into supervised DH (SDH) by including one discriminative\nterm into the objective function of DH which simultaneously\nmaximizes the inter-class variations and minimizes\nthe intra-class variations of the learned binary codes. Experimental\nresults show the superiority of the proposed approach\nover the state-of-the-arts.

    \n", "tags": ["Deep Learning", "CVPR", "Supervised"], "tsne_embedding": [-2.092231035232544, -3.033113718032837]}, {"key": "liong2017crossmodal", "year": "2017", "title": "Cross-Modal Deep Variational Hashing", "abstract": "

    In this paper, we propose a cross-modal deep variational hashing (CMDVH) method for cross-modality multimedia retrieval. Unlike existing cross-modal hashing methods\nwhich learn a single pair of projections to map each example as a binary vector, we design a couple of deep neural\nnetwork to learn non-linear transformations from imagetext input pairs, so that unified binary codes can be obtained. We then design the modality-specific neural networks in a probabilistic manner where we model a latent\nvariable as close as possible from the inferred binary codes,\nwhich is approximated by a posterior distribution regularized by a known prior. Experimental results on three benchmark datasets show the efficacy of the proposed approach.

    \n", "tags": ["ICCV", "Cross-Modal", "Deep Learning"], "tsne_embedding": [-4.500436782836914, -0.5232201814651489]}, {"key": "liong2020deep", "year": "2020", "title": "Deep Variational and Structural Hashing", "abstract": "

    In this paper, we propose a deep variational and structural hashing (DVStH) method to learn compact binary codes for multimedia retrieval. Unlike most existing deep hashing methods which use a series of convolution and fully-connected layers to learn binary features, we develop a probabilistic framework to infer latent feature representation inside the network. Then, we design a struct layer rather than a bottleneck hash layer, to obtain binary codes through a simple encoding procedure. By doing these, we are able to obtain binary codes discriminatively and generatively. To make it applicable to cross-modal scalable multimedia retrieval, we extend our method to a cross-modal deep variational and structural hashing (CM-DVStH). We design a deep fusion network with a struct layer to maximize the correlation between image-text input pairs during the training stage so that a unified binary vector can be obtained. We then design modality-specific hashing networks to handle the out-of-sample extension scenario. Specifically, we train a network for each modality which outputs a latent representation that is as close as possible to the binary codes which are inferred from the fusion network. Experimental results on five benchmark datasets are presented to show the efficacy of the proposed approach.

    \n", "tags": ["TPAMI", "Deep Learning"], "tsne_embedding": [-3.874044418334961, -0.792366623878479]}, {"key": "liu2011learning", "year": "2011", "title": "Hashing with Graphs", "abstract": "

    Hashing is becoming increasingly popular for\nefficient nearest neighbor search in massive\ndatabases. However, learning short codes\nthat yield good search performance is still\na challenge. Moreover, in many cases realworld\ndata lives on a low-dimensional manifold,\nwhich should be taken into account\nto capture meaningful nearest neighbors. In\nthis paper, we propose a novel graph-based\nhashing method which automatically discovers\nthe neighborhood structure inherent in\nthe data to learn appropriate compact codes.\nTo make such an approach computationally\nfeasible, we utilize Anchor Graphs to obtain\ntractable low-rank adjacency matrices. Our\nformulation allows constant time hashing of a\nnew data point by extrapolating graph Laplacian\neigenvectors to eigenfunctions. Finally,\nwe describe a hierarchical threshold learning\nprocedure in which each eigenfunction yields\nmultiple bits, leading to higher search accuracy.\nExperimental comparison with the\nother state-of-the-art methods on two large\ndatasets demonstrates the efficacy of the proposed\nmethod.

    \n", "tags": ["Has Code", "ICML", "Unsupervised"], "tsne_embedding": [-4.2963457107543945, -7.922736167907715]}, {"key": "liu2012supervised", "year": "2012", "title": "Supervised Hashing with Kernels", "abstract": "

    Recent years have witnessed the growing popularity of\nhashing in large-scale vision problems. It has been shown\nthat the hashing quality could be boosted by leveraging supervised\ninformation into hash function learning. However,\nthe existing supervised methods either lack adequate performance\nor often incur cumbersome model training. In this\npaper, we propose a novel kernel-based supervised hashing\nmodel which requires a limited amount of supervised information,\ni.e., similar and dissimilar data pairs, and a feasible\ntraining cost in achieving high quality hashing. The idea\nis to map the data to compact binary codes whose Hamming\ndistances are minimized on similar pairs and simultaneously\nmaximized on dissimilar pairs. Our approach is\ndistinct from prior works by utilizing the equivalence between\noptimizing the code inner products and the Hamming\ndistances. This enables us to sequentially and efficiently\ntrain the hash functions one bit at a time, yielding very\nshort yet discriminative codes. We carry out extensive experiments\non two image benchmarks with up to one million\nsamples, demonstrating that our approach significantly outperforms\nthe state-of-the-arts in searching both metric distance\nneighbors and semantically similar neighbors, with\naccuracy gains ranging from 13% to 46%.

    \n", "tags": [], "tsne_embedding": [0.25881272554397583, -5.061074733734131]}, {"key": "liu2013hashbit", "year": "2013", "title": "Hash Bit Selection: a Unified Solution for Selection Problems in Hashing", "abstract": "

    Hashing based methods recently have been shown promising for large-scale nearest neighbor search. However, good designs involve difficult decisions of many unknowns \u2013 data features, hashing algorithms, parameter settings, kernels, etc. In this paper, we provide a unified solution as hash bit selection, i.e., selecting the most informative hash bits from a pool of candidates that may have been generated under various conditions mentioned above. We represent the candidate bit pool as a vertex- and edge-weighted graph with the pooled bits as vertices. Then we formulate the bit selection problem as quadratic programming over the graph, and solve it efficiently by replicator dynamics. Extensive experiments show that our bit selection approach can achieve superior performance over both naive selection methods and state-of-the-art methods under each scenario, usually with significant accuracy gains from 10% to 50% relatively.

    \n\n", "tags": [], "tsne_embedding": [-3.8517863750457764, -7.486881256103516]}, {"key": "liu2014collaborative", "year": "2014", "title": "Collaborative Hashing", "abstract": "

    Hashing technique has become a promising approach for\nfast similarity search. Most of existing hashing research\npursue the binary codes for the same type of entities by\npreserving their similarities. In practice, there are many\nscenarios involving nearest neighbor search on the data\ngiven in matrix form, where two different types of, yet\nnaturally associated entities respectively correspond to its\ntwo dimensions or views. To fully explore the duality\nbetween the two views, we propose a collaborative hashing\nscheme for the data in matrix form to enable fast search\nin various applications such as image search using bag of\nwords and recommendation using user-item ratings. By\nsimultaneously preserving both the entity similarities in\neach view and the interrelationship between views, our\ncollaborative hashing effectively learns the compact binary\ncodes and the explicit hash functions for out-of-sample\nextension in an alternating optimization way. Extensive\nevaluations are conducted on three well-known datasets\nfor search inside a single view and search across different\nviews, demonstrating that our proposed method outperforms\nstate-of-the-art baselines, with significant accuracy\ngains ranging from 7.67% to 45.87% relatively.

    \n", "tags": [], "tsne_embedding": [-3.3520994186401367, 1.2127196788787842]}, {"key": "liu2014discrete", "year": "2014", "title": "Discrete Graph Hashing", "abstract": "

    Hashing has emerged as a popular technique for fast nearest neighbor search in gigantic\ndatabases. In particular, learning based hashing has received considerable\nattention due to its appealing storage and search efficiency. However, the performance\nof most unsupervised learning based hashing methods deteriorates rapidly\nas the hash code length increases. We argue that the degraded performance is due\nto inferior optimization procedures used to achieve discrete binary codes. This\npaper presents a graph-based unsupervised hashing model to preserve the neighborhood\nstructure of massive data in a discrete code space. We cast the graph\nhashing problem into a discrete optimization framework which directly learns the\nbinary codes. A tractable alternating maximization algorithm is then proposed to\nexplicitly deal with the discrete constraints, yielding high-quality codes to well\ncapture the local neighborhoods. Extensive experiments performed on four large\ndatasets with up to one million samples show that our discrete optimization based\ngraph hashing method obtains superior search accuracy over state-of-the-art unsupervised\nhashing methods, especially for longer codes.

    \n", "tags": ["NIPS"], "tsne_embedding": [-4.336666584014893, -7.837023735046387]}, {"key": "liu2015multi", "year": "2015", "title": "Multi-View Complementary Hash Tables for Nearest Neighbor Search", "abstract": "

    Recent years have witnessed the success of hashing techniques in fast nearest neighbor search. In practice many\napplications (e.g., visual search, object detection, image\nmatching, etc.) have enjoyed the benefits of complementary hash tables and information fusion over multiple views.\nHowever, most of prior research mainly focused on compact hash code cleaning, and rare work studies how to build\nmultiple complementary hash tables, much less to adaptively integrate information stemming from multiple views.\nIn\nthis paper we first present a novel multi-view complementary hash table method that learns complementary hash tables from the data with multiple views. For single multiview table, using exemplar based feature fusion, we approximate the inherent data similarities with a low-rank matrix,\nand learn discriminative hash functions in an efficient way.\nTo build complementary tables and meanwhile maintain scalable training and fast out-of-sample extension, an exemplar reweighting scheme is introduced to update the induced low-rank similarity in the sequential table construction framework, which indeed brings mutual benefits between tables by placing greater importance on exemplars\nshared by mis-separated neighbors. Extensive experiments\non three large-scale image datasets demonstrate that the\nproposed method significantly outperforms various naive\nsolutions and state-of-the-art multi-table methods.

    \n", "tags": ["Image Retrieval", "ICCV", "Cross-Modal"], "tsne_embedding": [-0.062329795211553574, -5.493998050689697]}, {"key": "liu2017discretely", "year": "2017", "title": "Discretely Coding Semantic Rank Orders for Supervised Image Hashing", "abstract": "

    Learning to hash has been recognized to accomplish highly efficient storage and retrieval for large-scale visual data. Particularly, ranking-based hashing techniques have recently attracted broad research attention because ranking accuracy among the retrieved data is well explored and their objective is more applicable to realistic search tasks. However, directly optimizing discrete hash codes without continuous-relaxations on a nonlinear ranking objective is infeasible by either traditional optimization methods or even recent discrete hashing algorithms. To address this challenging issue, in this paper, we introduce a novel supervised hashing method, dubbed Discrete Semantic Ranking Hashing (DSeRH), which aims to directly embed semantic rank orders into binary codes. In DSeRH, a generalized Adaptive Discrete Minimization (ADM) approach is proposed to discretely optimize binary codes with the quadratic nonlinear ranking objective in an iterative manner and is guaranteed to converge quickly. Additionally, instead of using 0/1 independent labels to form rank orders as in previous works, we generate the listwise rank orders from the high-level semantic word embeddings which can quantitatively capture the intrinsic correlation between different categories. We evaluate our DSeRH, coupled with both linear and deep convolutional neural network (CNN) hash functions, on three image datasets, i.e., CIFAR-10, SUN397 and ImageNet100, and the results manifest that DSeRH can outperform the state-of-the-art ranking-based hashing methods.

    \n", "tags": ["CVPR", "Supervised", "Image Retrieval"], "tsne_embedding": [-0.10572613030672073, -0.7902474999427795]}, {"key": "liu2019moboost", "year": "2019", "title": "MoBoost: A Self-improvement Framework for Linear-based Hashing", "abstract": "

    The linear model is commonly utilized in hashing methods owing to its efficiency. To obtain better accuracy, linear-based hashing methods focus on designing a generalized linear objective function with different constraints or penalty terms that consider neighborhood information. In this study, we propose a novel generalized framework called Model Boost (MoBoost), which can achieve the self-improvement of the linear-based hashing. The proposed MoBoost is used to improve model parameter optimization for linear-based hashing methods without adding new constraints or penalty terms. In the proposed MoBoost, given a linear-based hashing method, we first execute the method several times to get several different hash codes for training samples, and then combine these different hash codes into one set utilizing one novel fusion strategy. Based on this set of hash codes, we learn some new parameters for the linear hash function that can significantly improve accuracy. The proposed MoBoost can be generally adopted in existing linear-based hashing methods, achieving more precise and stable performance compared to the original methods while imposing negligible added expenditure in terms of time and space. Extensive experiments are performed based on three benchmark datasets, and the results demonstrate the superior performance of the proposed framework.

    \n", "tags": ["CIKM", "Supervised", "Image Retrieval"], "tsne_embedding": [0.5232468843460083, -7.510155200958252]}, {"key": "liu2020joint", "year": "2020", "title": "Joint-modal Distribution-based Similarity Hashing for Large-scale Unsupervised Deep Cross-modal Retrieval", "abstract": "

    Hashing-based cross-modal search which aims to map multiple modality features into binary codes has attracted increasingly attention due to its storage and search efficiency especially in large-scale database retrieval. Recent unsupervised deep cross-modal hashing methods have shown promising results. However, existing approaches typically suffer from two limitations: (1) They usually learn cross-modal similarity information separately or in a redundant fusion manner, which may fail to capture semantic correlations among instances from different modalities sufficiently and effectively. (2) They seldom consider the sampling and weighting schemes for unsupervised cross-modal hashing, resulting in the lack of satisfactory discriminative ability in hash codes. To overcome these limitations, we propose a novel unsupervised deep cross-modal hashing method called Joint-modal Distribution-based Similarity Hashing (JDSH) for large-scale cross-modal retrieval. Firstly, we propose a novel cross-modal joint-training method by constructing a joint-modal similarity matrix to fully preserve the cross-modal semantic correlations among instances. Secondly, we propose a sampling and weighting scheme termed the Distribution-based Similarity Decision and Weighting (DSDW) method for unsupervised cross-modal hashing, which is able to generate more discriminative hash codes by pushing semantic similar instance pairs closer and pulling semantic dissimilar instance pairs apart. The experimental results demonstrate the superiority of JDSH compared with several unsupervised cross-modal hashing methods on two public datasets NUS-WIDE and MIRFlickr.

    \n", "tags": ["SIGIR", "Cross-Modal", "Unsupervised"], "tsne_embedding": [-0.20165903866291046, 1.4478390216827393]}, {"key": "liu2020model", "year": "2020", "title": "Model Optimization Boosting Framework for Linear Model Hash Learning", "abstract": "

    Efficient hashing techniques have attracted extensive research interests in both storage and retrieval of high dimensional data, such as images and videos. In existing hashing methods, a linear model is commonly utilized owing to its efficiency. To obtain better accuracy, linear-based hashing methods focus on designing a generalized linear objective function with different constraints or penalty terms that consider the inherent characteristics and neighborhood information of samples. Differing from existing hashing methods, in this study, we propose a self-improvement framework called Model Boost (MoBoost) to improve model parameter optimization for linear-based hashing methods without adding new constraints or penalty terms. In the proposed MoBoost, for a linear-based hashing method, we first repeatedly execute the hashing method to obtain several hash codes to training samples. Then, utilizing two novel fusion strategies, these codes are fused into a single set. We also propose two new criteria to evaluate the goodness of hash bits during the fusion process. Based on the fused set of hash codes, we learn new parameters for the linear hash function that can significantly improve the accuracy. In general, the proposed MoBoost can be adopted by existing linear-based hashing methods, achieving more precise and stable performance compared to the original methods, and adopting the proposed MoBoost will incur negligible time and space costs. To evaluate the proposed MoBoost, we performed extensive experiments on four benchmark datasets, and the results demonstrate superior performance.

    \n", "tags": ["TIP", "Image Retrieval"], "tsne_embedding": [0.3628613352775574, -7.275429725646973]}, {"key": "long2018deep", "year": "2018", "title": "Deep Domain Adaptation Hashing with Adversarial Learning", "abstract": "

    The recent advances in deep neural networks have demonstrated high capability in a wide variety of scenarios. Nevertheless, fine-tuning deep models in a new domain still requires a significant amount of labeled data despite expensive labeling efforts. A valid question is how to leverage the source knowledge plus unlabeled or only sparsely labeled target data for learning a new model in target domain. The core problem is to bring the source and target distributions closer in the feature space. In the paper, we facilitate this issue in an adversarial learning framework, in which a domain discriminator is devised to handle domain shift. Particularly, we explore the learning in the context of hashing problem, which has been studied extensively due to its great efficiency in gigantic data. Specifically, a novel Deep Domain Adaptation Hashing with Adversarial learning (DeDAHA) architecture is presented, which mainly consists of three components: a deep convolutional neural networks (CNN) for learning basic image/frame representation followed by an adversary stream on one hand to optimize the domain discriminator, and on the other, to interact with each domain-specific hashing stream for encoding image representation to hash codes. The whole architecture is trained end-to-end by jointly optimizing two types of losses, i.e., triplet ranking loss to preserve the relative similarity ordering in the input triplets and adversarial loss to maximally fool the domain discriminator with the learnt source and target feature distributions. Extensive experiments are conducted on three domain transfer tasks, including cross-domain digits retrieval, image to image and image to video transfers, on several benchmarks. Our DeDAHA framework achieves superior results when compared to the state-of-the-art techniques.

    \n", "tags": ["SIGIR", "Deep Learning", "GAN", "CNN"], "tsne_embedding": [1.5611134767532349, -2.614015579223633]}, {"key": "lu2020label", "year": "2020", "title": "Label Self-Adaption Hashing for Image Retrieval", "abstract": "

    Hashing has attracted widespread attention in image retrieval because of its fast retrieval speed and low storage cost. Compared with supervised methods, unsupervised hashing methods are more reasonable and suitable for large-scale image retrieval since it is always difficult and expensive to collect true labels of the massive data. Without label information, however, unsupervised hashing methods can not guarantee the quality of learned binary codes. To resolve this dilemma, this paper proposes a novel unsupervised hashing method called Label Self-Adaption Hashing (LSAH), which contains effective hashing function learning part and self-adaption label generation part. In the first part, we utilize anchor graph to keep the local structure of the data and introduce joint sparsity into the model to extract effective features for high-quality binary code learning. In the second part, a self-adaptive cluster label matrix is learned from the data under the assumption that the nearest neighbor points should have a large probability to be in the same cluster. Therefore, the proposed LSAH can make full use of the potential discriminative information of the data to guide the learning of binary code. It is worth noting that LSAH can learn effective binary codes, hashing function and cluster labels simultaneously in a unified optimization framework. To solve the resulting optimization problem, an Augmented Lagrange Multiplier based iterative algorithm is elaborately designed. Extensive experiments on three large-scale data sets indicate the promising performance of the proposed LSAH.

    \n", "tags": ["ICPR", "Image Retrieval"], "tsne_embedding": [-0.300386905670166, -3.1906514167785645]}, {"key": "luo2018fast", "year": "2018", "title": "Fast Scalable Supervised Hashing", "abstract": "

    Despite significant progress in supervised hashing, there are three\ncommon limitations of existing methods. First, most pioneer methods discretely learn hash codes bit by bit, making the learning\nprocedure rather time-consuming. Second, to reduce the large complexity of the n by n pairwise similarity matrix, most methods apply\nsampling strategies during training, which inevitably results in information loss and suboptimal performance; some recent methods\ntry to replace the large matrix with a smaller one, but the size is\nstill large. Third, among the methods that leverage the pairwise\nsimilarity matrix, most of them only encode the semantic label\ninformation in learning the hash codes, failing to fully capture\nthe characteristics of data. In this paper, we present a novel supervised hashing method, called Fast Scalable Supervised Hashing\n(FSSH), which circumvents the use of the large similarity matrix by\nintroducing a pre-computed intermediate term whose size is independent with the size of training data. Moreover, FSSH can learn\nthe hash codes with not only the semantic information but also\nthe features of data. Extensive experiments on three widely used\ndatasets demonstrate its superiority over several state-of-the-art\nmethods in both accuracy and scalability. Our experiment codes\nare available at: https://lcbwlx.wixsite.com/fssh.

    \n", "tags": ["SIGIR", "Supervised"], "tsne_embedding": [2.9711456298828125, -4.844351768493652]}, {"key": "luo2023survey", "year": "2023", "title": "A Survey on Deep Hashing Methods", "abstract": "

    Nearest neighbor search aims at obtaining the samples in the database with the smallest distances from them to the queries, which is a basic task in a range of fields, including computer vision and data mining. Hashing is one of the most widely used methods for its computational and storage efficiency. With the development of deep learning, deep hashing methods show more advantages than traditional methods. In this survey, we detailedly investigate current deep hashing algorithms including deep supervised hashing and deep unsupervised hashing. Specifically, we categorize deep supervised hashing methods into pairwise methods, ranking-based methods, pointwise methods as well as quantization according to how measuring the similarities of the learned hash codes. Moreover, deep unsupervised hashing is categorized into similarity reconstruction-based methods, pseudo-label-based methods, and prediction-free self-supervised learning-based methods based on their semantic learning manners. We also introduce three related important topics including semi-supervised deep hashing, domain adaption deep hashing, and multi-modal deep hashing. Meanwhile, we present some commonly used public datasets and the scheme to measure the performance of deep hashing algorithms. Finally, we discuss some potential research directions in conclusion.

    \n", "tags": ["Survey Paper"], "tsne_embedding": [-4.7932515144348145, -2.873967170715332]}, {"key": "lv2007probe", "year": "2007", "title": "Multi-Probe LSH: Efficient Indexing for High-Dimensional Similarity Search", "abstract": "

    Similarity indices for high-dimensional data are very desirable for building content-based search systems for featurerich data such as audio, images, videos, and other sensor\ndata. Recently, locality sensitive hashing (LSH) and its\nvariations have been proposed as indexing techniques for\napproximate similarity search. A significant drawback of\nthese approaches is the requirement for a large number of\nhash tables in order to achieve good search quality. This paper proposes a new indexing scheme called multi-probe LSH\nthat overcomes this drawback. Multi-probe LSH is built on\nthe well-known LSH technique, but it intelligently probes\nmultiple buckets that are likely to contain query results in\na hash table. Our method is inspired by and improves upon\nrecent theoretical work on entropy-based LSH designed to\nreduce the space requirement of the basic LSH method. We\nhave implemented the multi-probe LSH method and evaluated the implementation with two different high-dimensional\ndatasets. Our evaluation shows that the multi-probe LSH\nmethod substantially improves upon previously proposed\nmethods in both space and time efficiency. To achieve the\nsame search quality, multi-probe LSH has a similar timeefficiency as the basic LSH method while reducing the number of hash tables by an order of magnitude. In comparison\nwith the entropy-based LSH method, to achieve the same\nsearch quality, multi-probe LSH uses less query time and 5\nto 8 times fewer number of hash tables.

    \n", "tags": ["Has Code", "VLDB", "LSH", "Unsupervised"], "tsne_embedding": [-2.0236258506774902, 3.5406510829925537]}, {"key": "ma2018progressive", "year": "2018", "title": "Progressive Generative Hashing for Image Retrieval", "abstract": "

    Recent years have witnessed the success of the emerging hashing techniques in large-scale image\nretrieval. Owing to the great learning capacity,\ndeep hashing has become one of the most promising solutions, and achieved attractive performance\nin practice. However, without semantic label information, the unsupervised deep hashing still remains\nan open question. In this paper, we propose a novel\nprogressive generative hashing (PGH) framework\nto help learn a discriminative hashing network in an\nunsupervised way. Different from existing studies,\nit first treats the hash codes as a kind of semantic\ncondition for the similar image generation, and simultaneously feeds the original image and its codes\ninto the generative adversarial networks (GANs).\nThe real images together with the synthetic ones\ncan further help train a discriminative hashing network based on a triplet loss. By iteratively inputting\nthe learnt codes into the hash conditioned GANs, we can progressively enable the hashing network\nto discover the semantic relations. Extensive experiments on the widely-used image datasets demonstrate that PGH can significantly outperform stateof-the-art unsupervised hashing methods.

    \n", "tags": ["Deep Learning", "IJCAI", "Image Retrieval", "GAN", "Unsupervised"], "tsne_embedding": [1.5173861980438232, -2.8415350914001465]}, {"key": "ma2024harr", "year": "2024", "title": "HARR: Learning Discriminative and High-quality Hash Codes for Image Retrieval", "abstract": "

    This article studies deep unsupervised hashing, which has attracted increasing attention in large-scale image retrieval. The majority of recent approaches usually reconstruct semantic similarity information, which then guides the hash code learning. However, they still fail to achieve satisfactory performance in reality for two reasons. On the one hand, without accurate supervised information, these methods usually fail to produce independent and robust hash codes with semantics information well preserved, which may hinder effective image retrieval. On the other hand, due to discrete constraints, how to effectively optimize the hashing network in an end-to-end manner with small quantization errors remains a problem. To address these difficulties, we propose a novel unsupervised hashing method called HARR to learn discriminative and high-quality hash codes. To comprehensively explore semantic similarity structure, HARR adopts the Winner-Take-All hash to model the similarity structure. Then similarity-preserving hash codes are learned under the reliable guidance of the reconstructed similarity structure. Additionally, we improve the quality of hash codes by a bit correlation reduction module, which forces the cross-correlation matrix between a batch of hash codes under different augmentations to approach the identity matrix. In this way, the generated hash bits are expected to be invariant to disturbances with minimal redundancy, which can be further interpreted as an instantiation of the information bottleneck principle. Finally, for effective hashing network training, we minimize the cosine distances between real-value network outputs and their binary codes for small quantization errors. Extensive experiments demonstrate the effectiveness of our proposed HARR.

    \n", "tags": ["TOMM", "Unsupervised", "Deep Learning"], "tsne_embedding": [-0.39673903584480286, 0.9639072418212891]}, {"key": "microsoftspacev1B", "year": "2021", "title": "Microsoft SPACEV-1B", "abstract": "

    Microsoft SPACEV-1B is a new web search related dataset released by Microsoft Bing for this competition. It consists of document and query vectors encoded by Microsoft SpaceV Superior model to capture generic intent representation.

    \n", "tags": ["Dataset"], "tsne_embedding": [-8.157254219055176, -2.8521711826324463]}, {"key": "microsoftturinganns1B", "year": "2021", "title": "Microsoft Turing-ANNS-1B", "abstract": "

    Microsoft Turing-ANNS-1B is a new dataset being released by the Microsoft Turing team for this competition. It consists of Bing queries encoded by Turing AGI v5 that trains Transformers to capture similarity of intent in web search queries. An early version of the RNN-based AGI Encoder is described in a SIGIR\u201919 paper and a blogpost.

    \n", "tags": ["Dataset"], "tsne_embedding": [-8.13593864440918, -3.004854917526245]}, {"key": "mirflickr2008new", "year": "2008", "title": "The MIR Flickr Retrieval Evaluation.", "abstract": "

    In most well known image retrieval test sets, the imagery\ntypically cannot be freely distributed or is not representative of a\nlarge community of users. In this paper we present a collection\nfor the MIR community comprising 25000 images from the Flickr\nwebsite which are redistributable for research purposes and\nrepresent a real community of users both in the image content and\nimage tags. We have extracted the tags and EXIF image metadata,\nand also make all of these publicly available. In addition we\ndiscuss several challenges for benchmarking retrieval and\nclassification methods.

    \n", "tags": ["Dataset"], "tsne_embedding": [6.472036838531494, 3.3023102283477783]}, {"key": "mnist1999mnist", "year": "1999", "title": "The MNIST Database of Handwritten Digits", "abstract": "

    The MNIST database of handwritten digits, available from this page, has a training set of 60,000 examples, and a test set of 10,000 examples. It is a subset of a larger set available from NIST. The digits have been size-normalized and centered in a fixed-size image.\nIt is a good database for people who want to try learning techniques and pattern recognition methods on real-world data while spending minimal efforts on preprocessing and formatting.

    \n", "tags": ["Dataset"], "tsne_embedding": [2.304780960083008, -7.8505659103393555]}, {"key": "moran2013aneighbourhood", "year": "2013", "title": "Neighbourhood Preserving Quantisation for LSH", "abstract": "

    We introduce a scheme for optimally allocating multiple bits per hyperplane for Locality Sensitive Hashing (LSH). Existing approaches binarise LSH projections by thresholding at zero yielding a single bit per dimension. We demonstrate that this is a sub-optimal bit allocation approach that can easily destroy the neighbourhood structure in the original feature space. Our proposed method, dubbed Neighbourhood Preserving Quantization (NPQ), assigns multiple bits per hyperplane based upon adaptively learned thresholds. NPQ exploits a pairwise affinity matrix to discretise each dimension such that nearest neighbours in the original feature space fall within the same quantisation thresholds and are therefore assigned identical bits. NPQ is not only applicable to LSH, but can also be applied to any low-dimensional projection scheme. Despite using half the number of hyperplanes, NPQ is shown to improve LSH-based retrieval accuracy by up to 65% compared to the state-of-the-art.

    \n", "tags": ["Quantisation", "LSH", "SIGIR", "Has Code"], "tsne_embedding": [-2.0799717903137207, 7.255733013153076]}, {"key": "moran2013bvariable", "year": "2013", "title": "Variable Bit Quantisation for LSH", "abstract": "

    We introduce a scheme for optimally allocating\na variable number of bits per\nLSH hyperplane. Previous approaches assign\na constant number of bits per hyperplane.\nThis neglects the fact that a subset\nof hyperplanes may be more informative\nthan others. Our method, dubbed Variable\nBit Quantisation (VBQ), provides a datadriven\nnon-uniform bit allocation across\nhyperplanes. Despite only using a fraction\nof the available hyperplanes, VBQ outperforms\nuniform quantisation by up to 168%\nfor retrieval across standard text and image\ndatasets.

    \n", "tags": ["Quantisation", "LSH", "ACL"], "tsne_embedding": [-2.717548370361328, 7.93839168548584]}, {"key": "moran2015agraph", "year": "2015", "title": "Graph Regularised Hashing", "abstract": "

    In this paper we propose a two-step iterative scheme, Graph Regularised Hashing (GRH), for incrementally adjusting the positioning of the hashing hypersurfaces to better conform to the supervisory signal: in the first step the binary bits are regularised using a data similarity graph so that similar data points receive similar bits. In the second step the regularised hashcodes form targets for a set of binary classifiers which shift the position of each hypersurface so as to separate opposite bits with maximum margin. GRH exhibits superior retrieval accuracy to competing hashing methods.

    \n", "tags": ["Image Retrieval", "ECIR", "Has Code", "Supervised"], "tsne_embedding": [-6.735165119171143, -4.772040367126465]}, {"key": "moran2015bregularised", "year": "2015", "title": "Regularised Cross-Modal Hashing", "abstract": "

    In this paper we propose Regularised Cross-Modal Hashing (RCMH) a new cross-modal hashing scheme that projects annotation and visual feature descriptors into a common Hamming space. RCMH optimises the intra-modality similarity of data-points in the annotation modality using an iterative three-step hashing algorithm: in the first step each training image is assigned a K-bit hashcode based on hyperplanes learnt at the previous iteration; in the second step the binary bits are smoothed by a formulation of graph regularisation so that similar data-points have similar bits; in the third step a set of binary classifiers are trained to predict the regularised bits with maximum margin. Visual descriptors are projected into the annotation Hamming space by a set of binary classifiers learnt using the bits of the corresponding annotations as labels. RCMH is shown to consistently improve retrieval effectiveness over state-of-the-art baselines.

    \n", "tags": ["Image Retrieval", "SIGIR", "Cross-Modal", "Text Retrieval"], "tsne_embedding": [-6.690410614013672, -4.762395858764648]}, {"key": "moran2016enhancing", "year": "2016", "title": "Enhancing First Story Detection using Word Embeddings", "abstract": "

    In this paper we show how word embeddings can be used to increase the effectiveness of a state-of-the art Locality Sensitive Hashing (LSH) based first story detection (FSD) system over a standard tweet corpus. Vocabulary mismatch, in which related tweets use different words, is a serious hindrance to the effectiveness of a modern FSD system. In this case, a tweet could be flagged as a first story even if a related tweet, which uses different but synonymous words, was already returned as a first story. In this work, we propose a novel approach to mitigate this problem of lexical variation, based on tweet expansion. In particular, we propose to expand tweets with semantically related paraphrases identified via automatically mined word embeddings over a background tweet corpus. Through experimentation on a large data stream comprised of 50 million tweets, we show that FSD effectiveness can be improved by 9.5% over a state-of-the-art FSD system.

    \n", "tags": ["Streaming Data", "Text Retrieval", "LSH", "SIGIR"], "tsne_embedding": [6.248184680938721, 0.2860844135284424]}, {"key": "moran2016learning", "year": "2016", "title": "Learning to Project and Binarise for Hashing-Based Approximate Nearest Neighbour Search", "abstract": "

    In this paper we focus on improving the effectiveness of hashing-based approximate nearest neighbour search. Generating similarity preserving hashcodes for images has been shown to be an effective and efficient method for searching through large datasets. Hashcode generation generally involves two steps: bucketing the input feature space with a set of hyperplanes, followed by quantising the projection of the data-points onto the normal vectors to those hyperplanes. This procedure results in the makeup of the hashcodes depending on the positions of the data-points with respect to the hyperplanes in the feature space, allowing a degree of locality to be encoded into the hashcodes. In this paper we study the effect of learning both the hyperplanes and the thresholds as part of the same model. Most previous research either learn the hyperplanes assuming a fixed set of thresholds, or vice-versa. In our experiments over two standard image datasets we find statistically significant increases in retrieval effectiveness versus a host of state-of-the-art data-dependent and independent hashing models.

    \n", "tags": ["SIGIR", "Image Retrieval"], "tsne_embedding": [-5.281071186065674, 1.5835260152816772]}, {"key": "morgado2020deep", "year": "2021", "title": "Deep Hashing with Hash-Consistent Large Margin Proxy Embeddings", "abstract": "

    Image hash codes are produced by binarizing\nthe embeddings of convolutional neural networks (CNN)\ntrained for either classification or retrieval. While proxy\nembeddings achieve good performance on both tasks,\nthey are non-trivial to binarize, due to a rotational ambiguity that encourages non-binary embeddings. The use\nof a fixed set of proxies (weights of the CNN classification layer) is proposed to eliminate this ambiguity, and\na procedure to design proxy sets that are nearly optimal\nfor both classification and hashing is introduced. The\nresulting hash-consistent large margin (HCLM) proxies\nare shown to encourage saturation of hashing units, thus\nguaranteeing a small binarization error, while producing\nhighly discriminative hash-codes. A semantic extension\n(sHCLM), aimed to improve hashing performance in\na transfer scenario, is also proposed. Extensive experiments show that sHCLM embeddings achieve significant\nimprovements over state-of-the-art hashing procedures\non several small and large datasets, both within and\nbeyond the set of training classes.

    \n", "tags": ["IJCV", "Deep Learning"], "tsne_embedding": [-1.6005005836486816, -1.2643378973007202]}, {"key": "mukherjee2015nmf", "year": "2015", "title": "An NMF perspective on Binary Hashing", "abstract": "

    The pervasiveness of massive data repositories has led\nto much interest in efficient methods for indexing, search,\nand retrieval. For image data, a rapidly developing body of\nwork for these applications shows impressive performance\nwith methods that broadly fall under the umbrella term of\nBinary Hashing. Given a distance matrix, a binary hashing\nalgorithm solves for a binary code for the given set of examples, whose Hamming distance nicely approximates the\noriginal distances. The formulation is non-convex \u2014 so existing solutions adopt spectral relaxations or perform coordinate descent (or quantization) on a surrogate objective\nthat is numerically more tractable. In this paper, we first\nderive an Augmented Lagrangian approach to optimize the\nstandard binary Hashing objective (i.e., maintain fidelity\nwith a given distance matrix). With appropriate step sizes,\nwe find that this scheme already yields results that match or\nsubstantially outperform state of the art methods on most\nbenchmarks used in the literature. Then, to allow the model\nto scale to large datasets, we obtain an interesting reformulation of the binary hashing objective as a non-negative matrix factorization. Later, this leads to a simple multiplicative updates algorithm \u2014 whose parallelization properties\nare exploited to obtain a fast GPU based implementation.\nWe give a probabilistic analysis of our initialization scheme\nand present a range of experiments to show that the method\nis simple to implement and competes favorably with available methods (both for optimization and generalization).

    \n\n", "tags": ["ICCV"], "tsne_embedding": [-4.614070415496826, 5.23978853225708]}, {"key": "neyshabur2013power", "year": "2013", "title": "The Power of Asymmetry in Binary Hashing", "abstract": "

    When approximating binary similarity using the hamming distance between short\nbinary hashes, we show that even if the similarity is symmetric, we can have\nshorter and more accurate hashes by using two distinct code maps. I.e. by approximating the similarity between x and x\n0\nas the hamming distance between f(x)\nand g(x0), for two distinct binary codes f, g, rather than as the hamming distance\nbetween f(x) and f(x0).

    \n", "tags": ["NIPS", "Has Code"], "tsne_embedding": [-0.609924852848053, 7.532613277435303]}, {"key": "andoni2006near", "year": "2023", "title": "Unsupervised Hashing with Similarity Distribution Calibration", "abstract": "

    Unsupervised hashing methods typically aim to preserve the similarity between data points in a feature space by mapping them to binary hash codes. However, these methods often overlook the fact that the similarity between data points in the continuous feature space may not be preserved in the discrete hash code space, due to the limited similarity range of hash codes. The similarity range is bounded by the code length and can lead to a problem known as similarity collapse. That is, the positive and negative pairs of data points become less distinguishable from each other in the hash space. To alleviate this problem, in this paper a novel Simialrity Distribution Calibration (SDC) method is introduced. SDC aligns the hash code similarity distribution towards a calibration distribution (e.g., beta distribution) with sufficient spread across the entire similarity range, thus alleviating the similarity collapse problem. Extensive experiments show that our SDC outperforms significantly the state-of-the-art alternatives on coarse category-level and instance-level image retrieval.

    \n", "tags": ["FOCS"], "tsne_embedding": [-0.2302645891904831, 7.053888320922852]}, {"key": "norouzi2011minimal", "year": "2011", "title": "Minimal Loss Hashing", "abstract": "

    We propose a method for learning similaritypreserving\nhash functions that map highdimensional\ndata onto binary codes. The\nformulation is based on structured prediction\nwith latent variables and a hinge-like\nloss function. It is efficient to train for large\ndatasets, scales well to large code lengths,\nand outperforms state-of-the-art methods.

    \n", "tags": [], "tsne_embedding": [-1.5719739198684692, -6.295804023742676]}, {"key": "norouzi2012hamming", "year": "2012", "title": "Hamming Distance Metric Learning", "abstract": "

    Motivated by large-scale multimedia applications we propose to learn mappings\nfrom high-dimensional data to binary codes that preserve semantic similarity.\nBinary codes are well suited to large-scale applications as they are storage efficient and permit exact sub-linear kNN search. The framework is applicable\nto broad families of mappings, and uses a flexible form of triplet ranking loss.\nWe overcome discontinuous optimization of the discrete mappings by minimizing\na piecewise-smooth upper bound on empirical loss, inspired by latent structural\nSVMs. We develop a new loss-augmented inference algorithm that is quadratic in\nthe code length. We show strong retrieval performance on CIFAR-10 and MNIST,\nwith promising classification results using no more than kNN on the binary codes.

    \n", "tags": ["Has Code", "Image Retrieval", "NIPS"], "tsne_embedding": [-2.482128381729126, 0.5991218090057373]}, {"key": "nuswide2009nuswide", "year": "2009", "title": "NUS-WIDE: a real-world web image database from National University of Singapore", "abstract": "

    This paper introduces a web image dataset created by NUS\u2019s Lab for Media Search. The dataset includes: (1) 269,648 images and the associated tags from Flickr, with a total of 5,018 unique tags; (2) six types of low-level features extracted from these images, including 64-D color histogram, 144-D color correlogram, 73-D edge direction histogram, 128-D wavelet texture, 225-D block-wise color moments extracted over 5x5 fixed grid partitions, and 500-D bag of words based on SIFT descriptions; and (3) ground-truth for 81 concepts that can be used for evaluation. Based on this dataset, we highlight characteristics of Web image collections and identify four research issues on web image annotation and retrieval. We also provide the baseline results for web image annotation by learning from the tags using the traditional k-NN algorithm. The benchmark results indicate that it is possible to learn effective models from sufficiently large image dataset to facilitate general image retrieval.

    \n", "tags": ["Dataset", "CIVR"], "tsne_embedding": [5.537718296051025, 3.8858642578125]}, {"key": "ou2013comparing", "year": "2013", "title": "Comparing apples to oranges: a scalable solution with heterogeneous hashing", "abstract": "

    Although hashing techniques have been popular for the large scale similarity search problem, most of the existing methods for designing optimal hash functions focus on homogeneous similarity assessment, i.e., the data entities to be indexed are of the same type. Realizing that heterogeneous entities and relationships are also ubiquitous in the real world applications, there is an emerging need to retrieve and search similar or relevant data entities from multiple heterogeneous domains, e.g., recommending relevant posts and images to a certain Facebook user. In this paper, we address the problem of ``comparing apples to oranges\u2019\u2019 under the large scale setting. Specifically, we propose a novel Relation-aware Heterogeneous Hashing (RaHH), which provides a general framework for generating hash codes of data entities sitting in multiple heterogeneous domains. Unlike some existing hashing methods that map heterogeneous data in a common Hamming space, the RaHH approach constructs a Hamming space for each type of data entities, and learns optimal mappings between them simultaneously. This makes the learned hash codes flexibly cope with the characteristics of different data domains. Moreover, the RaHH framework encodes both homogeneous and heterogeneous relationships between the data entities to design hash functions with improved accuracy. To validate the proposed RaHH method, we conduct extensive evaluations on two large datasets; one is crawled from a popular social media sites, Tencent Weibo, and the other is an open dataset of Flickr(NUS-WIDE). The experimental results clearly demonstrate that the RaHH outperforms several state-of-the-art hashing methods with significant performance gains.

    \n", "tags": ["KDD", "Cross-Modal"], "tsne_embedding": [-2.2709434032440186, 1.2369475364685059]}, {"key": "pauleve2010locality", "year": "2010", "title": "Locality sensitive hashing: a comparison of hash function types and querying mechanisms", "abstract": "

    It is well known that high-dimensional nearest-neighbor retrieval is very expensive. Dramatic performance gains are obtained using\napproximate search schemes, such as the popular Locality-Sensitive Hashing (LSH). Several extensions have been proposed to\naddress the limitations of this algorithm, in particular, by choosing more appropriate hash functions to better partition the vector\nspace. All the proposed extensions, however, rely on a structured quantizer for hashing, poorly fitting real data sets, limiting\nits performance in practice. In this paper, we compare several families of space hashing functions in a real setup, namely when\nsearching for high-dimension SIFT descriptors. The comparison of random projections, lattice quantizers, k-means and hierarchical\nk-means reveal that unstructured quantizer significantly improves the accuracy of LSH, as it closely fits the data in the feature space.\nWe then compare two querying mechanisms introduced in the literature with the one originally proposed in LSH, and discuss their\nrespective merits and limitations.

    \n", "tags": ["Pattern Recognition Letters", "Unsupervised"], "tsne_embedding": [-0.2755405604839325, 3.908029317855835]}, {"key": "petrovic2010streaming", "year": "2010", "title": "Streaming First Story Detection with application to Twitter", "abstract": "

    With the recent rise in popularity and size of\nsocial media, there is a growing need for systems\nthat can extract useful information from\nthis amount of data. We address the problem\nof detecting new events from a stream of\nTwitter posts. To make event detection feasible\non web-scale corpora, we present an algorithm\nbased on locality-sensitive hashing which\nis able overcome the limitations of traditional\napproaches, while maintaining competitive results.\nIn particular, a comparison with a stateof-the-art\nsystem on the first story detection\ntask shows that we achieve over an order of\nmagnitude speedup in processing time, while\nretaining comparable performance. Event detection\nexperiments on a collection of 160 million\nTwitter posts show that celebrity deaths\nare the fastest spreading news on Twitter.

    \n", "tags": ["Streaming Data", "Text Retrieval", "LSH", "NAACL"], "tsne_embedding": [6.49532413482666, -0.1890137940645218]}, {"key": "petrovic2012paraphrases", "year": "2012", "title": "Using paraphrases for improving first story detection in news and Twitter", "abstract": "

    First story detection (FSD) involves identifying\nfirst stories about events from a continuous\nstream of documents. A major problem in this\ntask is the high degree of lexical variation in\ndocuments which makes it very difficult to detect\nstories that talk about the same event but\nexpressed using different words. We suggest\nusing paraphrases to alleviate this problem,\nmaking this the first work to use paraphrases\nfor FSD. We show a novel way of integrating\nparaphrases with locality sensitive hashing\n(LSH) in order to obtain an efficient FSD system\nthat can scale to very large datasets. Our\nsystem achieves state-of-the-art results on the\nfirst story detection task, beating both the best\nsupervised and unsupervised systems. To test\nour approach on large data, we construct a corpus\nof events for Twitter, consisting of 50 million\ndocuments, and show that paraphrasing is\nalso beneficial in this domain.

    \n", "tags": ["Streaming Data", "Text Retrieval", "LSH", "NAACL"], "tsne_embedding": [6.277026176452637, 0.1973905712366104]}, {"key": "qiu2017deep", "year": "2017", "title": "Deep Semantic Hashing with Generative Adversarial Networks ", "abstract": "

    Hashing has been a widely-adopted technique for nearest\nneighbor search in large-scale image retrieval tasks. Recent research has shown that leveraging supervised information can\nlead to high quality hashing. However, the cost of annotating\ndata is often an obstacle when applying supervised hashing\nto a new domain. Moreover, the results can suffer from the\nrobustness problem as the data at training and test stage\nmay come from different distributions. This paper studies\nthe exploration of generating synthetic data through semisupervised generative adversarial networks (GANs), which\nleverages largely unlabeled and limited labeled training data\nto produce highly compelling data with intrinsic invariance\nand global coherence, for better understanding statistical\nstructures of natural data. We demonstrate that the above\ntwo limitations can be well mitigated by applying the synthetic data for hashing. Specifically, a novel deep semantic\nhashing with GANs (DSH-GANs) is presented, which mainly\nconsists of four components: a deep convolution neural networks (CNN) for learning image representations, an adversary\nstream to distinguish synthetic images from real ones, a hash\nstream for encoding image representations to hash codes and\na classification stream. The whole architecture is trained endto-end by jointly optimizing three losses, i.e., adversarial loss\nto correct label of synthetic or real for each sample, triplet\nranking loss to preserve the relative similarity ordering in the\ninput real-synthetic triplets and classification loss to classify\neach sample accurately. Extensive experiments conducted on\nboth CIFAR-10 and NUS-WIDE image benchmarks validate the capability of exploiting synthetic images for hashing. Our\nframework also achieves superior results when compared to\nstate-of-the-art deep hash models.

    \n", "tags": ["SIGIR", "Deep Learning", "GAN", "Image Retrieval", "Supervised", "CNN"], "tsne_embedding": [0.20909586548805237, -1.4960240125656128]}, {"key": "raginsky2009locality", "year": "2009", "title": "Locality-sensitive binary codes from shift-invariant kernels", "abstract": "

    This paper addresses the problem of designing binary codes for high-dimensional\ndata such that vectors that are similar in the original space map to similar binary\nstrings. We introduce a simple distribution-free encoding scheme based on\nrandom projections, such that the expected Hamming distance between the binary\ncodes of two vectors is related to the value of a shift-invariant kernel (e.g., a\nGaussian kernel) between the vectors. We present a full theoretical analysis of the\nconvergence properties of the proposed scheme, and report favorable experimental\nperformance as compared to a recent state-of-the-art method, spectral hashing.

    \n", "tags": ["Has Code", "LSH", "NIPS", "Image Retrieval"], "tsne_embedding": [-5.480936527252197, 4.702171802520752]}, {"key": "ramos2024boost", "year": "2024", "title": "BlockBoost: Scalable and Efficient Blocking through Boosting", "abstract": "

    As datasets grow larger, matching and merging entries from different databases has become a costly task in modern data pipelines. To avoid expensive comparisons between entries, blocking similar items is a popular preprocessing step. In this paper, we introduce BlockBoost, a novel boosting-based method that generates compact binary hash codes for database entries, through which blocking can be performed efficiently. The algorithm is fast and scalable, resulting in computational costs that are orders of magnitude lower than current benchmarks. Unlike existing alternatives, BlockBoost comes with associated feature importance measures for interpretability, and possesses strong theoretical guarantees, including lower bounds on critical performance metrics like recall and reduction ratio. Finally, we show that BlockBoost delivers great empirical results, outperforming state-of-the-art blocking benchmarks in terms of both performance metrics and computational cost.

    \n", "tags": ["AISTATS", "Supervised"], "tsne_embedding": [2.642998695373535, 3.2981295585632324]}, {"key": "rastegari2016xnor", "year": "2016", "title": "XNOR-Net: ImageNet Classification Using Binary Convolutional Neural Networks ", "abstract": "

    We propose two efficient approximations to standard convolutional neural networks: Binary-Weight-Networks and XNOR-Networks. In Binary-Weight-Networks, the filters are approximated with binary values\nresulting in 32x memory saving. In XNOR-Networks, both the filters and the input to convolutional layers are binary. XNOR-Networks approximate convolutions using primarily binary operations. This\nresults in 58x faster convolutional operations and 32x memory savings. XNOR-Nets offer the possibility of running state-of-the-art networks on CPUs (rather than GPUs) in real-time. Our binary\nnetworks are simple, accurate, efficient, and work on challenging visual tasks. We evaluate our approach on the ImageNet classification task. The classification accuracy with a Binary-Weight-Network\nversion of AlexNet is only 2.9\\% less than the full-precision AlexNet (in top-1 measure). We compare our method with recent network binarization methods, BinaryConnect and BinaryNets, and outperform these methods by large margins on ImageNet, more than 16\\% in top-1 accuracy.

    \n", "tags": ["Deep Learning", "Image Retrieval"], "tsne_embedding": [-6.469883918762207, 3.9846415519714355]}, {"key": "rong2018locality", "year": "2018", "title": "Locality-Sensitive Hashing for Earthquake Detection: A Case Study of Scaling Data-Driven Science", "abstract": "

    In this work, we report on a novel application of Locality Sensitive\nHashing (LSH) to seismic data at scale. Based on the high waveform similarity between reoccurring earthquakes, our application\nidentifies potential earthquakes by searching for similar time series\nsegments via LSH. However, a straightforward implementation of\nthis LSH-enabled application has difficulty scaling beyond 3 months\nof continuous time series data measured at a single seismic station.\nAs a case study of a data-driven science workflow, we illustrate how\ndomain knowledge can be incorporated into the workload to improve\nboth the efficiency and result quality. We describe several end-toend optimizations of the analysis pipeline from pre-processing to\npost-processing, which allow the application to scale to time series data measured at multiple seismic stations. Our optimizations\nenable an over 100\u00d7 speedup in the end-to-end analysis pipeline.\nThis improved scalability enabled seismologists to perform seismic\nanalysis on more than ten years of continuous time series data from\nover ten seismic stations, and has directly enabled the discovery of\n597 new earthquakes near the Diablo Canyon nuclear power plant\nin California and 6123 new earthquakes in New Zealand.

    \n", "tags": ["LSH", "VLDB", "Case Study"], "tsne_embedding": [-5.630886077880859, 5.924914836883545]}, {"key": "ryali2020bio", "year": "2020", "title": "Bio-Inspired Hashing for Unsupervised Similarity Search", "abstract": "

    The fruit fly Drosophila\u2019s olfactory circuit has inspired a new locality sensitive hashing (LSH) algorithm, FlyHash. In contrast with classical LSH algorithms that produce low dimensional hash codes, FlyHash produces sparse high-dimensional hash codes and has also been shown to have superior empirical performance compared to classical LSH algorithms in similarity search. However, FlyHash uses random projections and cannot learn from data. Building on inspiration from FlyHash and the ubiquity of sparse expansive representations in neurobiology, our work proposes a novel hashing algorithm BioHash that produces sparse high dimensional hash codes in a data-driven manner. We show that BioHash outperforms previously published benchmarks for various hashing methods. Since our learning algorithm is based on a local and biologically plausible synaptic plasticity rule, our work provides evidence for the proposal that LSH might be a computational reason for the abundance of sparse expansive motifs in a variety of biological systems. We also propose a convolutional variant BioConvHash that further improves performance. From the perspective of computer science, BioHash and BioConvHash are fast, scalable and yield compressed binary representations that are useful for similarity search.

    \n", "tags": ["ICML", "Deep Learning"], "tsne_embedding": [2.373492956161499, 1.9248687028884888]}, {"key": "salakhutdinov2007semantic", "year": "2007", "title": "Semantic Hashing", "abstract": "

    We show how to learn a deep graphical model of the word-count\nvectors obtained from a large set of documents. The values of the\nlatent variables in the deepest layer are easy to infer and give a\nmuch better representation of each document than Latent Semantic\nAnalysis. When the deepest layer is forced to use a small number of\nbinary variables (e.g. 32), the graphical model performs \u201csemantic\nhashing\u201d: Documents are mapped to memory addresses in such a\nway that semantically similar documents are located at nearby addresses.\nDocuments similar to a query document can then be found\nby simply accessing all the addresses that differ by only a few bits\nfrom the address of the query document. This way of extending the\nefficiency of hash-coding to approximate matching is much faster\nthan locality sensitive hashing, which is the fastest current method.\nBy using semantic hashing to filter the documents given to TF-IDF,\nwe achieve higher accuracy than applying TF-IDF to the entire document\nset.

    \n", "tags": ["NIPS", "Supervised", "Deep Learning", "Has Code"], "tsne_embedding": [3.365649461746216, 0.9450384378433228]}, {"key": "shen2018nash", "year": "2018", "title": "NASH: Toward End-to-End Neural Architecture for Generative Semantic Hashing", "abstract": "

    Semantic hashing has become a powerful paradigm for fast similarity search\nin many information retrieval systems.\nWhile fairly successful, previous techniques generally require two-stage training, and the binary constraints are handled ad-hoc. In this paper, we present\nan end-to-end Neural Architecture for Semantic Hashing (NASH), where the binary\nhashing codes are treated as Bernoulli latent variables. A neural variational inference framework is proposed for training, where gradients are directly backpropagated through the discrete latent\nvariable to optimize the hash function.\nWe also draw connections between proposed method and rate-distortion theory, which provides a theoretical foundation for the effectiveness of the proposed framework. Experimental results on\nthree public datasets demonstrate that our\nmethod significantly outperforms several\nstate-of-the-art models on both unsupervised and supervised scenarios.

    \n", "tags": ["ACL", "Deep Learning", "Supervised"], "tsne_embedding": [3.5537633895874023, -7.067523956298828]}, {"key": "shen2018unsupervised", "year": "2018", "title": "Unsupervised Deep Hashing with Similarity-Adaptive and Discrete Optimization", "abstract": "

    Recent vision and learning studies show that learning compact hash codes can facilitate massive data processing\nwith significantly reduced storage and computation. Particularly, learning deep hash functions has greatly improved the retrieval\nperformance, typically under the semantic supervision. In contrast, current unsupervised deep hashing algorithms can hardly achieve\nsatisfactory performance due to either the relaxed optimization or absence of similarity-sensitive objective. In this work, we propose a\nsimple yet effective unsupervised hashing framework, named Similarity-Adaptive Deep Hashing (SADH), which alternatingly proceeds\nover three training modules: deep hash model training, similarity graph updating and binary code optimization. The key difference from\nthe widely-used two-step hashing method is that the output representations of the learned deep model help update the similarity graph\nmatrix, which is then used to improve the subsequent code optimization. In addition, for producing high-quality binary codes, we devise\nan effective discrete optimization algorithm which can directly handle the binary constraints with a general hashing loss. Extensive\nexperiments validate the efficacy of SADH, which consistently outperforms the state-of-the-arts by large gaps.

    \n", "tags": ["Image Retrieval", "Deep Learning", "Has Code", "TPAMI", "Unsupervised"], "tsne_embedding": [1.325725793838501, -4.157399654388428]}, {"key": "shen2019embarass", "year": "2019", "title": "Embarrassingly Simple Binary Representation Learning", "abstract": "

    Recent binary representation learning models usually require sophisticated binary optimization, similarity measure or even generative models as auxiliaries. However, one may wonder whether these non-trivial components are needed to formulate practical and effective hashing models. In this paper, we answer the above question by proposing an embarrassingly simple approach to binary representation learning. With a simple classification objective, our model only incorporates two additional fully-connected layers onto the top of an arbitrary backbone network, whilst complying with the binary constraints during training. The proposed model lower-bounds the Information Bottleneck (IB) between data samples and their semantics, and can be related to many recent `learning to hash\u2019 paradigms. We show that, when properly designed, even such a simple network can generate effective binary codes, by fully exploring data semantics without any held-out alternating updating steps or auxiliary models. Experiments are conducted on conventional large-scale benchmarks, i.e., CIFAR-10, NUS-WIDE, and ImageNet, where the proposed simple model outperforms the state-of-the-art methods.

    \n", "tags": ["Has Code", "ICCV", "Deep Learning", "Supervised"], "tsne_embedding": [3.1868114471435547, -5.844091892242432]}, {"key": "shen2020auto", "year": "2020", "title": "Auto-Encoding Twin-Bottleneck Hashing", "abstract": "

    Conventional unsupervised hashing methods usually take advantage of similarity graphs, which are either pre-computed in the high-dimensional space or obtained from random anchor points. On the one hand, existing methods uncouple the procedures of hash function learning and graph construction. On the other hand, graphs empirically built upon original data could introduce biased prior knowledge of data relevance, leading to sub-optimal retrieval performance. In this paper, we tackle the above problems by proposing an efficient and adaptive code-driven graph, which is updated by decoding in the context of an auto-encoder. Specifically, we introduce into our framework twin bottlenecks (i.e., latent variables) that exchange crucial information collaboratively. One bottleneck (i.e., binary codes) conveys the high-level intrinsic data structure captured by the code-driven graph to the other (i.e., continuous variables for low-level detail information), which in turn propagates the updated network feedback for the encoder to learn more discriminative binary codes. The auto-encoding learning objective literally rewards the code-driven graph to learn an optimal encoder. Moreover, the proposed model can be simply optimized by gradient descent without violating the binary constraints. Experiments on benchmarked datasets clearly show the superiority of our framework over the state-of-the-art hashing methods.

    \n", "tags": ["Deep Learning", "CVPR"], "tsne_embedding": [-5.078033924102783, -5.810726642608643]}, {"key": "shi2019variable", "year": "2019", "title": "Variable-Length Quantization Strategy for Hashing", "abstract": "

    Hashing is widely used to solve fast Approximate Nearest Neighbor (ANN) search problems, involves converting the original real-valued samples to binary-valued representations. The conventional quantization strategies, such as Single-Bit Quantization and Multi-Bit quantization, are considered ineffective, because of their serious information loss. To address this issue, we propose a novel variable-length quantization (VLQ) strategy for hashing. In the proposed VLQ technique, we divide all samples into different regions in each dimension firstly given the real-valued features of samples. Then we compute the dispersion degrees of these regions. Subsequently, we attempt to optimally assign different number of bits to each dimensions to obtain the minimum dispersion degree. Our experiments show that the VLQ strategy achieves not only superior performance over the state-of-the-art methods, but also has a faster retrieval speed on public datasets.

    \n", "tags": ["ICIP", "Quantisation"], "tsne_embedding": [-0.505067765712738, 4.277035236358643]}, {"key": "shrivastava2014asymmetric", "year": "2014", "title": "Asymmetric LSH (ALSH) for Sublinear Time Maximum Inner Product Search (MIPS).", "abstract": "

    We present the first provably sublinear time hashing algorithm for approximate\nMaximum Inner Product Search (MIPS). Searching with (un-normalized) inner\nproduct as the underlying similarity measure is a known difficult problem and\nfinding hashing schemes for MIPS was considered hard. While the existing Locality\nSensitive Hashing (LSH) framework is insufficient for solving MIPS, in this\npaper we extend the LSH framework to allow asymmetric hashing schemes. Our\nproposal is based on a key observation that the problem of finding maximum inner\nproducts, after independent asymmetric transformations, can be converted into\nthe problem of approximate near neighbor search in classical settings. This key\nobservation makes efficient sublinear hashing scheme for MIPS possible. Under\nthe extended asymmetric LSH (ALSH) framework, this paper provides an example\nof explicit construction of provably fast hashing scheme for MIPS. Our proposed\nalgorithm is simple and easy to implement. The proposed hashing scheme\nleads to significant computational savings over the two popular conventional LSH\nschemes: (i) Sign Random Projection (SRP) and (ii) hashing based on p-stable\ndistributions for L2 norm (L2LSH), in the collaborative filtering task of item recommendations\non Netflix and Movielens (10M) datasets.

    \n", "tags": [], "tsne_embedding": [-2.2157351970672607, 5.13144588470459]}, {"key": "shrivastava2014densifying", "year": "2014", "title": "Densifying One Permutation Hashing via Rotation for Fast Near Neighbor Search", "abstract": "

    The query complexity of locality sensitive hashing\n(LSH) based similarity search is dominated\nby the number of hash evaluations, and this number\ngrows with the data size (Indyk & Motwani,\n1998). In industrial applications such as search\nwhere the data are often high-dimensional and\nbinary (e.g., text n-grams), minwise hashing is\nwidely adopted, which requires applying a large\nnumber of permutations on the data. This is\ncostly in computation and energy-consumption.\nIn this paper, we propose a hashing technique\nwhich generates all the necessary hash evaluations\nneeded for similarity search, using one\nsingle permutation. The heart of the proposed\nhash function is a \u201crotation\u201d scheme which densifies\nthe sparse sketches of one permutation\nhashing (Li et al., 2012) in an unbiased fashion\nthereby maintaining the LSH property. This\nmakes the obtained sketches suitable for hash table\nconstruction. This idea of rotation presented\nin this paper could be of independent interest for\ndensifying other types of sparse sketches.\nUsing our proposed hashing method, the query\ntime of a (K, L)-parameterized LSH is reduced\nfrom the typical O(dKL) complexity to merely\nO(KL + dL), where d is the number of nonzeros\nof the data vector, K is the number of hashes\nin each hash table, and L is the number of hash\ntables. Our experimental evaluation on real data\nconfirms that the proposed scheme significantly\nreduces the query processing time over minwise\nhashing without loss in retrieval accuracies.

    \n", "tags": [], "tsne_embedding": [-2.5776278972625732, 2.612924575805664]}, {"key": "sift1m2009searching", "year": "2009", "title": "Searching with quantization: approximate nearest neighbor search using short codes and distance estimators", "abstract": "

    We propose an approximate nearest neighbor search method based\non quantization. It uses, in particular, product quantizer to produce short codes\nand corresponding distance estimators approximating the Euclidean distance\nbetween the orginal vectors. The method is advantageously used in an asymmetric\nmanner, by computing the distance between a vector and code, unlike\ncompeting techniques such as spectral hashing that only compare codes.\nOur approach approximates the Euclidean distance based on memory efficient codes and, thus, permits efficient nearest neighbor search. Experiments\nperformed on SIFT and GIST image descriptors show excellent search accuracy.\nThe method is shown to outperform two state-of-the-art approaches of the literature.\nTimings measured when searching a vector set of 2 billion vectors are\nshown to be excellent given the high accuracy of the method.

    \n", "tags": [], "tsne_embedding": [-4.334108352661133, 6.71354866027832]}, {"key": "silavong2021deskew", "year": "2021", "title": "DeSkew-LSH based Code-to-Code Recommendation Engine", "abstract": "

    Machine learning on source code (MLOnCode) is a popular research field that has been driven by the availability of large-scale code repositories and the development of powerful probabilistic and deep learning models for mining source code. Code-to-code recommendation is a task in MLOnCode that aims to recommend relevant, diverse and concise code snippets that usefully extend the code currently being written by a developer in their development environment (IDE). Code-to-code recommendation engines hold the promise of increasing developer productivity by reducing context switching from the IDE and increasing code-reuse. Existing code-to-code recommendation engines do not scale gracefully to large codebases, exhibiting a linear growth in query time as the code repository increases in size. In addition, existing code-to-code recommendation engines fail to account for the global statistics of code repositories in the ranking function, such as the distribution of code snippet lengths, leading to sub-optimal retrieval results. We address both of these weaknesses with \\emph{Senatus}, a new code-to-code recommendation engine. At the core of Senatus is \\emph{De-Skew} LSH a new locality sensitive hashing (LSH) algorithm that indexes the data for fast (sub-linear time) retrieval while also counteracting the skewness in the snippet length distribution using novel abstract syntax tree-based feature scoring and selection algorithms. We evaluate Senatus via automatic evaluation and with an expert developer user study and find the recommendations to be of higher quality than competing baselines, while achieving faster search. For example, on the CodeSearchNet dataset we show that Senatus improves performance by 6.7% F1 and query time 16x is faster compared to Facebook Aroma on the task of code-to-code recommendation.

    \n", "tags": ["Minhash"], "tsne_embedding": [4.28983211517334, -3.7463290691375732]}, {"key": "song2011random", "year": "2011", "title": "Random Maximum Margin Hashing", "abstract": "

    Following the success of hashing methods for multidimensional\nindexing, more and more works are interested\nin embedding visual feature space in compact hash codes.\nSuch approaches are not an alternative to using index structures\nbut a complementary way to reduce both the memory\nusage and the distance computation cost. Several data\ndependent hash functions have notably been proposed to\nclosely fit data distribution and provide better selectivity\nthan usual random projections such as LSH. However, improvements\noccur only for relatively small hash code sizes\nup to 64 or 128 bits. As discussed in the paper, this is mainly\ndue to the lack of independence between the produced hash\nfunctions. We introduce a new hash function family that\nattempts to solve this issue in any kernel space. Rather\nthan boosting the collision probability of close points, our\nmethod focus on data scattering. By training purely random\nsplits of the data, regardless the closeness of the training\nsamples, it is indeed possible to generate consistently\nmore independent hash functions. On the other side, the\nuse of large margin classifiers allows to maintain good generalization\nperformances. Experiments show that our new\nRandom Maximum Margin Hashing scheme (RMMH) outperforms\nfour state-of-the-art hashing methods, notably in\nkernel spaces.

    \n", "tags": [], "tsne_embedding": [1.1367079019546509, 3.8753128051757812]}, {"key": "song2013intermedia", "year": "2013", "title": "Inter-Media Hashing for Large-Scale Retrieval from Heterogeneous Data Sources", "abstract": "

    In this paper, we present a new multimedia retrieval paradigm to innovate large-scale search of heterogenous multimedia data. It is able to return results of different media types from heterogeneous data sources, e.g., using a query image to retrieve relevant text documents or images from different data sources. This utilizes the widely available data from different sources and caters for the current users\u2019 demand of receiving a result list simultaneously containing multiple types of data to obtain a comprehensive understanding of the query\u2019s results. To enable large-scale inter-media retrieval, we propose a novel inter-media hashing (IMH) model to explore the correlations among multiple media types from different data sources and tackle the scalability issue. To this end, multimedia data from heterogeneous data sources are transformed into a common Hamming space, in which fast search can be easily implemented by XOR and bit-count operations. Furthermore, we integrate a linear regression model to learn hashing functions so that the hash codes for new data points can be efficiently generated. Experiments conducted on real-world large-scale multimedia datasets demonstrate the superiority of our proposed method compared with state-of-the-art techniques.

    \n", "tags": ["SIGMOD", "Image Retrieval", "Cross-Modal", "Has Code"], "tsne_embedding": [4.825684070587158, 1.9269078969955444]}, {"key": "song2015rank", "year": "2015", "title": "Top Rank Supervised Binary Coding for Visual Search", "abstract": "

    In recent years, binary coding techniques are becoming\nincreasingly popular because of their high efficiency in handling large-scale computer vision applications. It has been\ndemonstrated that supervised binary coding techniques that\nleverage supervised information can significantly enhance\nthe coding quality, and hence greatly benefit visual search\ntasks. Typically, a modern binary coding method seeks\nto learn a group of coding functions which compress data\nsamples into binary codes. However, few methods pursued\nthe coding functions such that the precision at the top of\na ranking list according to Hamming distances of the generated binary codes is optimized.\nIn this paper, we propose a novel supervised binary coding approach, namely\nTop Rank Supervised Binary Coding (Top-RSBC), which\nexplicitly focuses on optimizing the precision of top positions in a Hamming-distance ranking list towards preserving the supervision information. The core idea is to train\nthe disciplined coding functions, by which the mistakes at\nthe top of a Hamming-distance ranking list are penalized\nmore than those at the bottom. To solve such coding functions, we relax the original discrete optimization objective\nwith a continuous surrogate, and derive a stochastic gradient descent to optimize the surrogate objective. To further reduce the training time cost, we also design an online\nlearning algorithm to optimize the surrogate objective more\nefficiently. Empirical studies based upon three benchmark\nimage datasets demonstrate that the proposed binary coding approach achieves superior image search accuracy over\nthe state-of-the-arts.

    \n", "tags": ["ICCV", "Supervised"], "tsne_embedding": [-2.2188262939453125, -3.2157533168792725]}, {"key": "song2018self", "year": "2018", "title": "Self-Supervised Video Hashing with Hierarchical Binary Auto-encoder", "abstract": "

    Existing video hash functions are built on three isolated stages: frame pooling, relaxed learning, and binarization, which have not adequately explored the temporal order of video frames in a joint binary optimization model, resulting in severe information loss. In this paper, we propose a novel unsupervised video hashing framework dubbed Self-Supervised Video Hashing (SSVH), that is able to capture the temporal nature of videos in an end-to-end learning-to-hash fashion. We specifically address two central problems: 1) how to design an encoder-decoder architecture to generate binary codes for videos; and 2) how to equip the binary codes with the ability of accurate video retrieval. We design a hierarchical binary autoencoder to model the temporal dependencies in videos with multiple granularities, and embed the videos into binary codes with less computations than the stacked architecture. Then, we encourage the binary codes to simultaneously reconstruct the visual content and neighborhood structure of the videos. Experiments on two real-world datasets (FCVID and YFCC) show that our SSVH method can significantly outperform the state-of-the-art methods and achieve the currently best performance on the task of unsupervised video retrieval.

    \n", "tags": ["Self-Supervised", "Video Retrieval", "TIP"], "tsne_embedding": [-7.7363080978393555, 0.021140703931450844]}, {"key": "su2018greedy", "year": "2018", "title": "Greedy Hash: Towards Fast Optimization for Accurate Hash Coding in CNN", "abstract": "

    To convert the input into binary code, hashing algorithm has been widely used for approximate nearest neighbor search on large-scale image sets due to its computation and storage efficiency. Deep hashing further improves the retrieval quality by combining the hash coding with deep neural network. However, a major difficulty in deep hashing lies in the discrete constraints imposed on the network output, which generally makes the optimization NP hard. In this work, we adopt the greedy principle to tackle this NP hard problem by iteratively updating the network toward the probable optimal discrete solution in each iteration. A hash coding layer is designed to implement our approach which strictly uses the sign function in forward propagation to maintain the discrete constraints, while in back propagation the gradients are transmitted intactly to the front layer to avoid the vanishing gradients. In addition to the theoretical derivation, we provide a new perspective to visualize and understand the effectiveness and efficiency of our algorithm. Experiments on benchmark datasets show that our scheme outperforms state-of-the-art hashing methods in both supervised and unsupervised tasks.

    \n", "tags": ["Has Code", "CNN", "NIPS"], "tsne_embedding": [-0.316895991563797, -4.032879829406738]}, {"key": "su2019unsupervised", "year": "2019", "title": "Deep Joint-Semantics Reconstructing Hashing for Large-Scale Unsupervised Cross-Modal Retrieval", "abstract": "

    \"Deep

    \n\n

    Cross-modal hashing encodes the multimedia data into a common binary hash space in which the correlations among the samples from different modalities can be effectively measured. Deep cross-modal hashing further improves the retrieval performance as the deep neural networks can generate more semantic relevant features and hash codes. In this paper, we study the unsupervised deep cross-modal hash coding and propose Deep Joint Semantics Reconstructing Hashing (DJSRH), which has the following two main advantages. First, to learn binary codes that preserve the neighborhood structure of the original data, DJSRH constructs a novel joint-semantics affinity matrix which elaborately integrates the original neighborhood information from different modalities and accordingly is capable to capture the latent intrinsic semantic affinity for the input multi-modal instances. Second, DJSRH later trains the networks to generate binary codes that maximally reconstruct above joint-semantics relations via the proposed reconstructing framework, which is more competent for the batch-wise training as it reconstructs the specific similarity value unlike the common Laplacian constraint merely preserving the similarity order. Extensive experiments demonstrate the significant improvement by DJSRH in various cross-modal retrieval tasks.

    \n", "tags": ["Cross-Modal", "Unsupervised", "ICCV", "Has Code", "Deep Learning"], "tsne_embedding": [-3.0783169269561768, -0.5465962290763855]}, {"key": "subramanya2019diskann", "year": "2019", "title": "DiskANN: Fast Accurate Billion-point Nearest Neighbor Search on a Single Node", "abstract": "

    Current state-of-the-art approximate nearest neighbor search (ANNS) algorithms generate indices that must be stored in main memory for fast high-recall search. This makes them expensive and limits the size of the dataset. We present a new graph-based indexing and search system called DiskANN that can index, store, and search a billion point database on a single workstation with just 64GB RAM and an inexpensive solid-state drive (SSD). Contrary to current wisdom, we demonstrate that the SSD-based indices built by DiskANN can meet all three desiderata for large-scale ANNS: high-recall, low query latency and high density (points indexed per node). On the billion point SIFT1B bigann dataset, DiskANN serves > 5000 queries a second with < 3ms mean latency and 95%+ 1-recall@1 on a 16 core machine, where state-of-the-art billion-point ANNS algorithms with similar memory footprint like FAISS and IVFOADC+G+P plateau at around 50% 1-recall@1. Alternately, in the high recall regime, DiskANN can index and serve 5 \u2212 10x more points per node compared to state-of-the-art graph- based methods such as HNSW and NSG. Finally, as part of our overall DiskANN system, we introduce Vamana, a new graph-based ANNS index that is more versatile than the graph indices even for in-memory indices.

    \n\n", "tags": ["NeurIPS", "Graph", "Unsupervised"], "tsne_embedding": [3.326632261276245, 3.4348397254943848]}, {"key": "sun2019supervised", "year": "2019", "title": "Supervised Hierarchical Cross-Modal Hashing", "abstract": "

    Recently, due to the unprecedented growth of multimedia data,\ncross-modal hashing has gained increasing attention for the\nefficient cross-media retrieval. Typically, existing methods on crossmodal hashing treat labels of one instance independently but\noverlook the correlations among labels. Indeed, in many real-world\nscenarios, like the online fashion domain, instances (items) are\nlabeled with a set of categories correlated by certain hierarchy. In\nthis paper, we propose a new end-to-end solution for supervised\ncross-modal hashing, named HiCHNet, which explicitly exploits the\nhierarchical labels of instances. In particular, by the pre-established\nlabel hierarchy, we comprehensively characterize each modality\nof the instance with a set of layer-wise hash representations. In\nessence, hash codes are encouraged to not only preserve the layerwise semantic similarities encoded by the label hierarchy, but also\nretain the hierarchical discriminative capabilities. Due to the lack\nof benchmark datasets, apart from adapting the existing dataset\nFashionVC from fashion domain, we create a dataset from the\nonline fashion platform Ssense consisting of 15, 696 image-text\npairs labeled by 32 hierarchical categories. Extensive experiments\non two real-world datasets demonstrate the superiority of our model\nover the state-of-the-art methods.

    \n", "tags": ["SIGIR", "Cross-Modal", "Deep Learning"], "tsne_embedding": [-7.385261058807373, 2.0687735080718994]}, {"key": "sun2022deep", "year": "2022", "title": "Deep Normalized Cross-Modal Hashing With Bi-Direction Relation Reasoning", "abstract": "

    Due to the continuous growth of large-scale multi-modal data and increasing requirements for retrieval speed, deep cross-modal hashing has gained increasing attention recently. Most of existing studies take a similarity matrix as supervision to optimize their models, and the inner product between continuous surrogates of hash codes is utilized to depict the similarity in the Hamming space. However, all of them merely consider the relevant information to build the similarity matrix, ignoring the contribution of the irrelevant one, i.e., the categories that samples do not belong to. Therefore, they cannot effectively alleviate the effect of dissimilar samples. Moreover, due to the modality distribution difference, directly utilizing continuous surrogates of hash codes to calculate similarity may induce suboptimal retrieval performance. To tackle these issues, in this paper, we propose a novel deep normalized cross-modal hashing scheme with bi-direction relation reasoning, named Bi_NCMH. Specifically, we build the multi-level semantic similarity matrix by considering bi-direction relation, i.e., consistent and inconsistent relation. It hence can holistically characterize relations among instances. Besides, we execute feature normalization on continuous surrogates of hash codes to eliminate the deviation caused by modality gap, which further reduces the negative impact of binarization on retrieval performance. Extensive experiments on two cross-modal benchmark datasets demonstrate the superiority of our model over several state-of-the-art baselines.

    \n", "tags": ["CVPR", "Cross-Modal", "Deep Learning"], "tsne_embedding": [-1.8489114046096802, 1.7422879934310913]}, {"key": "sundaram2013streaming", "year": "2013", "title": "Streaming Similarity Search over one Billion Tweets using Parallel Locality-Sensitive Hashing", "abstract": "

    Finding nearest neighbors has become an important operation on databases, with applications to text search, multimedia indexing,\nand many other areas. One popular algorithm for similarity search, especially for high dimensional data (where spatial indexes like kdtrees do not perform well) is Locality Sensitive Hashing (LSH), an\napproximation algorithm for finding similar objects. In this paper, we describe a new variant of LSH, called Parallel\nLSH (PLSH) designed to be extremely efficient, capable of scaling out on multiple nodes and multiple cores, and which supports highthroughput streaming of new data. Our approach employs several\nnovel ideas, including: cache-conscious hash table layout, using a 2-level merge algorithm for hash table construction; an efficient\nalgorithm for duplicate elimination during hash-table querying; an insert-optimized hash table structure and efficient data expiration\nalgorithm for streaming data; and a performance model that accurately estimates performance of the algorithm and can be used to\noptimize parameter settings. We show that on a workload where we perform similarity search on a dataset of > 1 Billion tweets, with\nhundreds of millions of new tweets per day, we can achieve query times of 1\u20132.5 ms. We show that this is an order of magnitude faster\nthan existing indexing schemes, such as inverted indexes. To the best of our knowledge, this is the fastest implementation of LSH,\nwith table construction times up to 3.7x faster and query times that are 8.3x faster than a basic implementation.

    \n", "tags": ["VLDB", "LSH", "Streaming Data"], "tsne_embedding": [-3.673828125, 2.406538486480713]}, {"key": "tiny2008million", "year": "2008", "title": "80 million tiny images: a large dataset for non-parametric object and scene recognition", "abstract": "

    With the advent of the Internet, billions of images\nare now freely available online and constitute a dense sampling\nof the visual world. Using a variety of non-parametric methods,\nwe explore this world with the aid of a large dataset of 79,302,017\nimages collected from the Web. Motivated by psychophysical\nresults showing the remarkable tolerance of the human visual\nsystem to degradations in image resolution, the images in the\ndataset are stored as 32 \u00d7 32 color images. Each image is\nloosely labeled with one of the 75,062 non-abstract nouns in\nEnglish, as listed in the Wordnet lexical database. Hence the\nimage database gives a comprehensive coverage of all object\ncategories and scenes. The semantic information from Wordnet\ncan be used in conjunction with nearest-neighbor methods to\nperform object classification over a range of semantic levels\nminimizing the effects of labeling noise. For certain classes that\nare particularly prevalent in the dataset, such as people, we are\nable to demonstrate a recognition performance comparable to\nclass-specific Viola-Jones style detectors.

    \n", "tags": [], "tsne_embedding": [5.885766983032227, 3.9371683597564697]}, {"key": "wang2010semisupervised", "year": "2010", "title": "Semi-supervised hashing for scalable image retrieval", "abstract": "

    Large scale image search has recently attracted considerable\nattention due to easy availability of huge amounts of\ndata. Several hashing methods have been proposed to allow\napproximate but highly efficient search. Unsupervised\nhashing methods show good performance with metric distances\nbut, in image search, semantic similarity is usually\ngiven in terms of labeled pairs of images. There exist supervised\nhashing methods that can handle such semantic similarity\nbut they are prone to overfitting when labeled data\nis small or noisy. Moreover, these methods are usually very\nslow to train. In this work, we propose a semi-supervised\nhashing method that is formulated as minimizing empirical\nerror on the labeled data while maximizing variance\nand independence of hash bits over the labeled and unlabeled\ndata. The proposed method can handle both metric as\nwell as semantic similarity. The experimental results on two\nlarge datasets (up to one million samples) demonstrate its\nsuperior performance over state-of-the-art supervised and\nunsupervised methods.

    \n", "tags": ["CVPR", "Supervised", "Image Retrieval"], "tsne_embedding": [1.072539210319519, 4.495481491088867]}, {"key": "wang2010sequential", "year": "2010", "title": "Sequential projection learning for hashing with compact codes", "abstract": "

    Hashing based Approximate Nearest Neighbor\n(ANN) search has attracted much attention\ndue to its fast query time and drastically\nreduced storage. However, most of the hashing\nmethods either use random projections or\nextract principal directions from the data to\nderive hash functions. The resulting embedding\nsuffers from poor discrimination when\ncompact codes are used. In this paper, we\npropose a novel data-dependent projection\nlearning method such that each hash function\nis designed to correct the errors made by\nthe previous one sequentially. The proposed\nmethod easily adapts to both unsupervised\nand semi-supervised scenarios and shows significant\nperformance gains over the state-ofthe-art\nmethods on two large datasets containing\nup to 1 million points.

    \n", "tags": ["ICML", "Supervised", "Unsupervised"], "tsne_embedding": [1.8563969135284424, 4.827466011047363]}, {"key": "wang2015hamming", "year": "2015", "title": "Hamming Compatible Quantization for Hashing", "abstract": "

    Hashing is one of the effective techniques for fast\nApproximate Nearest Neighbour (ANN) search.\nTraditional single-bit quantization (SBQ) in most\nhashing methods incurs lots of quantization error\nwhich seriously degrades the search performance.\nTo address the limitation of SBQ, researchers have\nproposed promising multi-bit quantization (MBQ)\nmethods to quantize each projection dimension\nwith multiple bits. However, some MBQ methods\nneed to adopt specific distance for binary code\nmatching instead of the original Hamming distance,\nwhich would significantly decrease the retrieval\nspeed. Two typical MBQ methods Hierarchical\nQuantization and Double Bit Quantization\nretain the Hamming distance, but both of them only\nconsider the projection dimensions during quantization,\nignoring the neighborhood structure of raw\ndata inherent in Euclidean space. In this paper,\nwe propose a multi-bit quantization method named\nHamming Compatible Quantization (HCQ) to preserve\nthe capability of similarity metric between\nEuclidean space and Hamming space by utilizing\nthe neighborhood structure of raw data. Extensive\nexperiment results have shown our approach significantly\nimproves the performance of various stateof-the-art\nhashing methods while maintaining fast\nretrieval speed.

    \n\n", "tags": [], "tsne_embedding": [0.24013452231884003, 6.722559928894043]}, {"key": "wang2015semantic", "year": "2015", "title": "Semantic Topic Multimodal Hashing for Cross-Media Retrieval", "abstract": "

    Multimodal hashing is essential to cross-media\nsimilarity search for its low storage cost and fast\nquery speed. Most existing multimodal hashing\nmethods embedded heterogeneous data into a common low-dimensional Hamming space, and then\nrounded the continuous embeddings to obtain the\nbinary codes. Yet they usually neglect the inherent discrete nature of hashing for relaxing the discrete constraints, which will cause degraded retrieval performance especially for long codes. For\nthis purpose, a novel Semantic Topic Multimodal\nHashing (STMH) is developed by considering latent semantic information in coding procedure.\nIt\nfirst discovers clustering patterns of texts and robust factorizes the matrix of images to obtain multiple semantic topics of texts and concepts of images.\nThen the learned multimodal semantic features are\ntransformed into a common subspace by their correlations. Finally, each bit of unified hash code\ncan be generated directly by figuring out whether a\ntopic or concept is contained in a text or an image.\nTherefore, the obtained model by STMH is more\nsuitable for hashing scheme as it directly learns discrete hash codes in the coding process. Experimental results demonstrate that the proposed method\noutperforms several state-of-the-art methods.

    \n", "tags": ["IJCAI", "Cross-Modal", "Supervised"], "tsne_embedding": [1.9973485469818115, 0.05299373343586922]}, {"key": "wang2016affinity", "year": "2016", "title": "Affinity Preserving Quantization for Hashing: A Vector Quantization Approach to Learning Compact Binary Codes", "abstract": "

    Hashing techniques are powerful for approximate nearest\nneighbour (ANN) search. Existing quantization methods in\nhashing are all focused on scalar quantization (SQ) which\nis inferior in utilizing the inherent data distribution. In this\npaper, we propose a novel vector quantization (VQ) method\nnamed affinity preserving quantization (APQ) to improve the\nquantization quality of projection values, which has significantly\nboosted the performance of state-of-the-art hashing\ntechniques. In particular, our method incorporates the neighbourhood\nstructure in the pre- and post-projection data space\ninto vector quantization. APQ minimizes the quantization errors\nof projection values as well as the loss of affinity property\nof original space. An effective algorithm has been proposed\nto solve the joint optimization problem in APQ, and\nthe extension to larger binary codes has been resolved by applying\nproduct quantization to APQ. Extensive experiments\nhave shown that APQ consistently outperforms the state-of-the-art\nquantization methods, and has significantly improved\nthe performance of various hashing techniques.

    \n", "tags": ["AAAI", "Quantisation"], "tsne_embedding": [-2.631361484527588, 5.699804306030273]}, {"key": "wang2017survey", "year": "2017", "title": "A Survey on Learning to Hash", "abstract": "

    Nearest neighbor search is a problem of finding the data points from the database such that the distances from them to the\nquery point are the smallest. Learning to hash is one of the major solutions to this problem and has been widely studied recently. In this\npaper, we present a comprehensive survey of the learning to hash algorithms, categorize them according to the manners of preserving\nthe similarities into: pairwise similarity preserving, multiwise similarity preserving, implicit similarity preserving, as well as quantization,\nand discuss their relations. We separate quantization from pairwise similarity preserving as the objective function is very different\nthough quantization, as we show, can be derived from preserving the pairwise similarities. In addition, we present the evaluation\nprotocols, and the general performance analysis, and point out that the quantization algori

    \n", "tags": ["Survey Paper", "Image Retrieval"], "tsne_embedding": [-5.0893473625183105, -3.0650951862335205]}, {"key": "wang2019deep", "year": "2019", "title": "Deep Collaborative Discrete Hashing with Semantic-Invariant Structure", "abstract": "

    Existing deep hashing approaches fail to fully explore semantic correlations and neglect the effect of linguistic context on visual attention learning, leading to inferior performance. This paper proposes a dual-stream learning framework, dubbed Deep Collaborative Discrete Hashing (DCDH), which constructs a discriminative common discrete space by collaboratively incorporating the shared and individual semantics deduced from visual features and semantic labels. Specifically, the context-aware representations are generated by employing the outer product of visual embeddings and semantic encodings. Moreover, we reconstruct the labels and introduce the focal loss to take advantage of frequent and rare concepts. The common binary code space is built on the joint learning of the visual representations attended by language, the semantic-invariant structure construction and the label distribution correction. Extensive experiments demonstrate the superiority of our method.

    \n", "tags": ["SIGIR", "Deep Learning", "Supervised"], "tsne_embedding": [-3.5230250358581543, -3.9116551876068115]}, {"key": "wang2019semi", "year": "2019", "title": "Semi-supervised Deep Quantization for Cross-modal Search", "abstract": "

    The problem of cross-modal similarity search, which aims at making efficient and accurate queries across multiple domains, has become a significant and important research topic. Composite quantization, a compact coding solution superior to hashing techniques, has shown its effectiveness for similarity search. However, most existing works utilizing composite quantization to search multi-domain content only consider either pairwise similarity information or class label information across different domains, which fails to tackle the semi-supervised problem in composite quantization. In this paper, we address the semi-supervised quantization problem by considering: (i) pairwise similarity information (without class label information) across different domains, which captures the intra-document relation, (ii) cross-domain data with class label which can help capture inter-document relation, and (iii) cross-domain data with neither pairwise similarity nor class label which enables the full use of abundant unlabelled information. To the best of our knowledge, we are the first to consider both supervised information (pairwise similarity + class label) and unsupervised information (neither pairwise similarity nor class label) simultaneously in composite quantization. A challenging problem arises: how can we jointly handle these three sorts of information across multiple domains in an efficient way? To tackle this challenge, we propose a novel semi-supervised deep quantization (SSDQ) model that takes both supervised and unsupervised information into account. The proposed SSDQ model is capable of incorporating the above three kinds of information into one single framework when utilizing composite quantization for accurate and efficient queries across different domains. More specifically, we employ a modified deep autoencoder for better latent representation and formulate pairwise similarity loss, supervised quantization loss as well as unsupervised distribution match loss to handle all three types of information. The extensive experiments demonstrate the significant improvement of SSDQ over several state-of-the-art methods on various datasets.

    \n", "tags": ["MM", "Supervised", "Quantisation", "Cross-Modal", "Deep Learning"], "tsne_embedding": [0.4872363805770874, 1.0406579971313477]}, {"key": "wang2020deep", "year": "2020", "title": "Deep Hashing with Active Pairwise Supervision", "abstract": "

    In this paper, we propose a Deep Hashing method with Active Pairwise Supervision(DH-APS). Conventional methods with passive\npairwise supervision obtain labeled data for training and require large\namount of annotations to reach their full potential, which are not feasible in realistic retrieval tasks. On the contrary, we actively select a small\nquantity of informative samples for annotation to provide effective pairwise supervision so that discriminative hash codes can be obtained with\nlimited annotation budget. Specifically, we generalize the structural risk\nminimization principle and obtain three criteria for the pairwise supervision acquisition: uncertainty, representativeness and diversity. Accordingly, samples involved in the following training pairs should be labeled:\npairs with most uncertain similarity, pairs that minimize the discrepancy\nbetween labeled and unlabeled data, and pairs which are most different\nfrom the annotated data, so that the discriminality and generalization ability of the learned hash codes are significantly strengthened. Moreover,\nour DH-APS can also be employed as a plug-and-play module for semisupervised hashing methods to further enhance the performance. Experiments demonstrate that the presented DH-APS achieves the accuracy\nof supervised hashing methods with only 30% labeled training samples\nand improves the semi-supervised binary codes by a sizable margin.

    \n", "tags": ["ECCV", "Deep Learning", "Supervised"], "tsne_embedding": [-2.8621230125427246, -3.3687613010406494]}, {"key": "wang2020online", "year": "2020", "title": "Online Collective Matrix Factorization Hashing for Large-Scale Cross-Media Retrieval", "abstract": "

    Cross-modal hashing has been widely investigated recently for its efficiency in large-scale cross-media retrieval. However, most existing cross-modal hashing methods learn hash functions in a batch-based learning mode. Such mode is not suitable for large-scale data sets due to the large memory consumption and loses its efficiency when training streaming data. Online cross-modal hashing can deal with the above problems by learning hash model in an online learning process. However, existing online cross-modal hashing methods cannot update hash codes of old data by the newly learned model. In this paper, we propose Online Collective Matrix Factorization Hashing (OCMFH) based on collective matrix factorization hashing (CMFH), which can adaptively update hash codes of old data according to dynamic changes of hash model without accessing to old data. Specifically, it learns discriminative hash codes for streaming data by collective matrix factorization in an online optimization scheme. Unlike conventional CMFH which needs to load the entire data points into memory, the proposed OCMFH retrains hash functions only by newly arriving data points. Meanwhile, it generates hash codes of new data and updates hash codes of old data by the latest updated hash model. In such way, hash codes of new data and old data are well-matched. Furthermore, a zero mean strategy is developed to solve the mean-varying problem in the online hash learning process. Extensive experiments on three benchmark data sets demonstrate the effectiveness and efficiency of OCMFH on online cross-media retrieval.

    \n", "tags": ["SIGIR", "Cross-Modal"], "tsne_embedding": [4.225683212280273, -1.567987084388733]}, {"key": "wang2021prototype", "year": "2021", "title": "Prototype-Supervised Adversarial Network for Targeted Attack of Deep Hashing", "abstract": "

    Due to its powerful capability of representation learning and high-efficiency computation, deep hashing has made significant progress in large-scale image retrieval. However, deep hashing networks are vulnerable to adversarial examples, which is a practical secure problem but seldom studied in hashing-based retrieval field. In this paper, we propose a novel prototype-supervised adversarial network (ProS-GAN), which formulates a flexible generative architecture for efficient and effective targeted hashing attack. To the best of our knowledge, this is the first generation-based method to attack deep hashing networks. Generally, our proposed framework consists of three parts, i.e., a PrototypeNet, a generator and a discriminator. Specifically, the designed PrototypeNet embeds the target label into the semantic representation and learns the prototype code as the category-level representative of the target label. Moreover, the semantic representation and the original image are jointly fed into the generator for flexible targeted attack. Particularly, the prototype code is adopted to supervise the generator to construct the targeted adversarial example by minimizing the Hamming distance between the hash code of the adversarial example and the prototype code. Furthermore, the generator is against the discriminator to simultaneously encourage the adversarial examples visually realistic and the semantic representation informative. Extensive experiments verify that the proposed framework can efficiently produce adversarial examples with better targeted attack performance and transferability over state-of-the-art targeted attack methods of deep hashing.

    \n", "tags": ["CVPR", "Deep Learning", "Supervised", "Has Code"], "tsne_embedding": [1.48546302318573, -1.9578405618667603]}, {"key": "wang2023idea", "year": "2023", "title": "IDEA: An Invariant Perspective for Efficient Domain Adaptive Image Retrieval", "abstract": "

    In this paper, we investigate the problem of unsupervised domain adaptive hashing, which leverage knowledge from a label-rich source domain to expedite learning to hash on a label-scarce target domain. Although numerous existing approaches attempt to incorporate transfer learning techniques into deep hashing frameworks, they often neglect the essential invariance for adequate alignment between these two domains. Worse yet, these methods fail to distinguish between causal and non-causal effects embedded in images, rendering cross-domain retrieval ineffective. To address these challenges, we propose an Invariance-acquired Domain AdaptivE HAshing (IDEA) model. Our IDEA first decomposes each image into a causal feature representing label information, and a non-causal feature indicating domain information. Subsequently, we generate discriminative hash codes using causal features with consistency learning on both source and target domains. More importantly, we employ a generative model for synthetic samples to simulate the intervention of various non-causal effects, ultimately minimizing their impact on hash codes for domain invariance. Comprehensive experiments conducted on benchmark datasets validate the superior performance of our IDEA compared to a variety of competitive baselines.

    \n", "tags": ["TOMM", "Unsupervised", "Deep Learning"], "tsne_embedding": [0.3931136727333069, -0.7448489665985107]}, {"key": "wang2023uncertainty", "year": "2023", "title": "Uncertainty-aware Unsupervised Video Hashing", "abstract": "

    Learning to hash has become popular for video retrieval due to its fast speed and low storage consumption. Previous efforts formulate video hashing as training a binary auto-encoder, for which noncontinuous latent representations are optimized by the biased straight-through (ST) back-propagation heuristic. We propose to formulate video hashing as learning a discrete variational auto-encoder with the factorized Bernoulli latent distribution, termed as Bernoulli variational auto-encoder (BerVAE). The corresponding evidence lower bound (ELBO) in our BerVAE implementation leads to closed-form gradient expression, which can be applied to achieve principled training along with some other unbiased gradient estimators. BerVAE enables uncertainty-aware video hashing by predicting the probability distribution of video hash code-words, thus providing reliable uncertainty quantification. Experiments on both simulated and real-world large-scale video data demonstrate that our BerVAE trained with unbiased gradient estimators can achieve the state-of-the-art retrieval performance. Furthermore, we show that quantified uncertainty is highly correlated to video retrieval performance, which can be leveraged to further improve the retrieval accuracy. Our code is available at https://github.com/wangyucheng1234/BerVAE

    \n", "tags": ["Unsupervised", "AISTATS", "Video Retrieval"], "tsne_embedding": [0.39516544342041016, -4.044389247894287]}, {"key": "wei2021anet", "year": "2021", "title": "A-Net: Learning Attribute-Aware Hash Codes for Large-Scale Fine-Grained Image Retrieval", "abstract": "

    Our work focuses on tackling large-scale fine-grained image retrieval as ranking the images depicting the concept of interests (i.e., the same sub-category labels) highest based on the fine-grained details in the query. It is desirable to alleviate the challenges of both fine-grained nature of small inter-class variations with large intra-class variations and explosive growth of fine-grained data for such a practical task. In this paper, we propose an Attribute-Aware hashing Network (A-Net) for generating attribute-aware hash codes to not only make the retrieval process efficient, but also establish explicit correspondences between hash codes and visual attributes. Specifically, based on the captured visual representations by attention, we develop an encoder-decoder structure network of a reconstruction task to unsupervisedly distill high-level attribute-specific vectors from the appearance-specific visual representations without attribute annotations. A-Net is also equipped with a feature decorrelation constraint upon these attribute vectors to enhance their representation abilities. Finally, the required hash codes are generated by the attribute vectors driven by preserving original similarities. Qualitative experiments on five benchmark fine-grained datasets show our superiority over competing methods. More importantly, quantitative results demonstrate the obtained hash codes can strongly correspond to certain kinds of crucial properties of fine-grained objects.

    \n", "tags": ["NeurIPS", "Image Retrieval"], "tsne_embedding": [-0.6585977077484131, -0.15304386615753174]}, {"key": "weiss2009spectral", "year": "2009", "title": "Spectral Hashing", "abstract": "

    Semantic hashing seeks compact binary codes of data-points so that the\nHamming distance between codewords correlates with semantic similarity.\nIn this paper, we show that the problem of finding a best code for a given\ndataset is closely related to the problem of graph partitioning and can\nbe shown to be NP hard. By relaxing the original problem, we obtain a\nspectral method whose solutions are simply a subset of thresholded eigenvectors\nof the graph Laplacian. By utilizing recent results on convergence\nof graph Laplacian eigenvectors to the Laplace-Beltrami eigenfunctions of\nmanifolds, we show how to efficiently calculate the code of a novel datapoint.\nTaken together, both learning the code and applying it to a novel\npoint are extremely simple. Our experiments show that our codes outperform\nthe state-of-the art.

    \n", "tags": ["Image Retrieval", "NIPS", "Has Code"], "tsne_embedding": [-4.947875499725342, -6.570874214172363]}, {"key": "weiss2012multi", "year": "2012", "title": "Multidimensional Spectral Hashing", "abstract": "

    en a surge of interest in methods based on \u201csemantic hashing\u201d,\ni.e. compact binary codes of data-points so that the Hamming distance\nbetween codewords correlates with similarity. In reviewing and\ncomparing existing methods, we show that their relative performance can\nchange drastically depending on the definition of ground-truth neighbors.\nMotivated by this finding, we propose a new formulation for learning binary\ncodes which seeks to reconstruct the affinity between datapoints,\nrather than their distances. We show that this criterion is intractable\nto solve exactly, but a spectral relaxation gives an algorithm where the\nbits correspond to thresholded eigenvectors of the affinity matrix, and\nas the number of datapoints goes to infinity these eigenvectors converge\nto eigenfunctions of Laplace-Beltrami operators, similar to the recently\nproposed Spectral Hashing (SH) method. Unlike SH whose performance\nmay degrade as the number of bits increases, the optimal code using\nour formulation is guaranteed to faithfully reproduce the affinities as\nthe number of bits increases. We show that the number of eigenfunctions\nneeded may increase exponentially with dimension, but introduce a \u201ckernel\ntrick\u201d to allow us to compute with an exponentially large number of\nbits but using only memory and computation that grows linearly with\ndimension. Experiments shows that MDSH outperforms the state-of-the\nart, especially in the challenging regime of small distance thresholds.

    \n", "tags": ["ECCV", "Unsupervised", "Image Retrieval"], "tsne_embedding": [-1.9328055381774902, 5.192897319793701]}, {"key": "weng2020online", "year": "2020", "title": "Online Hashing with Efficient Updating of Binary Codes", "abstract": "

    Online hashing methods are efficient in learning the hash functions from the streaming data. However, when the hash functions change, the binary codes for the database have to be recomputed to guarantee the retrieval accuracy. Recomputing the binary codes by accumulating the whole database brings a timeliness challenge to the online retrieval process. In this paper, we propose a novel online hashing framework to update the binary codes efficiently without accumulating the whole database. In our framework, the hash functions are fixed and the projection functions are introduced to learn online from the streaming data. Therefore, inefficient updating of the binary codes by accumulating the whole database can be transformed to efficient updating of the binary codes by projecting the binary codes into another binary space. The queries and the binary code database are projected asymmetrically to further improve the retrieval accuracy. The experiments on two multi-label image databases demonstrate the effectiveness and the efficiency of our method for multi-label image retrieval.

    \n", "tags": ["AAAI"], "tsne_embedding": [-0.7324506640434265, -8.66499137878418]}, {"key": "wiki2010new", "year": "2010", "title": "A New Approach to Cross-Modal Multimedia Retrieval", "abstract": "

    The collected documents are selected sections from the Wikipedia\u2019s featured articles collection. This is a continuously growing dataset, that at the time of collection (October 2009) had 2,669 articles spread over 29 categories. Some of the categories are very scarce, therefore we considered only the 10 most populated ones. The articles generally have multiple sections and pictures. We have split them into sections based on section headings, and assign each image to the section in which it was placed by the author(s). Then this dataset was prunned to keep only sections that contained a single image and at least 70 words. \nThe final corpus contains 2,866 multimedia documents. The median text length is 200 words.

    \n", "tags": ["Dataset", "ICME"], "tsne_embedding": [6.051794528961182, 1.1965607404708862]}, {"key": "wu2017deep", "year": "2017", "title": "Deep Supervised Hashing for Multi-Label and Large-Scale Image Retrieval", "abstract": "

    One of the most challenging tasks in large-scale multi-label image retrieval is to map images into binary codes while preserving multilevel semantic similarity. Recently, several deep supervised hashing methods have been proposed to learn hash functions that preserve multilevel semantic similarity with deep convolutional neural networks. However, these triplet label based methods try to preserve the ranking order of images according to their similarity degrees to the queries while not putting direct constraints on the distance between the codes of very similar images. Besides, the current evaluation criteria are not able to measure the performance of existing hashing methods on preserving fine-grained multilevel semantic similarity. To tackle these issues, we propose a novel Deep Multilevel Semantic Similarity Preserving Hashing (DMSSPH) method to learn compact similarity-preserving binary codes for the huge body of multi-label image data with deep convolutional neural networks. In our approach, we make the best of the supervised information in the form of pairwise labels to maximize the discriminability of output binary codes. Extensive evaluations conducted on several benchmark datasets demonstrate that the proposed method significantly outperforms the state-of-the-art supervised and unsupervised hashing methods at the accuracies of top returned images, especially for shorter binary codes. Meanwhile, the proposed method shows better performance on preserving fine-grained multilevel semantic similarity according to the results under the Jaccard coefficient based evaluation criteria we propose.

    \n", "tags": ["ICMR", "Image Retrieval", "Supervised", "Deep Learning"], "tsne_embedding": [-0.9521147608757019, 0.23706230521202087]}, {"key": "wu2019deep", "year": "2019", "title": "Deep Incremental Hashing Network for Efficient Image Retrieval", "abstract": "

    Hashing has shown great potential in large-scale image retrieval due to its storage and computation efficiency, especially the recent deep supervised hashing methods. To achieve promising performance, deep supervised hashing methods require a large amount of training data from different classes. However, when images of new categories emerge, existing deep hashing methods have to retrain the CNN model and generate hash codes for all the database images again, which is impractical for large-scale retrieval system.\nIn this paper, we propose a novel deep hashing framework, called Deep Incremental Hashing Network (DIHN), for learning hash codes in an incremental manner. DIHN learns the hash codes for the new coming images directly, while keeping the old ones unchanged. Simultaneously, a deep hash function for query set is learned by preserving the similarities between training points. Extensive experiments on two widely used image retrieval benchmarks demonstrate that the proposed DIHN framework can significantly decrease the training time while keeping the state-of-the-art retrieval accuracy.

    \n", "tags": [], "tsne_embedding": [1.7300944328308105, -4.880404472351074]}, {"key": "xia2014supervised", "year": "2014", "title": "Supervised Hashing via Image Representation Learning", "abstract": "

    Hashing is a popular approximate nearest neighbor\nsearch approach for large-scale image retrieval.\nSupervised hashing, which incorporates similarity/dissimilarity\ninformation on entity pairs to improve\nthe quality of hashing function learning, has recently\nreceived increasing attention. However, in the existing\nsupervised hashing methods for images, an input\nimage is usually encoded by a vector of hand-crafted\nvisual features. Such hand-crafted feature vectors\ndo not necessarily preserve the accurate semantic\nsimilarities of images pairs, which may often degrade\nthe performance of hashing function learning. In this\npaper, we propose a supervised hashing method for\nimage retrieval, in which we automatically learn a good\nimage representation tailored to hashing as well as a\nset of hash functions. The proposed method has two\nstages. In the first stage, given the pairwise similarity\nmatrix S over training images, we propose a scalable\ncoordinate descent method to decompose S into a\nproduct of HHT where H is a matrix with each of its\nrows being the approximate hash code associated to\na training image. In the second stage, we propose to\nsimultaneously learn a good feature representation for\nthe input images as well as a set of hash functions, via\na deep convolutional network tailored to the learned\nhash codes in H and optionally the discrete class labels\nof the images. Extensive empirical evaluations on three\nbenchmark datasets with different kinds of images\nshow that the proposed method has superior performance\ngains over several state-of-the-art supervised\nand unsupervised hashing methods.

    \n", "tags": [], "tsne_embedding": [-1.9927194118499756, -1.9649755954742432]}, {"key": "xiong2014using", "year": "2014", "title": "Adaptive Quantization for Hashing: An Information-Based Approach to Learning Binary Codes", "abstract": "

    Large-scale data mining and retrieval applications have\nincreasingly turned to compact binary data representations\nas a way to achieve both fast queries and efficient\ndata storage; many algorithms have been proposed for\nlearning effective binary encodings. Most of these algorithms\nfocus on learning a set of projection hyperplanes\nfor the data and simply binarizing the result from each\nhyperplane, but this neglects the fact that informativeness\nmay not be uniformly distributed across the projections.\nIn this paper, we address this issue by proposing\na novel adaptive quantization (AQ) strategy that\nadaptively assigns varying numbers of bits to different\nhyperplanes based on their information content. Our\nmethod provides an information-based schema that preserves\nthe neighborhood structure of data points, and\nwe jointly find the globally optimal bit-allocation for\nall hyperplanes. In our experiments, we compare with\nstate-of-the-art methods on four large-scale datasets\nand find that our adaptive quantization approach significantly\nimproves on traditional hashing methods.

    \n", "tags": ["Quantisation", "Has Code", "SDM"], "tsne_embedding": [-4.934370040893555, 3.385558605194092]}, {"key": "xirau2014fast", "year": "2014", "title": "Fast Approximate Nearest-Neighbor Field by Cascaded Spherical Hashing", "abstract": "

    We present an efficient and fast algorithm for computing approximate nearest neighbor fields between two images. Our method builds on the concept of Coherency-Sensitive Hashing (CSH), but uses a recent hashing scheme, Spherical Hashing (SpH), which is known to be better adapted to the nearest-neighbor problem for natural images. Cascaded Spherical Hashing concatenates different configurations of SpH to build larger Hash Tables with less elements in each bin to achieve higher selectivity. Our method amply outperforms existing techniques like PatchMatch and CSH, and the experimental results show that our algorithm is faster and more accurate than existing methods.

    \n", "tags": ["Unsupervised", "ACCV", "Image Retrieval"], "tsne_embedding": [-3.1599106788635254, 5.652273178100586]}, {"key": "xu2013harmonious", "year": "2013", "title": "Harmonious Hashing", "abstract": "

    Hashing-based fast nearest neighbor search technique\nhas attracted great attention in both research\nand industry areas recently. Many existing hashing\napproaches encode data with projection-based hash\nfunctions and represent each projected dimension\nby 1-bit. However, the dimensions with high variance\nhold large energy or information of data but\ntreated equivalently as dimensions with low variance,\nwhich leads to a serious information loss. In\nthis paper, we introduce a novel hashing algorithm\ncalled Harmonious Hashing which aims at learning\nhash functions with low information loss. Specifically,\nwe learn a set of optimized projections to\npreserve the maximum cumulative energy and meet\nthe constraint of equivalent variance on each dimension\nas much as possible. In this way, we could\nminimize the information loss after binarization.\nDespite the extreme simplicity, our method outperforms\nsuperiorly to many state-of-the-art hashing\nmethods in large-scale and high-dimensional nearest\nneighbor search experiments.

    \n", "tags": [], "tsne_embedding": [1.3426048755645752, 4.740246295928955]}, {"key": "xu2015convolutional", "year": "2015", "title": "Convolutional Neural Networks for Text Hashing", "abstract": "

    Hashing, as a popular approximate nearest neighbor\nsearch, has been widely used for large-scale similarity search. Recently, a spectrum of machine learning\nmethods are utilized to learn similarity-preserving\nbinary codes. However, most of them directly encode the explicit features, keywords, which fail to\npreserve the accurate semantic similarities in binary code beyond keyword matching, especially on\nshort texts. Here we propose a novel text hashing\nframework with convolutional neural networks. In\nparticular, we first embed the keyword features into\ncompact binary code with a locality preserving constraint. Meanwhile word features and position features are together fed into a convolutional network to\nlearn the implicit features which are further incorporated with the explicit features to fit the pre-trained\nbinary code. Such base method can be successfully\naccomplished without any external tags/labels, and\nother three model variations are designed to integrate tags/labels. Experimental results show the\nsuperiority of our proposed approach over several\nstate-of-the-art hashing methods when tested on one\nshort text dataset as well as one normal text dataset.

    \n", "tags": [], "tsne_embedding": [1.520284652709961, 0.08556720614433289]}, {"key": "xu2019online", "year": "2019", "title": "Online Multi-modal Hashing with Dynamic Query-adaption", "abstract": "

    Multi-modal hashing is an effective technique to support large-scale multimedia retrieval, due to its capability of encoding heterogeneous multi-modal features into compact and similarity-preserving binary codes. Although great progress has been achieved so far, existing methods still suffer from several problems, including: 1) All existing methods simply adopt fixed modality combination weights in online hashing process to generate the query hash codes. This strategy cannot adaptively capture the variations of different queries. 2) They either suffer from insufficient semantics (for unsupervised methods) or require high computation and storage cost (for the supervised methods, which rely on pair-wise semantic matrix). 3) They solve the hash codes with relaxed optimization strategy or bit-by-bit discrete optimization, which results in significant quantization loss or consumes considerable computation time. To address the above limitations, in this paper, we propose an Online Multi-modal Hashing with Dynamic Query-adaption (OMH-DQ) method in a novel fashion. Specifically, a self-weighted fusion strategy is designed to adaptively preserve the multi-modal feature information into hash codes by exploiting their complementarity. The hash codes are learned with the supervision of pair-wise semantic labels to enhance their discriminative capability, while avoiding the challenging symmetric similarity matrix factorization. Under such learning framework, the binary hash codes can be directly obtained with efficient operations and without quantization errors. Accordingly, our method can benefit from the semantic labels, and simultaneously, avoid the high computation complexity. Moreover, to accurately capture the query variations, at the online retrieval stage, we design a parameter-free online hashing module which can adaptively learn the query hash codes according to the dynamic query contents. Extensive experiments demonstrate the state-of-the-art performance of the proposed approach from various aspects.

    \n", "tags": ["SIGIR", "Cross-Modal", "Supervised"], "tsne_embedding": [1.9429280757904053, -0.8421390652656555]}, {"key": "yan2019deep", "year": "2019", "title": "Deep Hashing by Discriminating Hard Examples", "abstract": "

    This paper tackles a rarely explored but critical problem within learning to hash, i.e., to learn hash codes that effectively discriminate hard similar and dissimilar examples, to empower large-scale image retrieval. Hard similar examples refer to image pairs from the same semantic class that demonstrate some shared appearance but have different fine-grained appearance. Hard dissimilar examples are image pairs that come from different semantic classes but exhibit similar appearance. These hard examples generally have a small distance due to the shared appearance. Therefore, effective encoding of the hard examples can well discriminate the relevant images within a small Hamming distance, enabling more accurate retrieval in the top-ranked returned images. However, most existing hashing methods cannot capture this key information as their optimization is dominated byeasy examples, i.e., distant similar/dissimilar pairs that share no or limited appearance. To address this problem, we introduce a novel Gamma distribution-enabled and symmetric Kullback-Leibler divergence-based loss, which is dubbed dual hinge loss because it works similarly as imposing two smoothed hinge losses on the respective similar and dissimilar pairs. Specifically, the loss enforces exponentially variant penalization on the hard similar (dissimilar) examples to emphasize and learn their fine-grained difference. It meanwhile imposes a bounding penalization on easy similar (dissimilar) examples to prevent the dominance of the easy examples in the optimization while preserving the high-level similarity (dissimilarity). This enables our model to well encode the key information carried by both easy and hard examples. Extensive empirical results on three widely-used image retrieval datasets show that (i) our method consistently and substantially outperforms state-of-the-art competing methods using hash codes of the same length and (ii) our method can use significantly (e.g., 50%-75%) shorter hash codes to perform substantially better than, or comparably well to, the competing methods.

    \n", "tags": ["Deep Learning", "MM", "Image Retrieval"], "tsne_embedding": [0.44914108514785767, 2.944491386413574]}, {"key": "yandexdeep1B", "year": "2021", "title": "Yandex DEEP-1B", "abstract": "

    Yandex DEEP-1B image descriptor dataset consisting of the projected and normalized outputs from the last fully-connected layer of the GoogLeNet model, which was pretrained on the Imagenet classification task.

    \n", "tags": ["Dataset"], "tsne_embedding": [5.456132888793945, 5.205204963684082]}, {"key": "yandextexttoimage1B", "year": "2021", "title": "Yandex Text-to-Image-1B", "abstract": "

    Yandex Text-to-Image-1B is a new cross-model dataset (text and visual), where database and query vectors have different distributions in a shared representation space. The base set consists of Image embeddings produced by the Se-ResNext-101 model, and queries are textual embeddings produced by a variant of the DSSM model. Since the distributions are different, a 50M sample of the query distribution is provided.

    \n", "tags": ["Dataset"], "tsne_embedding": [-5.552933216094971, 1.162916898727417]}, {"key": "yang2019adaptive", "year": "2019", "title": "Adaptive Labeling for Deep Learning to Hash", "abstract": "

    Hash function learning has been widely used for largescale image retrieval because of the efficiency of computation and storage. We introduce AdaLabelHash, a binary\nhash function learning approach via deep neural networks\nin this paper. In AdaLabelHash, class label representations are variables that are adapted during the backward\nnetwork training procedure. We express the labels as hypercube vertices in a K-dimensional space, and the class\nlabel representations together with the network weights are\nupdated in the learning process. As the label representations (or referred to as codewords in this work), are learned\nfrom data, semantically similar classes will be assigned\nwith the codewords that are close to each other in terms\nof Hamming distance in the label space. The codewords\nthen serve as the desired output of the hash function learning, and yield compact and discriminating binary hash representations. AdaLabelHash is easy to implement, which\ncan jointly learn label representations and infer compact\nbinary codes from data. It is applicable to both supervised\nand semi-supervised hash. Experimental results on standard benchmarks demonstrate the satisfactory performance\nof AdaLabelHash.

    \n", "tags": ["CVPRW", "Deep Learning"], "tsne_embedding": [-1.451417326927185, -4.742530822753906]}, {"key": "yang2019distill", "year": "2019", "title": "DistillHash: Unsupervised Deep Hashing by Distilling Data Pairs", "abstract": "

    Due to the high storage and search efficiency, hashing\nhas become prevalent for large-scale similarity search. Particularly, deep hashing methods have greatly improved the\nsearch performance under supervised scenarios. In contrast, unsupervised deep hashing models can hardly achieve\nsatisfactory performance due to the lack of reliable supervisory similarity signals.\n To address this issue, we propose\na novel deep unsupervised hashing model, dubbed DistillHash, which can learn a distilled data set consisted of data\npairs, which have confidence similarity signals. Specifically, we investigate the relationship between the initial\nnoisy similarity signals learned from local structures and\nthe semantic similarity labels assigned by a Bayes optimal\nclassifier. We show that under a mild assumption, some\ndata pairs, of which labels are consistent with those assigned by the Bayes optimal classifier, can be potentially\ndistilled. Inspired by this fact, we design a simple yet effective strategy to distill data pairs automatically and further\nadopt a Bayesian learning framework to learn hash functions from the distilled data set. Extensive experimental results on three widely used benchmark datasets show that the\nproposed DistillHash consistently accomplishes the stateof-the-art search performance.

    \n", "tags": ["CVPR", "Unsupervised"], "tsne_embedding": [-0.6192055344581604, 0.7571129202842712]}, {"key": "yang2020nonlinear", "year": "2020", "title": "Nonlinear Robust Discrete Hashing for Cross-Modal Retrieval", "abstract": "

    Hashing techniques have recently been successfully applied to solve similarity search problems in the information retrieval field because of their significantly reduced storage and high-speed search capabilities. However, the hash codes learned from most recent cross-modal hashing methods lack the ability to comprehensively preserve adequate information, resulting in a less than desirable performance. To solve this limitation, we propose a novel method termed Nonlinear Robust Discrete Hashing (NRDH), for cross-modal retrieval. The main idea behind NRDH is motivated by the success of neural networks, i.e., nonlinear descriptors, in the field of representation learning, and the use of nonlinear descriptors instead of simple linear transformations is more in line with the complex relationships that exist between common latent representation and heterogeneous multimedia data in the real world. In NRDH, we first learn a common latent representation through nonlinear descriptors to encode complementary and consistent information from the features of the heterogeneous multimedia data. Moreover, an asymmetric learning scheme is proposed to correlate the learned hash codes with the common latent representation. Empirically, we demonstrate that NRDH is able to successfully generate a comprehensive common latent representation that significantly improves the quality of the learned hash codes. Then, NRDH adopts a linear learning strategy to fast learn the hash function with the learned hash codes. Extensive experiments performed on two benchmark datasets highlight the superiority of NRDH over several state-of-the-art methods.

    \n", "tags": ["SIGIR", "Cross-Modal"], "tsne_embedding": [3.1402835845947266, -1.6529914140701294]}, {"key": "ye2020nearoptimal", "year": "2020", "title": "Unsupervised Few-Bits Semantic Hashing with Implicit Topics Modeling", "abstract": "

    Semantic hashing is a powerful paradigm for\nrepresenting texts as compact binary hash\ncodes. The explosion of short text data has\nspurred the demand of few-bits hashing. However, the performance of existing semantic\nhashing methods cannot be guaranteed when\napplied to few-bits hashing because of severe\ninformation loss. In this paper, we present a\nsimple but effective unsupervised neural generative semantic hashing method with a focus on\nfew-bits hashing. Our model is built upon variational autoencoder and represents each hash\nbit as a Bernoulli variable, which allows the\nmodel to be end-to-end trainable. To address\nthe issue of information loss, we introduce a\nset of auxiliary implicit topic vectors. With\nthe aid of these topic vectors, the generated\nhash codes are not only low-dimensional representations of the original texts but also capture their implicit topics. We conduct comprehensive experiments on four datasets. The results demonstrate that our approach achieves\nsignificant improvements over state-of-the-art\nsemantic hashing methods in few-bits hashing.

    \n", "tags": [], "tsne_embedding": [2.4242560863494873, -0.4936380684375763]}, {"key": "yu2014using", "year": "2014", "title": "Circulant Binary Embedding", "abstract": "

    Binary embedding of high-dimensional data requires\nlong codes to preserve the discriminative\npower of the input space. Traditional binary coding\nmethods often suffer from very high computation\nand storage costs in such a scenario. To\naddress this problem, we propose Circulant Binary\nEmbedding (CBE) which generates binary\ncodes by projecting the data with a circulant matrix.\nThe circulant structure enables the use of\nFast Fourier Transformation to speed up the computation.\nCompared to methods that use unstructured\nmatrices, the proposed method improves\nthe time complexity from O(d^2\n) to O(d log d),\nand the space complexity from O(d^2) to O(d)\nwhere d is the input dimensionality. We also\npropose a novel time-frequency alternating optimization\nto learn data-dependent circulant projections,\nwhich alternatively minimizes the objective\nin original and Fourier domains. We show\nby extensive experiments that the proposed approach\ngives much better performance than the\nstate-of-the-art approaches for fixed time, and\nprovides much faster computation with no performance\ndegradation for fixed number of bits.

    \n", "tags": ["ICML", "Has Code"], "tsne_embedding": [-1.1746200323104858, 5.199540138244629]}, {"key": "yu2021deep", "year": "2021", "title": "Deep Graph-neighbor Coherence Preserving Network for Unsupervised Cross-modal Hashing", "abstract": "

    Unsupervised cross-modal hashing (UCMH) has become a hot topic recently. Current UCMH focuses on exploring data similarities. However, current UCMH methods calculate the similarity between two data, mainly relying on the two data\u2019s cross-modal features. These methods suffer from inaccurate similarity problems that result in a suboptimal retrieval Hamming space, because the cross-modal features between the data are not sufficient to describe the complex data relationships, such as situations where two data have different feature representations but share the inherent concepts. In this paper, we devise a deep graph-neighbor coherence preserving network (DGCPN). Specifically, DGCPN stems from graph models and explores graph-neighbor coherence by consolidating the information between data and their neighbors. DGCPN regulates comprehensive similarity preserving losses by exploiting three types of data similarities (i.e., the graph-neighbor coherence, the coexistent similarity, and the intra- and inter-modality consistency) and designs a half-real and half-binary optimization strategy to reduce the quantization errors during hashing. Essentially, DGCPN addresses the inaccurate similarity problem by exploring and exploiting the data\u2019s intrinsic relationships in a graph. We conduct extensive experiments on three public UCMH datasets. The experimental results demonstrate the superiority of DGCPN, e.g., by improving the mean average precision from 0.722 to 0.751 on MIRFlickr-25K using 64-bit hashing codes to retrieval texts from images. We will release the source code package and the trained model on https://github.com/Atmegal/DGCPN.

    \n", "tags": ["AAAI", "Unsupervised", "Cross-Modal"], "tsne_embedding": [-5.273477077484131, -5.570437908172607]}, {"key": "yuan2018optimal", "year": "2018", "title": "Towards Optimal Deep Hashing via Policy Gradient", "abstract": "

    In this paper, we propose a simple yet effective relaxation free method to learn more effective binary codes via policy gradient for\nscalable image search. While a variety of deep hashing methods have been\nproposed in recent years, most of them are confronted by the dilemma\nto obtain optimal binary codes in a truly end-to-end manner with nonsmooth sign activations. Unlike existing methods which usually employ a\ngeneral relaxation framework to adapt to the gradient-based algorithms,\nour approach formulates the non-smooth part of the hashing network\nas sampling with a stochastic policy, so that the retrieval performance\ndegradation caused by the relaxation can be avoided. Specifically, our\nmethod directly generates the binary codes and maximizes the expectation of rewards for similarity preservation, where the network can be\ntrained directly via policy gradient. Hence, the differentiation challenge\nfor discrete optimization can be naturally addressed, which leads to effective gradients and binary codes. Extensive experimental results on three\nbenchmark datasets validate the effectiveness of the proposed method.

    \n", "tags": ["ECCV", "Deep Learning"], "tsne_embedding": [-1.162875771522522, -2.0222764015197754]}, {"key": "yuan2020central", "year": "2020", "title": "Central Similarity Hashing for Efficient Image and Video Retrieval", "abstract": "

    Existing data-dependent hashing methods usually learn\nhash functions from the pairwise or triplet data relationships, which only capture the data similarity locally, and\noften suffer low learning efficiency and low collision rate.\nIn this work, we propose a new global similarity metric,\ntermed as central similarity, with which the hash codes for\nsimilar data pairs are encouraged to approach a common\ncenter and those for dissimilar pairs to converge to different centers, to improve hash learning efficiency and retrieval accuracy. We principally formulate the computation of the proposed central similarity metric by introducing a new concept, i.e. hash center that refers to a set\nof data points scattered in the Hamming space with sufficient mutual distance between each other. We then provide an efficient method to construct well separated hash\ncenters by leveraging the Hadamard matrix and Bernoulli\ndistributions. Finally, we propose the Central Similarity\nHashing (CSH) that optimizes the central similarity between data points w.r.t. their hash centers instead of optimizing the local similarity. The CSH is generic and applicable to both image and video hashing. Extensive experiments on large-scale image and video retrieval demonstrate CSH can generate cohesive hash codes for similar\ndata pairs and dispersed hash codes for dissimilar pairs,\nand achieve noticeable boost in retrieval performance, i.e.\n3%-20% in mAP over the previous state-of-the-art. The\ncodes are in: https://github.com/yuanli2333/\nHadamard-Matrix-for-hashing

    \n", "tags": ["CVPR", "Video Retrieval", "Has Code", "Deep Learning"], "tsne_embedding": [-1.6775968074798584, 2.2314634323120117]}, {"key": "yuan2020quant", "year": "2020", "title": "Central Similarity Quantization for Efficient Image and Video Retrieval", "abstract": "

    Existing data-dependent hashing methods usually learn hash functions from pairwise or triplet data relationships, which only capture the data similarity locally, and often suffer from low learning efficiency and low collision rate. In this work, we propose a new global similarity metric, termed as central similarity, with which the hash codes of similar data pairs are encouraged to approach a common center and those for dissimilar pairs to converge to different centers, to improve hash learning efficiency and retrieval accuracy. We principally formulate the computation of the proposed central similarity metric by introducing a new concept, i.e., hash center that refers to a set of data points scattered in the Hamming space with a sufficient mutual distance between each other. We then provide an efficient method to construct well separated hash centers by leveraging the Hadamard matrix and Bernoulli distributions. Finally, we propose the Central Similarity Quantization (CSQ) that optimizes the central similarity between data points w.r.t. their hash centers instead of optimizing the local similarity. CSQ is generic and applicable to both image and video hashing scenarios. Extensive experiments on large-scale image and video retrieval tasks demonstrate that CSQ can generate cohesive hash codes for similar data pairs and dispersed hash codes for dissimilar pairs, achieving a noticeable boost in retrieval performance, i.e. 3%-20% in mAP over the previous state-of-the-arts.

    \n", "tags": ["CVPR", "Video Retrieval", "Image Retrieval", "Has Code", "Deep Learning"], "tsne_embedding": [-1.6586874723434448, 2.229646921157837]}, {"key": "zhang2010self", "year": "2010", "title": "Self-Taught Hashing for Fast Similarity Search", "abstract": "

    The ability of fast similarity search at large scale is of great\nimportance to many Information Retrieval (IR) applications.\nA promising way to accelerate similarity search is semantic\nhashing which designs compact binary codes for a large number\nof documents so that semantically similar documents\nare mapped to similar codes (within a short Hamming distance).\nAlthough some recently proposed techniques are\nable to generate high-quality codes for documents known\nin advance, obtaining the codes for previously unseen documents\nremains to be a very challenging problem. In this\npaper, we emphasise this issue and propose a novel SelfTaught\nHashing (STH) approach to semantic hashing: we\nfirst find the optimal l-bit binary codes for all documents in\nthe given corpus via unsupervised learning, and then train\nl classifiers via supervised learning to predict the l-bit code\nfor any query document unseen before. Our experiments on\nthree real-world text datasets show that the proposed approach\nusing binarised Laplacian Eigenmap (LapEig) and\nlinear Support Vector Machine (SVM) outperforms stateof-the-art\ntechniques significantly.

    \n", "tags": [], "tsne_embedding": [2.4766197204589844, 0.147489994764328]}, {"key": "zhang2011composite", "year": "2011", "title": "Composite Hashing with Multiple Information Sources", "abstract": "

    Similarity search applications with a large amount of text\nand image data demands an efficient and effective solution.\nOne useful strategy is to represent the examples in databases\nas compact binary codes through semantic hashing, which\nhas attracted much attention due to its fast query/search\nspeed and drastically reduced storage requirement. All of\nthe current semantic hashing methods only deal with the\ncase when each example is represented by one type of features.\nHowever, examples are often described from several\ndifferent information sources in many real world applications.\nFor example, the characteristics of a webpage can be\nderived from both its content part and its associated links.\nTo address the problem of learning good hashing codes in\nthis scenario, we propose a novel research problem \u2013 Composite\nHashing with Multiple Information Sources (CHMIS).\nThe focus of the new research problem is to design an algorithm\nfor incorporating the features from different information\nsources into the binary hashing codes efficiently and\neffectively. In particular, we propose an algorithm CHMISAW\n(CHMIS with Adjusted Weights) for learning the codes.\nThe proposed algorithm integrates information from several\ndifferent sources into the binary hashing codes by adjusting\nthe weights on each individual source for maximizing\nthe coding performance, and enables fast conversion from\nquery examples to their binary hashing codes. Experimental\nresults on five different datasets demonstrate the superior\nperformance of the proposed method against several other\nstate-of-the-art semantic hashing techniques.

    \n", "tags": [], "tsne_embedding": [-2.8091554641723633, 0.4508914649486542]}, {"key": "zhang2013binary", "year": "2013", "title": "Binary Code Ranking with Weighted Hamming Distance", "abstract": "

    Binary hashing has been widely used for efficient similarity search due to its query and storage efficiency. In most\nexisting binary hashing methods, the high-dimensional data are embedded into Hamming space and the distance or\nsimilarity of two points are approximated by the Hamming\ndistance between their binary codes. The Hamming distance calculation is efficient, however, in practice, there are\noften lots of results sharing the same Hamming distance to\na query, which makes this distance measure ambiguous and\nposes a critical issue for similarity search where ranking is\nimportant. In this paper, we propose a weighted Hamming\ndistance ranking algorithm (WhRank) to rank the binary\ncodes of hashing methods. By assigning different bit-level\nweights to different hash bits, the returned binary codes\nare ranked at a finer-grained binary code level. We give\nan algorithm to learn the data-adaptive and query-sensitive\nweight for each hash bit. Evaluations on two large-scale\nimage data sets demonstrate the efficacy of our weighted\nHamming distance for binary code ranking.

    \n", "tags": ["CVPR", "Unsupervised"], "tsne_embedding": [-2.9144341945648193, 1.5973191261291504]}, {"key": "zhang2014largescale", "year": "2014", "title": "Large-scale supervised multimodal hashing with semantic correlation maximization", "abstract": "

    Due to its low storage cost and fast query speed, hashing\nhas been widely adopted for similarity search in multimedia\ndata. In particular, more and more attentions\nhave been payed to multimodal hashing for search in\nmultimedia data with multiple modalities, such as images\nwith tags. Typically, supervised information of semantic\nlabels is also available for the data points in\nmany real applications. Hence, many supervised multimodal\nhashing (SMH) methods have been proposed\nto utilize such semantic labels to further improve the\nsearch accuracy. However, the training time complexity\nof most existing SMH methods is too high, which\nmakes them unscalable to large-scale datasets. In this\npaper, a novel SMH method, called semantic correlation\nmaximization (SCM), is proposed to seamlessly integrate\nsemantic labels into the hashing learning procedure\nfor large-scale data modeling. Experimental results\non two real-world datasets show that SCM can signifi-\ncantly outperform the state-of-the-art SMH methods, in\nterms of both accuracy and scalability.

    \n", "tags": ["Cross-Modal", "AAAI", "Has Code", "Supervised"], "tsne_embedding": [2.815110921859741, -1.322816014289856]}, {"key": "zhang2014latent", "year": "2014", "title": "Supervised Hashing with Latent Factor Models", "abstract": "

    Due to its low storage cost and fast query speed, hashing\nhas been widely adopted for approximate nearest neighbor\nsearch in large-scale datasets. Traditional hashing methods\ntry to learn the hash codes in an unsupervised way where\nthe metric (Euclidean) structure of the training data is preserved.\nVery recently, supervised hashing methods, which\ntry to preserve the semantic structure constructed from the\nsemantic labels of the training points, have exhibited higher\naccuracy than unsupervised methods. In this paper, we\npropose a novel supervised hashing method, called latent\nfactor hashing (LFH), to learn similarity-preserving binary\ncodes based on latent factor models. An algorithm with\nconvergence guarantee is proposed to learn the parameters\nof LFH. Furthermore, a linear-time variant with stochastic\nlearning is proposed for training LFH on large-scale datasets.\nExperimental results on two large datasets with semantic\nlabels show that LFH can achieve superior accuracy than\nstate-of-the-art methods with comparable training time.

    \n", "tags": ["SIGIR", "Supervised"], "tsne_embedding": [0.2179120033979416, -4.825494766235352]}, {"key": "zhang2015bit", "year": "2015", "title": "Bit-Scalable Deep Hashing With Regularized Similarity Learning for Image Retrieval and Person Re-Identification", "abstract": "

    Extracting informative image features and learning\neffective approximate hashing functions are two crucial steps in\nimage retrieval . Conventional methods often study these two\nsteps separately, e.g., learning hash functions from a predefined\nhand-crafted feature space. Meanwhile, the bit lengths of output\nhashing codes are preset in most previous methods, neglecting the\nsignificance level of different bits and restricting their practical\nflexibility. To address these issues, we propose a supervised\nlearning framework to generate compact and bit-scalable hashing\ncodes directly from raw images. We pose hashing learning as\na problem of regularized similarity learning. Specifically, we\norganize the training images into a batch of triplet samples,\neach sample containing two images with the same label and one\nwith a different label. With these triplet samples, we maximize\nthe margin between matched pairs and mismatched pairs in the\nHamming space. In addition, a regularization term is introduced\nto enforce the adjacency consistency, i.e., images of similar\nappearances should have similar codes. The deep convolutional\nneural network is utilized to train the model in an end-to-end\nfashion, where discriminative image features and hash functions\nare simultaneously optimized. Furthermore, each bit of our\nhashing codes is unequally weighted so that we can manipulate\nthe code lengths by truncating the insignificant bits. Our\nframework outperforms state-of-the-arts on public benchmarks\nof similar image search and also achieves promising results in\nthe application of person re-identification in surveillance. It is\nalso shown that the generated bit-scalable hashing codes well\npreserve the discriminative powers with shorter code lengths.

    \n", "tags": ["TIP", "Image Retrieval", "Deep Learning"], "tsne_embedding": [-1.886777639389038, -2.3728461265563965]}, {"key": "zhang2016efficient", "year": "2016", "title": "Efficient Training of Very Deep Neural Networks for Supervised Hashing", "abstract": "

    In this paper, we propose training very deep neural networks (DNNs) for supervised learning of hash codes. Existing methods in this context train relatively \u201cshallow\u201d networks limited by the issues arising in back propagation (e.e. vanishing gradients) as well as computational efficiency. We propose a novel and efficient training algorithm inspired by alternating direction method of multipliers (ADMM) that overcomes some of these limitations. Our method decomposes the training process into independent layer-wise local updates through auxiliary variables. Empirically we observe that our training algorithm always converges and its computational complexity is linearly proportional to the number of edges in the networks. Empirically we manage to train DNNs with 64 hidden layers and 1024 nodes per layer for supervised hashing in about 3 hours using a single GPU. Our proposed very deep supervised hashing (VDSH) method significantly outperforms the state-of-the-art on several benchmark datasets.

    \n", "tags": ["Deep Learning", "CVPR"], "tsne_embedding": [2.2525479793548584, -5.719147205352783]}, {"key": "zhang2020fast", "year": "2020", "title": "Fast Discrete Cross-Modal Hashing Based on Label Relaxation and Matrix Factorization", "abstract": "

    In recent years, cross-media retrieval has drawn considerable attention due to the exponential growth of multimedia data. Many hashing approaches have been proposed for the cross-media search task. However, there are still open problems that warrant investigation. For example, most existing supervised hashing approaches employ a binary label matrix, which achieves small margins between wrong labels (0) and true labels (1). This may affect the retrieval performance by generating many false negatives and false positives. In addition, some methods adopt a relaxation scheme to solve the binary constraints, which may cause large quantization errors. There are also some discrete hashing methods that have been presented, but most of them are time-consuming. To conquer these problems, we present a label relaxation and discrete matrix factorization method (LRMF) for cross-modal retrieval. It offers a number of innovations. First of all, the proposed approach employs a novel label relaxation scheme to control the margins adaptively, which has the benefit of reducing the quantization error. Second, by virtue of the proposed discrete matrix factorization method designed to learn the binary codes, large quantization errors caused by relaxation can be avoided. The experimental results obtained on two widely-used databases demonstrate that LRMF outperforms state-of-the-art cross-media methods.

    \n", "tags": ["ICPR", "Cross-Modal"], "tsne_embedding": [5.100306034088135, -2.346393585205078]}, {"key": "zhang2020hierarchical", "year": "2020", "title": "Hierarchical Deep Hashing for Fast Large Scale Image Retrieval", "abstract": "

    Fast image retrieval is of great importance in many computer vision tasks and especially practical applications. Deep hashing, the state-of-the-art fast image retrieval scheme, introduces deep learning to learn the hash functions and generate binary hash codes, and outperforms the other image retrieval methods in terms of accuracy. However, all the existing deep hashing methods could only generate one level hash codes and require a linear traversal of all the hash codes to figure out the closest one when a new query arrives, which is very time-consuming and even intractable for large scale applications. In this work, we propose a Hierarchical Deep Hashing(HDHash) scheme to speed up the state-of-the-art deep hashing methods. More specifically, hierarchical deep hash codes of multiple levels can be generated and indexed with tree structures rather than linear ones, and pruning irrelevant branches can sharply decrease the retrieval time. To our best knowledge, this is the first work to introduce hierarchical indexed deep hashing for fast large scale image retrieval. Extensive experimental results on three benchmark datasets demonstrate that the proposed HDHash scheme achieves better or comparable accuracy with significantly improved efficiency and reduced memory as compared to state-of- the-art fast image retrieval schemes.

    \n", "tags": ["ICPR", "Deep Learning", "Image Retrieval"], "tsne_embedding": [2.170779228210449, -2.2276246547698975]}, {"key": "zhang2021deep", "year": "2021", "title": "Deep Center-Based Dual-Constrained Hashing for Discriminative Face Image Retrieval", "abstract": "

    With the advantages of low storage cost and extremely fast retrieval speed, deep hashing methods have attracted much attention for image retrieval recently. However, large-scale face image retrieval with significant intra-class variations is still challenging. Neither existing pairwise/triplet labels-based nor softmax classification loss-based deep hashing works can generate compact and discriminative binary codes. Considering these issues, we propose a center-based framework integrating end-to-end hashing learning and class centers learning simultaneously. The framework minimizes the intra-class variance by clustering intra-class samples into a learnable class center. To strengthen inter-class separability, it additionally imposes a novel regularization term to enlarge the Hamming distance between pairwise class centers. Moreover, a simple yet effective regression matrix is introduced to encourage intra-class samples to generate the same binary codes, which further enhances the hashing codes compactness. Experiments on four large-scale datasets show the proposed method outperforms state-of-the-art baselines under various code lengths and commonly-used evaluation metrics.

    \n", "tags": ["Image Retrieval", "Deep Learning"], "tsne_embedding": [-0.6706947684288025, -3.01948618888855]}, {"key": "zhang2021high", "year": "2021", "title": "High-order nonlocal Hashing for unsupervised cross-modal retrieval", "abstract": "

    In light of the ability to enable efficient storage and fast query for big data, hashing techniques for cross-modal search have aroused extensive attention. Despite the great success achieved, unsupervised cross-modal hashing still suffers from lacking reliable similarity supervision and struggles with handling the heterogeneity issue between different modalities. To cope with these, in this paper, we devise a new deep hashing model, termed as High-order Nonlocal Hashing (HNH) to facilitate cross-modal retrieval with the following advantages. First, different from existing methods that mainly leverage low-level local-view similarity as the guidance for hashing learning, we propose a high-order affinity measure that considers the multi-modal neighbourhood structures from a nonlocal perspective, thereby comprehensively capturing the similarity relationships between data items. Second, a common representation is introduced to correlate different modalities. By enforcing the modal-specific descriptors and the common representation to be aligned with each other, the proposed HNH significantly bridges the modality gap and maintains the intra-consistency. Third, an effective affinity preserving objective function is delicately designed to generate high-quality binary codes. Extensive experiments evidence the superiority of the proposed HNH in unsupervised cross-modal retrieval tasks over the state-of-the-art baselines.

    \n", "tags": ["WWW", "Unsupervised", "Cross-Modal"], "tsne_embedding": [-1.007301926612854, 1.2041971683502197]}, {"key": "zhao2015deep", "year": "2015", "title": "Deep Semantic Ranking Based Hashing for Multi-Label Image Retrieval", "abstract": "

    With the rapid growth of web images, hashing has received\nincreasing interests in large scale image retrieval.\nResearch efforts have been devoted to learning compact binary\ncodes that preserve semantic similarity based on labels.\nHowever, most of these hashing methods are designed\nto handle simple binary similarity. The complex multilevel\nsemantic structure of images associated with multiple labels\nhave not yet been well explored. Here we propose a deep\nsemantic ranking based method for learning hash functions\nthat preserve multilevel semantic similarity between multilabel\nimages. In our approach, deep convolutional neural\nnetwork is incorporated into hash functions to jointly\nlearn feature representations and mappings from them to\nhash codes, which avoids the limitation of semantic representation\npower of hand-crafted features. Meanwhile, a\nranking list that encodes the multilevel similarity information\nis employed to guide the learning of such deep hash\nfunctions. An effective scheme based on surrogate loss is\nused to solve the intractable optimization problem of nonsmooth\nand multivariate ranking measures involved in the\nlearning procedure. Experimental results show the superiority\nof our proposed approach over several state-of-theart\nhashing methods in term of ranking evaluation metrics\nwhen tested on multi-label image datasets.

    \n", "tags": ["CVPR", "Deep Learning", "Image Retrieval"], "tsne_embedding": [-0.7434654831886292, -1.017368197441101]}, {"key": "zhen2012coregularised", "year": "2012", "title": "Co-Regularized Hashing for Multimodal Data", "abstract": "

    Hashing-based methods provide a very promising approach to large-scale similarity\nsearch. To obtain compact hash codes, a recent trend seeks to learn the hash\nfunctions from data automatically. In this paper, we study hash function learning\nin the context of multimodal data. We propose a novel multimodal hash function\nlearning method, called Co-Regularized Hashing (CRH), based on a boosted coregularization\nframework. The hash functions for each bit of the hash codes are\nlearned by solving DC (difference of convex functions) programs, while the learning\nfor multiple bits proceeds via a boosting procedure so that the bias introduced\nby the hash functions can be sequentially minimized. We empirically compare\nCRH with two state-of-the-art multimodal hash function learning methods on two\npublicly available data sets.

    \n", "tags": ["NIPS", "Cross-Modal"], "tsne_embedding": [-0.7911044955253601, -5.876938819885254]}, {"key": "zhen2015cross", "year": "2015", "title": "Cross-Modal Similarity Learning via Pairs, Preferences, and Active Supervision", "abstract": "

    We present a probabilistic framework for learning pairwise similarities between objects belonging to different modalities, such as drugs and proteins, or text and\nimages. Our framework is based on learning a binary\ncode based representation for objects in each modality, and has the following key properties: (i) it can\nleverage both pairwise as well as easy-to-obtain relative\npreference based cross-modal constraints, (ii) the probabilistic framework naturally allows querying for the\nmost useful/informative constraints, facilitating an active learning setting (existing methods for cross-modal\nsimilarity learning do not have such a mechanism), and\n(iii) the binary code length is learned from the data. We\ndemonstrate the effectiveness of the proposed approach\non two problems that require computing pairwise similarities between cross-modal object pairs: cross-modal\nlink prediction in bipartite graphs, and hashing based\ncross-modal similarity search.

    \n", "tags": ["Cross-Modal", "AAAI"], "tsne_embedding": [-5.2739338874816895, -1.7268261909484863]}, {"key": "zhu2013linear", "year": "2013", "title": "Linear cross-modal hashing for efficient multimedia search", "abstract": "

    Most existing cross-modal hashing methods suffer from the scalability issue in the training phase. In this paper, we propose a novel \ncross-modal hashing approach with a linear time complexity to the training data size, to enable scalable indexing for multimedia \nsearch across multiple modals. Taking both the intra-similarity in each modal and the inter-similarity across different modals \ninto consideration, the proposed approach aims at effectively learning hash functions from large-scale training datasets. \nMore specifically, for each modal, we first partition the training data into $k$ clusters and then represent each training data \npoint with its distances to $k$ centroids of the clusters. Interestingly, such a k-dimensional data representation can reduce \nthe time complexity of the training phase from traditional O(n2) or higher to O(n), where $n$ is the training data size, leading to \npractical learning on large-scale datasets. We further prove that this new representation preserves the intra-similarity in each modal. \nTo preserve the inter-similarity among data points across different modals, we transform the derived data representations into a \ncommon binary subspace in which binary codes from all the modals are \u201cconsistent\u201d and comparable. The transformation simultaneously \noutputs the hash functions for all modals, which are used to convert unseen data into binary codes. Given a query of one modal, \nit is first mapped into the binary codes using the modal\u2019s hash functions, followed by matching the database binary codes of any other \nmodals. Experimental results on two benchmark datasets confirm the scalability and the effectiveness of the proposed approach in \ncomparison with the state of the art.

    \n", "tags": ["MM", "Cross-Modal"], "tsne_embedding": [1.2802478075027466, -6.421294689178467]}, {"key": "zhu2016deep", "year": "2016", "title": "Deep Hashing Network for Efficient Similarity Retrieval", "abstract": "

    Due to the storage and retrieval efficiency, hashing has been widely deployed to approximate nearest neighbor search for large-scale multimedia retrieval. Supervised hashing, which improves the quality of hash coding by exploiting the semantic similarity on data pairs, has received increasing attention recently. For most existing supervised hashing methods for image retrieval, an image is first represented as a vector of hand-crafted or machine-learned features, followed by another separate quantization step that generates binary codes.\nHowever, suboptimal hash coding may be produced, because the quantization error is not statistically minimized and the feature representation is not optimally compatible with the binary coding. In this paper, we propose a novel Deep Hashing Network (DHN) architecture for supervised hashing, in which we jointly learn good image representation tailored to hash coding and formally control the quantization error.\nThe DHN model constitutes four key components: (1) a sub-network with multiple convolution-pooling layers to capture image representations; (2) a fully-connected hashing layer to generate compact binary hash codes; (3) a pairwise cross-entropy loss layer for similarity-preserving learning; and (4) a pairwise quantization loss for controlling hashing quality. Extensive experiments on standard image retrieval datasets show the proposed DHN model yields substantial boosts over latest state-of-the-art hashing methods.

    \n", "tags": ["Deep Learning", "Image Retrieval", "Quantisation", "Has Code", "AAAI"], "tsne_embedding": [-1.500930666923523, -0.9763071537017822]}] \ No newline at end of file +[{"key": "andoni2006near", "year": "2006", "title": "Near-Optimal Hashing Algorithms for Approximate Nearest Neighbor in High Dimensions", "abstract": "

    We present an algorithm for the c-approximate nearest neighbor problem in a d-dimensional Euclidean space, achieving query time of O(dn 1c2/+o(1)) and space O(dn + n1+1c2/+o(1)). This almost matches the lower bound for hashing-based algorithm recently obtained in (R. Motwani et al., 2006). We also obtain a space-efficient version of the algorithm, which uses dn+n logO(1) n space, with a query time of dnO(1/c2). Finally, we discuss practical variants of the algorithms that utilize fast bounded-distance decoders for the Leech lattice

    \n", "tags": ["FOCS"], "tsne_embedding": [-3.3625411987304688, -9.438312530517578]}, {"key": "andoni2015practical", "year": "2015", "title": "Practical and Optimal LSH for Angular Distance", "abstract": "

    We show the existence of a Locality-Sensitive Hashing (LSH) family for the angular\ndistance that yields an approximate Near Neighbor Search algorithm with the\nasymptotically optimal running time exponent. Unlike earlier algorithms with this\nproperty (e.g., Spherical LSH [1, 2]), our algorithm is also practical, improving\nupon the well-studied hyperplane LSH [3] in practice. We also introduce a multiprobe\nversion of this algorithm and conduct an experimental evaluation on real\nand synthetic data sets.\nWe complement the above positive results with a fine-grained lower bound for the\nquality of any LSH family for angular distance. Our lower bound implies that the\nabove LSH family exhibits a trade-off between evaluation time and quality that is\nclose to optimal for a natural class of LSH functions.

    \n", "tags": ["LSH", "NIPS"], "tsne_embedding": [-2.8100833892822266, 6.1317315101623535]}, {"key": "andoni2021learning", "year": "2021", "title": "Learning to Hash Robustly, with Guarantees", "abstract": "

    The indexing algorithms for the high-dimensional nearest neighbor search (NNS) with the best worst-case guarantees are based on the randomized Locality Sensitive Hashing (LSH), and its derivatives. In practice, many heuristic approaches exist to \u201clearn\u201d the best indexing method in order to speed-up NNS, crucially adapting to the structure of the given dataset. Oftentimes, these heuristics outperform the LSH-based algorithms on real datasets, but, almost always, come at the cost of losing the guarantees of either correctness or robust performance on adversarial queries, or apply to datasets with an assumed extra structure/model. In this paper, we design an NNS algorithm for the Hamming space that has worst-case guarantees essentially matching that of theoretical algorithms, while optimizing the hashing to the structure of the dataset (think instance-optimal algorithms) for performance on the minimum-performing query. We evaluate the algorithm\u2019s ability to optimize for a given dataset both theoretically and practically. On the theoretical side, we exhibit a natural setting (dataset model) where our algorithm is much better than the standard theoretical one. On the practical side, we run experiments that show that our algorithm has a 1.8x and 2.1x better recall on the worst-performing queries to the MNIST and ImageNet datasets.

    \n", "tags": ["Arxiv", "Has Code", "Image Retrieval"], "tsne_embedding": [-0.13204480707645416, 3.8064732551574707]}, {"key": "bai2020bai", "year": "2020", "title": "Targeted Attack for Deep Hashing based Retrieval", "abstract": "

    The deep hashing based retrieval method is widely adopted in large-scale image and video retrieval. However, there is little investigation on its security. In this paper, we propose a novel method, dubbed deep hashing targeted attack (DHTA), to study the targeted attack on such retrieval. Specifically, we first formulate the targeted attack as a point-to-set optimization, which minimizes the average distance between the hash code of an adversarial example and those of a set of objects with the target label. Then we design a novel component-voting scheme to obtain an anchor code as the representative of the set of hash codes of objects with the target label, whose optimality guarantee is also theoretically derived. To balance the performance and perceptibility, we propose to minimize the Hamming distance between the hash code of the adversarial example and the anchor code under the \u2113\u221e restriction on the perturbation. Extensive experiments verify that DHTA is effective in attacking both deep hashing based image retrieval and video retrieval.

    \n", "tags": ["Deep Learning", "Image Retrieval", "Video Retrieval"], "tsne_embedding": [-0.6174675226211548, -1.7226617336273193]}, {"key": "bawa2005forest", "year": "2005", "title": "LSH Forest: Self-Tuning Indexes for Similarity Search", "abstract": "

    We consider the problem of indexing high-dimensional data for answering (approximate) similarity-search queries. Similarity indexes prove to be important in a wide variety of settings: Web search\nengines desire fast, parallel, main-memory-based indexes for similarity search on text data; database systems desire disk-based similarity indexes for high-dimensional data, including text and images;\npeer-to-peer systems desire distributed similarity indexes with low\ncommunication cost. We propose an indexing scheme called LSH\nForest which is applicable in all the above contexts. Our index uses the well-known technique of locality-sensitive hashing (LSH),\nbut improves upon previous designs by (a) eliminating the different data-dependent parameters for which LSH must be constantly hand-tuned, and (b) improving on LSH\u2019s performance guarantees for skewed data distributions while retaining the same storage\nand query overhead. We show how to construct this index in main\nmemory, on disk, in parallel systems, and in peer-to-peer systems.\nWe evaluate the design with experiments on multiple text corpora\nand demonstrate both the self-tuning nature and the superior performance of LSH Forest.

    \n", "tags": ["WWW", "LSH", "Skewed Data"], "tsne_embedding": [-2.264157772064209, 3.1703808307647705]}, {"key": "bigann", "year": "2009", "title": "Datasets for approximate nearest neighbor search", "abstract": "

    BIGANN consists of SIFT descriptors applied to images from extracted from a large image dataset.

    \n", "tags": ["Dataset"], "tsne_embedding": [5.5084757804870605, 2.5455102920532227]}, {"key": "andoni2006near", "year": "1998", "title": "Min-Wise Independent Permutations", "abstract": "

    We define and study the notion of min-wise independent families of permutations. Our research was motivated by the fact that such a family (under some relaxations) is essential to the algorithm used in practice by the AltaVista web index software to detect and filter near-duplicate documents. However, in the course of our investigation we have discovered interesting and challenging theoretical questions related to this concept we present the solutions to some of them and we list the rest as open problems.

    \n", "tags": ["JCSS"], "tsne_embedding": [-6.815479278564453, -7.3400115966796875]}, {"key": "cakir2015adaptive", "year": "2015", "title": "Adaptive Hashing for Fast Similarity Search", "abstract": "

    With the staggering growth in image and video datasets,\nalgorithms that provide fast similarity search and compact\nstorage are crucial. Hashing methods that map the\ndata into Hamming space have shown promise; however,\nmany of these methods employ a batch-learning strategy\nin which the computational cost and memory requirements\nmay become intractable and infeasible with larger and\nlarger datasets. To overcome these challenges, we propose\nan online learning algorithm based on stochastic gradient\ndescent in which the hash functions are updated iteratively\nwith streaming data. In experiments with three image retrieval\nbenchmarks, our online algorithm attains retrieval\naccuracy that is comparable to competing state-of-the-art\nbatch-learning solutions, while our formulation is orders\nof magnitude faster and being online it is adaptable to the\nvariations of the data. Moreover, our formulation yields improved\nretrieval performance over a recently reported online\nhashing technique, Online Kernel Hashing.

    \n", "tags": ["Streaming Data", "Has Code", "ICCV"], "tsne_embedding": [-1.065128207206726, -7.429845809936523]}, {"key": "cakir2017online", "year": "2017", "title": "MIHash: Online Hashing with Mutual Information", "abstract": "

    Learning-based hashing methods are widely used for\nnearest neighbor retrieval, and recently, online hashing\nmethods have demonstrated good performance-complexity\ntrade-offs by learning hash functions from streaming data.\nIn this paper, we first address a key challenge for online\nhashing: the binary codes for indexed data must be recomputed\nto keep pace with updates to the hash functions.\nWe propose an efficient quality measure for hash functions,\nbased on an information-theoretic quantity, mutual information,\nand use it successfully as a criterion to eliminate\nunnecessary hash table updates. Next, we also show how to\noptimize the mutual information objective using stochastic\ngradient descent. We thus develop a novel hashing method,\nMIHash, that can be used in both online and batch settings.\nExperiments on image retrieval benchmarks (including a\n2.5M image dataset) confirm the effectiveness of our formulation,\nboth in reducing hash table recomputations and\nin learning high-quality hash functions.

    \n", "tags": ["Streaming Data", "Has Code", "ICCV"], "tsne_embedding": [-0.5350244641304016, -7.26872444152832]}, {"key": "cakir2018hashing", "year": "2018", "title": "Hashing with Binary Matrix Pursuit", "abstract": "

    We propose theoretical and empirical improvements for two-stage hashing methods. We first provide a theoretical analysis on the quality of the binary codes and show that, under mild assumptions, a residual learning scheme can construct binary codes that fit any neighborhood structure with arbitrary accuracy. Secondly, we show that with high-capacity hash functions such as CNNs, binary code inference can be greatly simplified for many standard neighborhood definitions, yielding smaller optimization problems and more robust codes. Incorporating our findings, we propose a novel two-stage hashing method that significantly outperforms previous hashing studies on widely used image retrieval benchmarks.

    \n", "tags": ["Image Retrieval", "Has Code", "ECCV", "CNN"], "tsne_embedding": [0.6873576641082764, -7.890614032745361]}, {"key": "cakir2019hashing", "year": "2019", "title": "Hashing with Mutual Information", "abstract": "

    Binary vector embeddings enable fast nearest neighbor retrieval in large databases of high-dimensional objects, and play an important role in many practical applications, such as image and video retrieval. We study the problem of learning binary vector embeddings under a supervised setting, also known as hashing. We propose a novel supervised hashing method based on optimizing an information-theoretic quantity: mutual information. We show that optimizing mutual information can reduce ambiguity in the induced neighborhood structure in the learned Hamming space, which is essential in obtaining high retrieval performance. To this end, we optimize mutual information in deep neural networks with minibatch stochastic gradient descent, with a formulation that maximally and efficiently utilizes available supervision. Experiments on four image retrieval benchmarks, including ImageNet, confirm the effectiveness of our method in learning high-quality binary embeddings for nearest neighbor retrieval.

    \n", "tags": ["TPAMI", "Image Retrieval", "Supervised"], "tsne_embedding": [-5.423707962036133, -1.3225574493408203]}, {"key": "cao2016correlation", "year": "2016", "title": "Correlation Autoencoder Hashing for Supervised Cross-Modal Search", "abstract": "

    Due to its storage and query efficiency, hashing has been widely\napplied to approximate nearest neighbor search from large-scale\ndatasets. While there is increasing interest in cross-modal hashing\nwhich facilitates cross-media retrieval by embedding data from different modalities into a common Hamming space, how to distill the\ncross-modal correlation structure effectively remains a challenging\nproblem. In this paper, we propose a novel supervised cross-modal\nhashing method, Correlation Autoencoder Hashing (CAH), to learn\ndiscriminative and compact binary codes based on deep autoencoders. Specifically, CAH jointly maximizes the feature correlation\nrevealed by bimodal data and the semantic correlation conveyed in\nsimilarity labels, while embeds them into hash codes by nonlinear\ndeep autoencoders. Extensive experiments clearly show the superior effectiveness and efficiency of CAH against the state-of-the-art\nhashing methods on standard cross-modal retrieval benchmarks.

    \n", "tags": ["ICMR", "Supervised", "Cross-Modal", "Deep Learning"], "tsne_embedding": [-2.55770206451416, 0.6751222014427185]}, {"key": "cao2016deep", "year": "2016", "title": "Deep Visual-Semantic Hashing for Cross-Modal Retrieval", "abstract": "

    Due to the storage and retrieval efficiency, hashing has been\nwidely applied to approximate nearest neighbor search for\nlarge-scale multimedia retrieval. Cross-modal hashing, which\nenables efficient retrieval of images in response to text queries\nor vice versa, has received increasing attention recently. Most\nexisting work on cross-modal hashing does not capture the\nspatial dependency of images and temporal dynamics of text\nsentences for learning powerful feature representations and\ncross-modal embeddings that mitigate the heterogeneity of\ndifferent modalities. This paper presents a new Deep Visual Semantic Hashing (DVSH) model that generates compact\nhash codes of images and sentences in an end-to-end deep\nlearning architecture, which capture the intrinsic cross-modal\ncorrespondences between visual data and natural language.\nDVSH is a hybrid deep architecture that constitutes a visual semantic fusion network for learning joint embedding space\nof images and text sentences, and two modality-specific hashing networks for learning hash functions to generate compact\nbinary codes. Our architecture effectively unifies joint multimodal embedding and cross-modal hashing, which is based\non a novel combination of Convolutional Neural Networks\nover images, Recurrent Neural Networks over sentences, and\na structured max-margin objective that integrates all things\ntogether to enable learning of similarity-preserving and highquality hash codes. Extensive empirical evidence shows that\nour DVSH approach yields state of the art results in crossmodal retrieval experiments on image-sentences datasets,\ni.e. standard IAPR TC-12 and large-scale Microsoft COCO.

    \n", "tags": ["Deep Learning", "Cross-Modal", "KDD"], "tsne_embedding": [-1.7485343217849731, -0.013469592668116093]}, {"key": "cao2017collective", "year": "2017", "title": "Collective Deep Quantization for Efficient Cross-Modal Retrieval", "abstract": "

    Cross-modal similarity retrieval is a problem about designing a retrieval system that supports querying across\ncontent modalities, e.g., using an image to retrieve for\ntexts. This paper presents a compact coding solution for\nefficient cross-modal retrieval, with a focus on the quantization approach which has already shown the superior\nperformance over the hashing solutions in single-modal\nsimilarity retrieval. We propose a collective deep quantization (CDQ) approach, which is the first attempt to\nintroduce quantization in end-to-end deep architecture\nfor cross-modal retrieval. The major contribution lies in\njointly learning deep representations and the quantizers\nfor both modalities using carefully-crafted hybrid networks and well-specified loss functions. In addition, our\napproach simultaneously learns the common quantizer\ncodebook for both modalities through which the crossmodal correlation can be substantially enhanced. CDQ\nenables efficient and effective cross-modal retrieval using inner product distance computed based on the common codebook with fast distance table lookup. Extensive experiments show that CDQ yields state of the art\ncross-modal retrieval results on standard benchmarks.

    \n", "tags": ["AAAI", "Cross-Modal", "Quantisation", "Deep Learning"], "tsne_embedding": [-3.180919647216797, 0.022016309201717377]}, {"key": "cao2017correlation", "year": "2017", "title": "Correlation Autoencoder Hashing for Supervised Cross-Modal Search", "abstract": "

    Hashing is widely applied to approximate nearest neighbor search for large-scale multimodal retrieval with storage and computation efficiency. Cross-modal hashing improves the quality of hash coding by exploiting semantic correlations across different modalities. Existing cross-modal hashing methods first transform data into low-dimensional feature vectors, and then generate binary codes by another separate quantization step. However, suboptimal hash codes may be generated since the quantization error is not explicitly minimized and the feature representation is not jointly optimized with the binary codes.\nThis paper presents a Correlation Hashing Network (CHN) approach to cross-modal hashing, which jointly learns good data representation tailored to hash coding and formally controls the quantization error. The proposed CHN is a hybrid deep architecture that constitutes a convolutional neural network for learning good image representations, a multilayer perception for learning good text representations, two hashing layers for generating compact binary codes, and a structured max-margin loss that integrates all things together to enable learning similarity-preserving and high-quality hash codes. Extensive empirical study shows that CHN yields state of the art cross-modal retrieval performance on standard benchmarks.

    \n", "tags": ["BMVC", "Deep Learning", "Cross-Modal"], "tsne_embedding": [-1.9473683834075928, -0.004680298734456301]}, {"key": "cao2017hashnet", "year": "2017", "title": "HashNet: Deep Learning to Hash by Continuation", "abstract": "

    Learning to hash has been widely applied to approximate nearest neighbor search for large-scale multimedia retrieval, due to its computation efficiency and retrieval quality. Deep learning to hash, which improves retrieval quality\nby end-to-end representation learning and hash encoding,\nhas received increasing attention recently. Subject to the illposed gradient difficulty in the optimization with sign activations, existing deep learning to hash methods need to first\nlearn continuous representations and then generate binary\nhash codes in a separated binarization step, which suffer\nfrom substantial loss of retrieval quality. This work presents\nHashNet, a novel deep architecture for deep learning to\nhash by continuation method with convergence guarantees,\nwhich learns exactly binary hash codes from imbalanced\nsimilarity data. The key idea is to attack the ill-posed gradient problem in optimizing deep networks with non-smooth\nbinary activations by continuation method, in which we begin from learning an easier network with smoothed activation function and let it evolve during the training, until it\neventually goes back to being the original, difficult to optimize, deep network with the sign activation function. Comprehensive empirical evidence shows that HashNet can generate exactly binary hash codes and yield state-of-the-art\nmultimedia retrieval performance on standard benchmarks.

    \n", "tags": ["Deep Learning", "CVPR", "Has Code"], "tsne_embedding": [1.420716643333435, -3.6335692405700684]}, {"key": "cao2018cauchy", "year": "2018", "title": "Deep Cauchy Hashing for Hamming Space Retrieval", "abstract": "

    Due to its computation efficiency and retrieval quality,\nhashing has been widely applied to approximate nearest\nneighbor search for large-scale image retrieval, while deep\nhashing further improves the retrieval quality by end-toend representation learning and hash coding. With compact\nhash codes, Hamming space retrieval enables the most efficient constant-time search that returns data points within a\ngiven Hamming radius to each query, by hash table lookups\ninstead of linear scan. However, subject to the weak capability of concentrating relevant images to be within a small\nHamming ball due to mis-specified loss functions, existing deep hashing methods may underperform for Hamming\nspace retrieval. This work presents Deep Cauchy Hashing\n(DCH), a novel deep hashing model that generates compact\nand concentrated binary hash codes to enable efficient and\neffective Hamming space retrieval. The main idea is to design a pairwise cross-entropy loss based on Cauchy distribution, which penalizes significantly on similar image pairs\nwith Hamming distance larger than the given Hamming radius threshold. Comprehensive experiments demonstrate\nthat DCH can generate highly concentrated hash codes and\nyield state-of-the-art Hamming space retrieval performance\non three datasets, NUS-WIDE, CIFAR-10, and MS-COCO.

    \n", "tags": ["CVPR", "Image Retrieval", "Deep Learning"], "tsne_embedding": [-0.8279659152030945, 2.318779230117798]}, {"key": "cao2018hashgan", "year": "2018", "title": "HashGAN: Deep Learning to Hash with Pair Conditional Wasserstein GAN", "abstract": "

    Deep learning to hash improves image retrieval performance by end-to-end representation learning and hash coding from training data with pairwise similarity information.\nSubject to the scarcity of similarity information that is often\nexpensive to collect for many application domains, existing\ndeep learning to hash methods may overfit the training data\nand result in substantial loss of retrieval quality. This paper\npresents HashGAN, a novel architecture for deep learning\nto hash, which learns compact binary hash codes from both\nreal images and diverse images synthesized by generative\nmodels. The main idea is to augment the training data with\nnearly real images synthesized from a new Pair Conditional\nWasserstein GAN (PC-WGAN) conditioned on the pairwise\nsimilarity information. Extensive experiments demonstrate\nthat HashGAN can generate high-quality binary hash codes\nand yield state-of-the-art image retrieval performance on\nthree benchmarks, NUS-WIDE, CIFAR-10, and MS-COCO.

    \n", "tags": ["CVPR", "GAN", "Deep Learning", "Image Retrieval"], "tsne_embedding": [0.6888117790222168, -3.5682373046875]}, {"key": "cao2020learning", "year": "2020", "title": "Learning to Hash with a Dimension Analysis-based Quantizer for Image Retrieval", "abstract": "

    The last few years have witnessed the rise of the big data era in which approximate nearest neighbor search is a fundamental problem in many applications, such as large-scale image retrieval. Recently, many research results have demonstrated that hashing can achieve promising performance due to its appealing storage and search efficiency. Since complex optimization problems for loss functions are difficult to solve, most hashing methods decompose the hash code learning problem into two steps: projection and quantization. In the quantization step, binary codes are widely used because ranking them by the Hamming distance is very efficient. However, the massive information loss produced by the quantization step should be reduced in applications where high search accuracy is required, such as in image retrieval. Since many two-step hashing methods produce uneven projected dimensions in the projection step, in this paper, we propose a novel dimension analysis-based quantization (DAQ) on two-step hashing methods for image retrieval. We first perform an importance analysis of the projected dimensions and select a subset of them that are more informative than others, and then we divide the selected projected dimensions into several regions with our quantizer. Every region is quantized with its corresponding codebook. Finally, the similarity between two hash codes is estimated by the Manhattan distance between their corresponding codebooks, which is also efficient. We conduct experiments on three public benchmarks containing up to one million descriptors and show that the proposed DAQ method consistently leads to significant accuracy improvements over state-of-the-art quantization methods.

    \n", "tags": ["TOM", "Image Retrieval", "Quantisation"], "tsne_embedding": [-0.20975123345851898, 4.325857639312744]}, {"key": "carreira2015hashing", "year": "2015", "title": "Hashing with Binary Autoencoders", "abstract": "

    An attractive approach for fast search in image\ndatabases is binary hashing, where each high-dimensional,\nreal-valued image is mapped onto a low-dimensional, binary\nvector and the search is done in this binary space.\nFinding the optimal hash function is difficult because it involves\nbinary constraints, and most approaches approximate\nthe optimization by relaxing the constraints and then\nbinarizing the result. Here, we focus on the binary autoencoder\nmodel, which seeks to reconstruct an image from the\nbinary code produced by the hash function. We show that\nthe optimization can be simplified with the method of auxiliary\ncoordinates. This reformulates the optimization as\nalternating two easier steps: one that learns the encoder\nand decoder separately, and one that optimizes the code for\neach image. Image retrieval experiments show the resulting\nhash function outperforms or is competitive with state-ofthe-art\nmethods for binary hashing.

    \n", "tags": ["CVPR", "Has Code", "Deep Learning", "Unsupervised"], "tsne_embedding": [-3.0446577072143555, -5.136924743652344]}, {"key": "chaidaroon2017variational", "year": "2017", "title": "Variational Deep Semantic Hashing for Text Documents", "abstract": "

    As the amount of textual data has been rapidly increasing over\nthe past decade, efficient similarity search methods have become\na crucial component of large-scale information retrieval systems.\nA popular strategy is to represent original data samples by compact binary codes through hashing. A spectrum of machine learning methods have been utilized, but they often lack expressiveness\nand flexibility in modeling to learn effective representations. The\nrecent advances of deep learning in a wide range of applications\nhas demonstrated its capability to learn robust and powerful feature representations for complex data. Especially, deep generative\nmodels naturally combine the expressiveness of probabilistic generative models with the high capacity of deep neural networks,\nwhich is very suitable for text modeling. However, little work has\nleveraged the recent progress in deep learning for text hashing. In this paper, we propose a series of novel deep document generative models for text hashing. The first proposed model is unsupervised while the second one is supervised by utilizing document labels/tags for hashing. The third model further considers document-specific factors that affect the generation of words. The probabilistic generative formulation of the proposed models provides a principled framework for model extension, uncertainty estimation, simulation, and interpretability. Based on variational inference and reparameterization, the proposed models can be interpreted as encoder-decoder deep neural networks and thus they are capable of learning complex nonlinear distributed representations of the original documents. We conduct a comprehensive set of experiments on four public testbeds. The experimental results have demonstrated the effectiveness of the proposed supervised learning models for text hashing.

    \n", "tags": ["Deep Learning", "SIGIR", "Text Retrieval"], "tsne_embedding": [3.0602240562438965, -0.47517475485801697]}, {"key": "chaidaroon2019deep", "year": "2019", "title": "Deep Semantic Text Hashing with Weak Supervision", "abstract": "

    With an ever increasing amount of data available on the web, fast similarity search has become the critical component for large-scale information retrieval systems. One solution is semantic hashing which designs binary codes to accelerate similarity search. Recently, deep learning has been successfully applied to the semantic hashing problem and produces high-quality compact binary codes compared to traditional methods. However, most state-of-the-art semantic hashing approaches require large amounts of hand-labeled training data which are often expensive and time consuming to collect. The cost of getting labeled data is the key bottleneck in deploying these hashing methods. Motivated by the recent success in machine learning that makes use of weak supervision, we employ unsupervised ranking methods such as BM25 to extract weak signals from training data. We further introduce two deep generative semantic hashing models to leverage weak signals for text hashing. The experimental results on four public datasets show that our models can generate high-quality binary codes without using hand-labeled training data and significantly outperform the competitive unsupervised semantic hashing baselines.

    \n", "tags": ["Deep Learning", "SIGIR", "Weakly Supervised"], "tsne_embedding": [3.630524158477783, -3.8032703399658203]}, {"key": "chen2018deep", "year": "2018", "title": "Deep Hashing via Discrepancy Minimization", "abstract": "

    This paper presents a discrepancy minimizing model to\naddress the discrete optimization problem in hashing learning. The discrete optimization introduced by binary constraint is an NP-hard mixed integer programming problem.\nIt is usually addressed by relaxing the binary variables into\ncontinuous variables to adapt to the gradient based learning of hashing functions, especially the training of deep\nneural networks. To deal with the objective discrepancy\ncaused by relaxation, we transform the original binary optimization into differentiable optimization problem over hash\nfunctions through series expansion. This transformation decouples the binary constraint and the similarity preserving\nhashing function optimization. The transformed objective\nis optimized in a tractable alternating optimization framework with gradual discrepancy minimization. Extensive experimental results on three benchmark datasets validate the\nefficacy of the proposed discrepancy minimizing hashing.

    \n", "tags": ["CVPR", "Deep Learning"], "tsne_embedding": [-2.0908381938934326, -5.557531356811523]}, {"key": "chen2019deep", "year": "2019", "title": "Deep Supervised Hashing With Anchor Graph", "abstract": "

    Recently, a series of deep supervised hashing methods were proposed for binary code learning. However, due to the high computation cost and the limited hardware\u2019s memory, these methods will first select a subset from the training set, and then form a mini-batch data to update the network in each iteration. Therefore, the remaining labeled data cannot be fully utilized and the model cannot directly obtain the binary codes of the entire training set for retrieval. To address these problems, this paper proposes an interesting regularized deep model to seamlessly integrate the advantages of deep hashing and efficient binary code learning by using the anchor graph. As such, the deep features and label matrix can be jointly used to optimize the binary codes, and the network can obtain more discriminative feedback from the linear combinations of the learned bits. Moreover, we also reveal the algorithm mechanism and its computation essence. Experiments on three large-scale datasets indicate that the proposed method achieves better retrieval performance with less training time compared to previous deep hashing methods.

    \n", "tags": ["ICCV", "Supervised", "Deep Learning"], "tsne_embedding": [1.8716301918029785, -5.612147331237793]}, {"key": "chen2019locality", "year": "2019", "title": "Locality-Sensitive Hashing for f-Divergences: Mutual Information Loss and Beyond", "abstract": "

    Computing approximate nearest neighbors in high dimensional spaces is a central problem in large-scale data mining with a wide range of applications in machine learning and data science. A popular and effective technique in computing nearest neighbors approximately is the locality-sensitive hashing (LSH) scheme. In this paper, we aim to develop LSH schemes for distance functions that measure the distance between two probability distributions, particularly for f-divergences as well as a generalization to capture mutual information loss. First, we provide a general framework to design LHS schemes for f-divergence distance functions and develop LSH schemes for the generalized Jensen-Shannon divergence and triangular discrimination in this framework. We show a two-sided approximation result for approximation of the generalized Jensen-Shannon divergence by the Hellinger distance, which may be of independent interest. Next, we show a general method of reducing the problem of designing an LSH scheme for a Krein kernel (which can be expressed as the difference of two positive definite kernels) to the problem of maximum inner product search. We exemplify this method by applying it to the mutual information loss, due to its several important applications such as model compression.

    \n", "tags": ["LSH", "NIPS"], "tsne_embedding": [-2.7017667293548584, 6.3640570640563965]}, {"key": "chen2019twostep", "year": "2019", "title": "A Two-step Cross-modal Hashing by Exploiting Label Correlations and Preserving Similarity in Both Steps", "abstract": "

    In this paper, we present a novel Two-stEp Cross-modal Hashing method, TECH for short, for cross-modal retrieval tasks. As a two-step method, it first learns hash codes based on semantic labels, while preserving the similarity in the original space and exploiting the label correlations in the label space. In the light of this, it is able to make better use of label information and generate better binary codes. In addition, different from other two-step methods that mainly focus on the hash codes learning, TECH adopts a new hash function learning strategy in the second step, which also preserves the similarity in the original space. Moreover, with the help of well designed objective function and optimization scheme, it is able to generate hash codes discretely and scalable for large scale data. To the best of our knowledge, it is the first cross-modal hashing method exploiting label correlations, and also the first two-step hashing model preserving the similarity while leaning hash function. Extensive experiments demonstrate that the proposed approach outperforms some state-of-the-art cross-modal hashing methods.

    \n", "tags": ["MM", "Cross-Modal", "Deep Learning", "Image Retrieval"], "tsne_embedding": [-3.110433578491211, -1.5859085321426392]}, {"key": "chen2020enhanced", "year": "2020", "title": "Enhanced Discrete Multi-modal Hashing: More Constraints yet Less Time to Learn", "abstract": "

    Due to the exponential growth of multimedia data, multi-modal hashing as a promising technique to make cross-view retrieval scalable is attracting more and more attention. However, most of the existing multi-modal hashing methods either divide the learning process unnaturally into two separate stages or treat the discrete optimization problem simplistically as a continuous one, which leads to suboptimal results. Recently, a few discrete multi-modal hashing methods that try to address such issues have emerged, but they still ignore several important discrete constraints (such as the balance and decorrelation of hash bits). In this paper, we overcome those limitations by proposing a novel method named \u201cEnhanced Discrete Multi-modal Hashing (EDMH)\u201d which learns binary codes and hashing functions simultaneously from the pairwise similarity matrix of data, under the aforementioned discrete constraints. Although the model of EDMH looks a lot more complex than the other models for multi-modal hashing, we are actually able to develop a fast iterative learning algorithm for it, since the subproblems of its optimization all have closed-form solutions after introducing two auxiliary variables. Our experimental results on three real-world datasets have demonstrated that EDMH not only performs much better than state-of-the-art competitors but also runs much faster than them.

    \n", "tags": ["TKDE", "Has Code"], "tsne_embedding": [5.0439066886901855, -2.369248628616333]}, {"key": "chen2020strongly", "year": "2020", "title": "Strongly Constrained Discrete Hashing", "abstract": "

    Learning to hash is a fundamental technique widely used in large-scale image retrieval. Most existing methods for learning to hash address the involved discrete optimization problem by the continuous relaxation of the binary constraint, which usually leads to large quantization errors and consequently suboptimal binary codes. A few discrete hashing methods have emerged recently. However, they either completely ignore some useful constraints (specifically the balance and decorrelation of hash bits) or just turn those constraints into regularizers that would make the optimization easier but less accurate. In this paper, we propose a novel supervised hashing method named Strongly Constrained Discrete Hashing (SCDH) which overcomes such limitations. It can learn the binary codes for all examples in the training set, and meanwhile obtain a hash function for unseen samples with the above mentioned constraints preserved. Although the model of SCDH is fairly sophisticated, we are able to find closed-form solutions to all of its optimization subproblems and thus design an efficient algorithm that converges quickly. In addition, we extend SCDH to a kernelized version SCDH K . Our experiments on three large benchmark datasets have demonstrated that not only can SCDH and SCDH K achieve substantially higher MAP scores than state-of-the-art baselines, but they train much faster than those that are also supervised as well.

    \n", "tags": ["TIP", "Has Code"], "tsne_embedding": [2.2821834087371826, -4.363998889923096]}, {"key": "chen2021long", "year": "2021", "title": "Long-Tail Hashing", "abstract": "

    Hashing, which represents data items as compact binary codes, has\nbeen becoming a more and more popular technique, e.g., for large-scale image retrieval, owing to its super fast search speed as well\nas its extremely economical memory consumption. However, existing hashing methods all try to learn binary codes from artificially\nbalanced datasets which are not commonly available in real-world\nscenarios. In this paper, we propose Long-Tail Hashing Network\n(LTHNet), a novel two-stage deep hashing approach that addresses\nthe problem of learning to hash for more realistic datasets where\nthe data labels roughly exhibit a long-tail distribution. Specifically,\nthe first stage is to learn relaxed embeddings of the given dataset\nwith its long-tail characteristic taken into account via an end-to-end deep neural network; the second stage is to binarize those\nobtained embeddings. A critical part of LTHNet is its extended dynamic meta-embedding module which can adaptively realize visual\nknowledge transfer between head and tail classes, and thus enrich\nimage representations for hashing. Our experiments have shown\nthat LTHNet achieves dramatic performance improvements over all\nstate-of-the-art competitors on long-tail datasets, with no or little\nsacrifice on balanced datasets. Further analyses reveal that while to\nour surprise directly manipulating class weights in the loss function\nhas little effect, the extended dynamic meta-embedding module, the\nusage of cross-entropy loss instead of square loss, and the relatively\nsmall batch-size for training all contribute to LTHNet\u2019s success.

    \n", "tags": ["SIGIR", "Image Retrieval", "Has Code"], "tsne_embedding": [-0.5947612524032593, -3.349468469619751]}, {"key": "chen2024supervised", "year": "2024", "title": "Supervised Consensus Anchor Graph Hashing for Cross Modal Retrieval", "abstract": "

    The target of cross-modal hashing is to embed heterogeneous multimedia data into a common low-dimensional Hamming space, which plays a pivotal part in multimedia retrieval due to the emergence of big multimodal data. Recently, matrix factorization has achieved great success in cross-modal hashing. However, how to effectively use label information and local geometric structure is still a challenging problem for these approaches. To address this issue, we propose a cross-modal hashing method based on collective matrix factorization, which considers both the label consistency across different modalities and the local geometric consistency in each modality. These two elements are formulated as a graph Laplacian term in the objective function, leading to a substantial improvement on the discriminative power of latent semantic features obtained by collective matrix factorization. Moreover, the proposed method learns unified hash codes for different modalities of an instance to facilitate cross-modal search, and the objective function is solved using an iterative strategy. The experimental results on two benchmark data sets show the effectiveness of the proposed method and its superiority over state-of-the-art cross-modal hashing methods.

    \n", "tags": ["TIP", "Supervised", "Cross-Modal"], "tsne_embedding": [-4.823184967041016, -5.277669906616211]}, {"key": "cheng2021robust", "year": "2021", "title": "Robust Unsupervised Cross-modal Hashing for Multimedia Retrieval", "abstract": "

    With the quick development of social websites, there are more opportunities to have different media types (such as text, image, video, etc.) describing the same topic from large-scale heterogeneous data sources. To efficiently identify the inter-media correlations for multimedia retrieval, unsupervised cross-modal hashing (UCMH) has gained increased interest due to the significant reduction in computation and storage. However, most UCMH methods assume that the data from different modalities are well paired. As a result, existing UCMH methods may not achieve satisfactory performance when partially paired data are given only. In this article, we propose a new-type of UCMH method called robust unsupervised cross-modal hashing (RUCMH). The major contribution lies in jointly learning modal-specific hash function, exploring the correlations among modalities with partial or even without any pairwise correspondence, and preserving the information of original features as much as possible. The learning process can be modeled via a joint minimization problem, and the corresponding optimization algorithm is presented. A series of experiments is conducted on four real-world datasets (Wiki, MIRFlickr, NUS-WIDE, and MS-COCO). The results demonstrate that RUCMH can significantly outperform the state-of-the-art unsupervised cross-modal hashing methods, especially for the partially paired case, which validates the effectiveness of RUCMH.

    \n", "tags": ["TOIS", "Cross-Modal", "Unsupervised"], "tsne_embedding": [3.859020471572876, -1.3743821382522583]}, {"key": "cifar2009learning", "year": "2009", "title": "Learning Multiple Layers of Features from Tiny Images", "abstract": "

    Groups at MIT and NYU have collected a dataset of millions of tiny colour images from the web. It\nis, in principle, an excellent dataset for unsupervised training of deep generative models, but previous\nresearchers who have tried this have found it difficult to learn a good set of\nfilters from the images.\nWe show how to train a multi-layer generative model that learns to extract meaningful features which\nresemble those found in the human visual cortex. Using a novel parallelization algorithm to distribute\nthe work among multiple machines connected on a network, we show how training such a model can be\ndone in reasonable time.\nA second problematic aspect of the tiny images dataset is that there are no reliable class labels\nwhich makes it hard to use for object recognition experiments. We created two sets of reliable labels.\nThe CIFAR-10 set has 6000 examples of each of 10 classes and the CIFAR-100 set has 600 examples of\neach of 100 non-overlapping classes. Using these labels, we show that object recognition is significantly\nimproved by pre-training a layer of features on a large set of unlabeled tiny images.

    \n", "tags": ["Dataset"], "tsne_embedding": [5.0387420654296875, -4.419290065765381]}, {"key": "coco2014new", "year": "2014", "title": "Microsoft COCO: Common Objects in Context", "abstract": "

    We present a new dataset with the goal of advancing the state-of-the-art in object recognition by placing the question of object recognition in the context of the broader question of scene understanding. This is achieved by gathering images of complex everyday scenes containing common objects in their natural context. Objects are labeled using per-instance segmentations to aid in precise object localization. Our dataset contains photos of 91 objects types that would be easily recognizable by a 4 year old.\nWith a total of 2.5 million labeled instances in 328k images, the creation of our dataset drew upon extensive crowd worker involvement via novel user interfaces for category detection, instance spotting and instance segmentation. We present a detailed statistical analysis of the dataset in comparison to PASCAL, ImageNet, and SUN. Finally, we provide baseline performance analysis for bounding box and segmentation detection results using a Deformable Parts Model.

    \n", "tags": ["Dataset"], "tsne_embedding": [6.337347984313965, 4.015283584594727]}, {"key": "cui2020exchnet", "year": "2020", "title": "ExchNet: A Unified Hashing Network for Large-Scale Fine-Grained Image Retrieval", "abstract": "

    Retrieving content relevant images from a large-scale fine grained dataset could suffer from intolerably slow query speed and highly\nredundant storage cost, due to high-dimensional real-valued embeddings\nwhich aim to distinguish subtle visual differences of fine-grained objects.\nIn this paper, we study the novel fine-grained hashing topic to generate compact binary codes for fine-grained images, leveraging the search\nand storage efficiency of hash learning to alleviate the aforementioned\nproblems. Specifically, we propose a unified end-to-end trainable network,\ntermed as ExchNet. Based on attention mechanisms and proposed attention constraints, it can firstly obtain both local and global features\nto represent object parts and whole fine-grained objects, respectively.\nFurthermore, to ensure the discriminative ability and semantic meaning\u2019s\nconsistency of these part-level features across images, we design a local\nfeature alignment approach by performing a feature exchanging operation. Later, an alternative learning algorithm is employed to optimize\nthe whole ExchNet and then generate the final binary hash codes. Validated by extensive experiments, our proposal consistently outperforms\nstate-of-the-art generic hashing methods on five fine-grained datasets,\nwhich shows our effectiveness. Moreover, compared with other approximate nearest neighbor methods, ExchNet achieves the best speed-up and\nstorage reduction, revealing its efficiency and practicality.

    \n", "tags": ["Image Retrieval", "ECCV", "Deep Learning"], "tsne_embedding": [-0.6612738966941833, -0.2856507897377014]}, {"key": "datar2004locality", "year": "2004", "title": "Locality-sensitive hashing scheme based on p-stable distributions", "abstract": "

    We present a novel Locality-Sensitive Hashing scheme for the Approximate Nearest Neighbor Problem under lp norm, based on p-stable distributions.Our scheme improves the running time of the earlier algorithm for the case of the lp norm. It also yields the first known provably efficient approximate NN algorithm for the case p<1. We also show that the algorithm finds the exact near neigbhor in O(log n) time for data satisfying certain \u201cbounded growth\u201d condition.Unlike earlier schemes, our LSH scheme works directly on points in the Euclidean space without embeddings. Consequently, the resulting query time bound is free of large factors and is simple and easy to implement. Our experiments (on synthetic data sets) show that the our data structure is up to 40 times faster than kd-tree.

    \n", "tags": ["LSH", "SCG"], "tsne_embedding": [2.2208478450775146, 5.744523525238037]}, {"key": "deng2020twostream", "year": "2020", "title": "Two-Stream Deep Hashing With Class-Specific Centers for Supervised Image Search", "abstract": "

    Hashing has been widely used for large-scale approximate nearest neighbor search due to its storage and search efficiency. Recent supervised hashing research has shown that deep learning-based methods can significantly outperform nondeep methods. Most existing supervised deep hashing methods exploit supervisory signals to generate similar and dissimilar image pairs for training. However, natural images can have large intraclass and small interclass variations, which may degrade the accuracy of hash codes. To address this problem, we propose a novel two-stream ConvNet architecture, which learns hash codes with class-specific representation centers. Our basic idea is that if we can learn a unified binary representation for each class as a center and encourage hash codes of images to be close to the corresponding centers, the intraclass variation will be greatly reduced. Accordingly, we design a neural network that leverages label information and outputs a unified binary representation for each class. Moreover, we also design an image network to learn hash codes from images and force these hash codes to be close to the corresponding class-specific centers. These two neural networks are then seamlessly incorporated to create a unified, end-to-end trainable framework. Extensive experiments on three popular benchmarks corroborate that our proposed method outperforms current state-of-the-art methods.

    \n", "tags": ["TNNLS", "Deep Learning", "Image Retrieval", "Supervised"], "tsne_embedding": [-0.6997684836387634, -2.963857650756836]}, {"key": "ding2014collective", "year": "2014", "title": "Collective Matrix Factorization Hashing for Multimodal data", "abstract": "

    Nearest neighbor search methods based on hashing have\nattracted considerable attention for effective and efficient\nlarge-scale similarity search in computer vision and information\nretrieval community. In this paper, we study the\nproblems of learning hash functions in the context of multimodal\ndata for cross-view similarity search. We put forward\na novel hashing method, which is referred to Collective\nMatrix Factorization Hashing (CMFH). CMFH learns unified\nhash codes by collective matrix factorization with latent\nfactor model from different modalities of one instance,\nwhich can not only supports cross-view search but also increases\nthe search accuracy by merging multiple view information\nsources. We also prove that CMFH, a similaritypreserving\nhashing learning method, has upper and lower\nboundaries. Extensive experiments verify that CMFH significantly\noutperforms several state-of-the-art methods on\nthree different datasets.

    \n", "tags": ["CVPR", "Cross-Modal"], "tsne_embedding": [-3.377667188644409, 1.1138865947723389]}, {"key": "ding2015knn", "year": "2015", "title": "kNN Hashing with Factorized Neighborhood Representation", "abstract": "

    Hashing is very effective for many tasks in reducing the\nprocessing time and in compressing massive databases. Although lots of approaches have been developed to learn\ndata-dependent hash functions in recent years, how to learn\nhash functions to yield good performance with acceptable\ncomputational and memory cost is still a challenging problem. Based on the observation that retrieval precision is\nhighly related to the kNN classification accuracy, this paper\nproposes a novel kNN-based supervised hashing method,\nwhich learns hash functions by directly maximizing the kNN\naccuracy of the Hamming-embedded training data. To make\nit scalable well to large problem, we propose a factorized\nneighborhood representation to parsimoniously model the\nneighborhood relationships inherent in training data. Considering that real-world data are often linearly inseparable,\nwe further kernelize this basic model to improve its performance. As a result, the proposed method is able to learn\naccurate hashing functions with tolerable computation and\nstorage cost. Experiments on four benchmarks demonstrate\nthat our method outperforms the state-of-the-arts.

    \n", "tags": ["ICCV"], "tsne_embedding": [1.3465306758880615, -5.79829740524292]}, {"key": "dong2020learning", "year": "2020", "title": "Learning Space Partitions for Nearest Neighbor Search", "abstract": "

    Space partitions of underlie a vast and important\nclass of fast nearest neighbor search (NNS) algorithms. Inspired by recent theoretical work on NNS for general metric spaces (Andoni et al. 2018b,c), we develop a new framework for building space partitions reducing the problem to balanced graph partitioning followed by supervised classification.\nWe instantiate this general approach with the KaHIP graph partitioner (Sanders and Schulz 2013) and neural networks, respectively, to obtain a new partitioning procedure called Neural Locality-Sensitive Hashing (Neural LSH). On several standard benchmarks for NNS (Aumuller et al. 2017), our experiments show that the partitions obtained by Neural LSH consistently outperform partitions found by quantization-based and tree-based methods as well as classic, data-oblivious LSH.

    \n\n", "tags": ["ICLR", "Deep Learning", "Supervised"], "tsne_embedding": [-4.154831886291504, -8.629942893981934]}, {"key": "facebooksimsearchnet", "year": "2021", "title": "Facebook SimSearchNet++", "abstract": "

    Facebook SimSearchNet++ is a new dataset released by Facebook for this competition. It consists of features used for image copy detection for integrity purposes. The features are generated by Facebook SimSearchNet++ model.

    \n", "tags": ["Dataset"], "tsne_embedding": [-8.220532417297363, -2.5395278930664062]}, {"key": "fan2013supervised", "year": "2013", "title": "Supervised binary hash code learning with jensen shannon divergence", "abstract": "

    This paper proposes to learn binary hash codes within\na statistical learning framework, in which an upper bound\nof the probability of Bayes decision errors is derived for\ndifferent forms of hash functions and a rigorous proof of\nthe convergence of the upper bound is presented. Consequently, minimizing such an upper bound leads to consistent\nperformance improvements of existing hash code learning\nalgorithms, regardless of whether original algorithms are\nunsupervised or supervised. This paper also illustrates a\nfast hash coding method that exploits simple binary tests to\nachieve orders of magnitude improvement in coding speed\nas compared to projection based methods.

    \n", "tags": ["ICCV"], "tsne_embedding": [-1.0504586696624756, -5.966665267944336]}, {"key": "fan2020deep", "year": "2020", "title": "Deep Polarized Network for Supervised Learning of Accurate Binary Hashing Codes", "abstract": "

    This paper proposes a novel deep polarized network (DPN) for learning to hash, in which each channel in the network outputs is pushed far away\nfrom zero by employing a differentiable bit-wise hinge-like loss which is dubbed as polarization loss. Reformulated within a generic Hamming Distance Metric Learning framework [Norouzi et al.,\n2012], the proposed polarization loss bypasses the requirement to prepare pairwise labels for (dis-)similar items and, yet, the proposed loss strictly bounds from above the pairwise Hamming Distance based losses. The intrinsic connection between pairwise and pointwise label information, as\ndisclosed in this paper, brings about the following methodological improvements: (a) we may directly employ the proposed differentiable polarization loss with no large deviations incurred from\nthe target Hamming distance based loss; and (b) the subtask of assigning binary codes becomes extremely simple \u2014 even random codes assigned to each class suffice to result in state-of-the-art performances, as demonstrated in CIFAR10, NUS-WIDE and ImageNet100 datasets.

    \n", "tags": ["IJCAI", "Deep Learning"], "tsne_embedding": [-1.798252820968628, -4.0759687423706055]}, {"key": "gattupalli2019weakly", "year": "2019", "title": "Weakly Supervised Deep Image Hashing through Tag Embeddings", "abstract": "

    Many approaches to semantic image hashing have been formulated as supervised learning problems that utilize images and label information to learn the binary hash codes. However, large-scale labeled image data is expensive to obtain, thus imposing a restriction on the usage of such algorithms. On the other hand, unlabelled image data is abundant due to the existence of many Web image repositories. Such Web images may often come with images tags that contain useful information, although raw tags, in general, do not readily lead to semantic labels.\nMotivated by this scenario, we formulate the problem of semantic image hashing as a weakly-supervised learning problem. We utilize the information contained in the user-generated tags associated with the images to learn the hash codes. More specifically, we extract the word2vec semantic embeddings of the tags and use the information contained in them for constraining the learning.\nAccordingly, we name our model Weakly Supervised Deep Hashing using Tag Embeddings (WDHT). WDHT is tested for the task of semantic image retrieval and is compared against several state-of-art models. Results show that our approach sets a new state-of-art in the area of weekly supervised image hashing.

    \n", "tags": ["CVPR", "Weakly Supervised", "Deep Learning", "Image Retrieval", "Has Code"], "tsne_embedding": [0.7193314433097839, -2.1547963619232178]}, {"key": "ge2014graph", "year": "2014", "title": "Graph Cuts for Supervised Binary Coding", "abstract": "

    Learning short binary codes is challenged by the inherent discrete\nnature of the problem. The graph cuts algorithm is a well-studied\ndiscrete label assignment solution in computer vision, but has not yet\nbeen applied to solve the binary coding problems. This is partially because\nit was unclear how to use it to learn the encoding (hashing) functions\nfor out-of-sample generalization. In this paper, we formulate supervised\nbinary coding as a single optimization problem that involves both\nthe encoding functions and the binary label assignment. Then we apply\nthe graph cuts algorithm to address the discrete optimization problem\ninvolved, with no continuous relaxation. This method, named as Graph\nCuts Coding (GCC), shows competitive results in various datasets.

    \n", "tags": ["ECCV", "Supervised", "Image Retrieval"], "tsne_embedding": [-5.2568745613098145, -7.110647678375244]}, {"key": "gionis1999similarity", "year": "1999", "title": "Similarity Search in High Dimensions via Hashing", "abstract": "

    The nearest- or near-neighbor query problems arise in a large variety of database applications, usually in the context of similarity searching. Of late, there has been increasing interest in building search/index structures for performing similarity search over high-dimensional data, e.g., image databases, document collections, time-series databases, and genome databases. Unfortunately,\nall known techniques for solving this problem fall prey to the curse of dimensionality. That is, the data structures scale poorly with data dimensionality;\nin fact, if the number of dimensions exceeds 10 to 20, searching in k-d trees and related structures involves the inspection of a large fraction of the database, thereby doing no better than brute-force linear search. It has been suggested that since the selection of features and the choice of a distance metric in typical applications is rather heuristic, determining an approximate nearest neighbor should suffice for most practical purposes. In this paper, we examine a novel scheme for approximate similarity search based on hashing. The basic idea is to hash the points from the database so as to ensure that the probability of collision is much higher for objects that are close to each other than for those that are far apart. We provide experimental evidence that our\nmethod gives significant improvement in running time over other methods for searching in highdimensional spaces based on hierarchical tree decomposition.\nExperimental results also indicate that our scheme scales well even for a relatively large number of dimensions (more than 50).

    \n", "tags": [], "tsne_embedding": [-1.6415903568267822, 3.4468507766723633]}, {"key": "gong2011using", "year": "2011", "title": "Iterative Quantization: A Procrustean Approach to Learning Binary Codes", "abstract": "

    This paper addresses the problem of learning similarity preserving binary codes for efficient retrieval in large-scale image collections. We propose a simple and efficient alternating minimization scheme for finding a rotation of zerocentered data so as to minimize the quantization error of\nmapping this data to the vertices of a zero-centered binary\nhypercube. This method, dubbed iterative quantization\n(ITQ), has connections to multi-class spectral clustering\nand to the orthogonal Procrustes problem, and it can be\nused both with unsupervised data embeddings such as PCA\nand supervised embeddings such as canonical correlation\nanalysis (CCA). Our experiments show that the resulting\nbinary coding schemes decisively outperform several other\nstate-of-the-art methods.

    \n", "tags": ["Quantisation", "Unsupervised", "CVPR", "Image Retrieval", "Has Code"], "tsne_embedding": [-5.449136734008789, 4.138342380523682]}, {"key": "gong2013bilinear", "year": "2013", "title": "Learning Binary Codes for High-Dimensional Data Using Bilinear Projections", "abstract": "

    Recent advances in visual recognition indicate that to\nachieve good retrieval and classification accuracy on largescale\ndatasets like ImageNet, extremely high-dimensional\nvisual descriptors, e.g., Fisher Vectors, are needed. We\npresent a novel method for converting such descriptors to\ncompact similarity-preserving binary codes that exploits\ntheir natural matrix structure to reduce their dimensionality\nusing compact bilinear projections instead of a single\nlarge projection matrix. This method achieves comparable\nretrieval and classification accuracy to the original descriptors\nand to the state-of-the-art Product Quantization\napproach while having orders of magnitude faster code generation\ntime and smaller memory footprint.

    \n", "tags": [], "tsne_embedding": [-3.7934486865997314, 5.195610523223877]}, {"key": "grauman2013learning", "year": "2013", "title": "Learning Binary Hash Codes for Large-Scale Image Search", "abstract": "

    Algorithms to rapidly search massive image or video collections are critical for many vision applications, including visual search, content-based retrieval, and non-parametric models for object recognition. Recent work shows that learned binary projections are a powerful way to index large collections according to their content. The basic idea is to formulate the projections so as to approximately preserve a given similarity function of interest. Having done so, one can then search the data efficiently using hash tables, or by exploring the Hamming ball volume around a novel query. Both enable sub-linear time retrieval with respect to the database size. Further, depending on the design of the projections, in some cases it is possible to bound the number of database examples that must be searched in order to achieve a given level of accuracy.

    \n\n

    This chapter overviews data structures for fast search with binary codes, and then describes several supervised and unsupervised strategies for generating the codes. In particular, we review supervised methods that integrate metric learning, boosting, and neural networks into the hash key construction, and unsupervised methods based on spectral analysis or kernelized random projections that compute affinity-preserving binary codes.Whether learning from explicit semantic supervision or exploiting the structure among unlabeled data, these methods make scalable retrieval possible for a variety of robust visual similarity measures.We focus on defining the algorithms, and illustrate the main points with results using millions of images.

    \n", "tags": ["Survey Paper", "Image Retrieval"], "tsne_embedding": [-4.457943439483643, 0.439276784658432]}, {"key": "hansen2019unsupervised", "year": "2019", "title": "Unsupervised Neural Generative Semantic Hashing", "abstract": "

    Fast similarity search is a key component in large-scale information retrieval, where semantic hashing has become a popular strategy for representing documents as binary hash codes. Recent advances in this area have been obtained through neural network based models: generative models trained by learning to reconstruct the original documents. We present a novel unsupervised generative semantic hashing approach, \\textit{Ranking based Semantic Hashing} (RBSH) that consists of both a variational and a ranking based component. Similarly to variational autoencoders, the variational component is trained to reconstruct the original document conditioned on its generated hash code, and as in prior work, it only considers documents individually. The ranking component solves this limitation by incorporating inter-document similarity into the hash code generation, modelling document ranking through a hinge loss. To circumvent the need for labelled data to compute the hinge loss, we use a weak labeller and thus keep the approach fully unsupervised.\nExtensive experimental evaluation on four publicly available datasets against traditional baselines and recent state-of-the-art methods for semantic hashing shows that RBSH significantly outperforms all other methods across all evaluated hash code lengths. In fact, RBSH hash codes are able to perform similarly to state-of-the-art hash codes while using 2-4x fewer bits.

    \n", "tags": ["SIGIR", "Unsupervised", "Deep Learning", "Has Code"], "tsne_embedding": [1.3583149909973145, -0.021308330819010735]}, {"key": "hansen2020content", "year": "2020", "title": "Content-aware Neural Hashing for Cold-start Recommendation", "abstract": "

    Content-aware recommendation approaches are essential for providing meaningful recommendations for new (i.e., cold-start) items in a recommender system. We present a content-aware neural hashing-based collaborative filtering approach (NeuHash-CF), which generates binary hash codes for users and items, such that the highly efficient Hamming distance can be used for estimating user-item relevance. NeuHash-CF is modelled as an autoencoder architecture, consisting of two joint hashing components for generating user and item hash codes. Inspired from semantic hashing, the item hashing component generates a hash code directly from an item\u2019s content information (i.e., it generates cold-start and seen item hash codes in the same manner). This contrasts existing state-of-the-art models, which treat the two item cases separately. The user hash codes are generated directly based on user id, through learning a user embedding matrix. We show experimentally that NeuHash-CF significantly outperforms state-of-the-art baselines by up to 12% NDCG and 13% MRR in cold-start recommendation settings, and up to 4% in both NDCG and MRR in standard settings where all items are present while training. Our approach uses 2-4x shorter hash codes, while obtaining the same or better performance compared to the state of the art, thus consequently also enabling a notable storage reduction.

    \n", "tags": ["Deep Learning", "SIGIR"], "tsne_embedding": [-3.8588638305664062, -2.905294895172119]}, {"key": "hansen2020unsupervised", "year": "2020", "title": "Unsupervised Semantic Hashing with Pairwise Reconstruction", "abstract": "

    Semantic Hashing is a popular family of methods for efficient similarity search in large-scale datasets. In Semantic Hashing, documents are encoded as short binary vectors (i.e., hash codes), such that semantic similarity can be efficiently computed using the Hamming distance. Recent state-of-the-art approaches have utilized weak supervision to train better performing hashing models. Inspired by this, we present Semantic Hashing with Pairwise Reconstruction (PairRec), which is a discrete variational autoencoder based hashing model. PairRec first encodes weakly supervised training pairs (a query document and a semantically similar document) into two hash codes, and then learns to reconstruct the same query document from both of these hash codes (i.e., pairwise reconstruction). This pairwise reconstruction enables our model to encode local neighbourhood structures within the hash code directly through the decoder. We experimentally compare PairRec to traditional and state-of-the-art approaches, and obtain significant performance improvements in the task of document similarity search.

    \n", "tags": ["SIGIR", "Unsupervised"], "tsne_embedding": [-4.136881351470947, -2.1239871978759766]}, {"key": "he2018hashing", "year": "2018", "title": "Hashing as Tie-Aware Learning to Rank", "abstract": "

    Hashing, or learning binary embeddings of data, is frequently used in nearest neighbor retrieval. In this paper, we develop learning to rank formulations for hashing, aimed at directly optimizing ranking-based evaluation metrics such as Average Precision (AP) and Normalized Discounted Cumulative Gain (NDCG). We first observe that the integer-valued Hamming distance often leads to tied rankings, and propose to use tie-aware versions of AP and NDCG to evaluate hashing for retrieval. Then, to optimize tie-aware ranking metrics, we derive their continuous relaxations, and perform gradient-based optimization with deep neural networks. Our results establish the new state-of-the-art for image retrieval by Hamming ranking in common benchmarks.

    \n", "tags": ["Has Code", "CVPR"], "tsne_embedding": [-5.522305965423584, -0.797977089881897]}, {"key": "he2019knearest", "year": "2019", "title": "K-Nearest Neighbors Hashing", "abstract": "

    Hashing based approximate nearest neighbor search embeds high dimensional data to compact binary codes, which\nenables efficient similarity search and storage. However,\nthe non-isometry sign(\u00b7) function makes it hard to project\nthe nearest neighbors in continuous data space into the\nclosest codewords in discrete Hamming space. In this work,\nwe revisit the sign(\u00b7) function from the perspective of space partitioning.\nIn specific, we bridge the gap between\nk-nearest neighbors and binary hashing codes with Shannon entropy. We further propose a novel K-Nearest Neighbors Hashing (KNNH) method to learn binary representations from KNN within the subspaces generated by sign(\u00b7).\nTheoretical and experimental results show that the KNN relation is of central importance to neighbor preserving embeddings, and the proposed method outperforms the state-of-the-arts on benchmark datasets.

    \n", "tags": ["CVPR"], "tsne_embedding": [-1.2927600145339966, 6.030637264251709]}, {"key": "hemati2021pattern", "year": "2021", "title": "Beyond Neighbourhood-Preserving Transformations for Quantization-Based Unsupervised Hashing", "abstract": "

    An effective unsupervised hashing algorithm leads to compact binary codes preserving the neighborhood structure of data as much as possible. One of the most established schemes for unsupervised hashing is to reduce the dimensionality of data and then find a rigid (neighbourhood-preserving) transformation that reduces the quantization error. Although employing rigid transformations is effective, we may not reduce quantization loss to the ultimate limits. As well, reducing dimensionality and quantization loss in two separate steps seems to be sub-optimal. Motivated by these shortcomings, we propose to employ both rigid and non-rigid transformations to reduce quantization error and dimensionality simultaneously. We relax the orthogonality constraint on the projection in a PCA-formulation and regularize this by a quantization term. We show that both the non-rigid projection matrix and rotation matrix contribute towards minimizing quantization loss but in different ways. A scalable nested coordinate descent approach is proposed to optimize this mixed-integer optimization problem. We evaluate the proposed method on five public benchmark datasets providing almost half a million images. Comparative results indicate that the proposed method mostly outperforms state-of-art linear methods and competes with end-to-end deep solutions.

    \n", "tags": ["Pattern Recognition Letters", "Unsupervised", "Quantisation"], "tsne_embedding": [0.0814238116145134, 6.322657108306885]}, {"key": "hemati2022graph", "year": "2022", "title": "A non-alternating graph hashing algorithm for large scale image search", "abstract": "

    In the era of big data, methods for improving memory and computational efficiency have become crucial for successful deployment of technologies. Hashing is one of the most effective approaches to deal with computational limitations that come with big data. One natural way for formulating this problem is spectral hashing that directly incorporates affinity to learn binary codes. However, due to binary constraints, the optimization becomes intractable. To mitigate this challenge, different relaxation approaches have been proposed to reduce the computational load of obtaining binary codes and still attain a good solution. The problem with all existing relaxation methods is resorting to one or more additional auxiliary variables to attain high quality binary codes while relaxing the problem. The existence of auxiliary variables leads to coordinate descent approach which increases the computational complexity. We argue that introducing these variables is unnecessary. To this end, we propose a novel relaxed formulation for spectral hashing that adds no additional variables to the problem. Furthermore, instead of solving the problem in original space where number of variables is equal to the data points, we solve the problem in a much smaller space and retrieve the binary codes from this solution. This trick reduces both the memory and computational complexity at the same time. We apply two optimization techniques, namely projected gradient and optimization on manifold, to obtain the solution. Using comprehensive experiments on four public datasets, we show that the proposed efficient spectral hashing (ESH) algorithm achieves highly competitive retrieval performance compared with state of the art at low complexity.

    \n", "tags": ["CVIU"], "tsne_embedding": [1.5957804918289185, 3.5318357944488525]}, {"key": "heo2012spherical", "year": "2012", "title": "Spherical Hashing", "abstract": "

    Many binary code encoding schemes based on hashing\nhave been actively studied recently, since they can provide\nefficient similarity search, especially nearest neighbor\nsearch, and compact data representations suitable for handling\nlarge scale image databases in many computer vision\nproblems. Existing hashing techniques encode highdimensional\ndata points by using hyperplane-based hashing\nfunctions. In this paper we propose a novel hyperspherebased\nhashing function, spherical hashing, to map more\nspatially coherent data points into a binary code compared\nto hyperplane-based hashing functions. Furthermore, we\npropose a new binary code distance function, spherical\nHamming distance, that is tailored to our hyperspherebased\nbinary coding scheme, and design an efficient iterative\noptimization process to achieve balanced partitioning\nof data points for each hash function and independence between\nhashing functions. Our extensive experiments show\nthat our spherical hashing technique significantly outperforms\nsix state-of-the-art hashing techniques based on hyperplanes\nacross various image benchmarks of sizes ranging\nfrom one to 75 million of GIST descriptors. The performance\ngains are consistent and large, up to 100% improvements.\nThe excellent results confirm the unique merits of\nthe proposed idea in using hyperspheres to encode proximity\nregions in high-dimensional spaces. Finally, our method\nis intuitive and easy to implement.

    \n", "tags": ["CVPR", "Image Retrieval"], "tsne_embedding": [-4.474654197692871, 5.1556854248046875]}, {"key": "hoe2021loss", "year": "2021", "title": "One Loss for All: Deep Hashing with a Single Cosine Similarity based Learning Objective", "abstract": "

    A deep hashing model typically has two main learning objectives: to make the learned binary hash codes discriminative and to minimize a quantization error. With further constraints such as bit balance and code orthogonality, it is not uncommon for existing models to employ a large number (>4) of losses. This leads to difficulties in model training and subsequently impedes their effectiveness. In this work, we propose a novel deep hashing model with only a single learning objective. Specifically, we show that maximizing the cosine similarity between the continuous codes and their corresponding binary orthogonal codes can ensure both hash code discriminativeness and quantization error minimization. Further, with this learning objective, code balancing can be achieved by simply using a Batch Normalization (BN) layer and multi-label classification is also straightforward with label smoothing. The result is an one-loss deep hashing model that removes all the hassles of tuning the weights of various losses. Importantly, extensive experiments show that our model is highly effective, outperforming the state-of-the-art multi-loss hashing models on three large-scale instance retrieval benchmarks, often by significant margins.

    \n", "tags": ["NeurIPS", "Deep Learning"], "tsne_embedding": [-0.8023257851600647, -4.2341718673706055]}, {"key": "hu2019separated", "year": "2019", "title": "Separated Variational Hashing Networks for Cross-Modal Retrieval", "abstract": "

    Cross-modal hashing, due to its low storage cost and high query speed, has been successfully used for similarity search in multimedia retrieval applications. It projects high-dimensional data into a shared isomorphic Hamming space with similar binary codes for semantically-similar data. In some applications, all modalities may not be obtained or trained simultaneously for some reasons, such as privacy, secret, storage limitation, and computational resource limitation. However, most existing cross-modal hashing methods need all modalities to jointly learn the common Hamming space, thus hindering them from handling these problems. In this paper, we propose a novel approach called Separated Variational Hashing Networks (SVHNs) to overcome the above challenge. Firstly, it adopts a label network (LabNet) to exploit available and nonspecific label annotations to learn a latent common Hamming space by projecting each semantic label into a common binary representation. Then, each modality-specific network can separately map the samples of the corresponding modality into their binary semantic codes learned by LabNet. We achieve it by conducting variational inference to match the aggregated posterior of the hashing code of LabNet with an arbitrary prior distribution. The effectiveness and efficiency of our SVHNs are verified by extensive experiments carried out on four widely-used multimedia databases, in comparison with 11 state-of-the-art approaches.

    \n", "tags": ["MM", "Cross-Modal"], "tsne_embedding": [0.4966477155685425, 0.2888779044151306]}, {"key": "hu2020creating", "year": "2020", "title": "Creating Something from Nothing: Unsupervised Knowledge Distillation for Cross-Modal Hashing", "abstract": "

    In recent years, cross-modal hashing (CMH) has attracted increasing attentions, mainly because its potential\nability of mapping contents from different modalities, especially in vision and language, into the same space, so that\nit becomes efficient in cross-modal data retrieval. There are\ntwo main frameworks for CMH, differing from each other in\nwhether semantic supervision is required. Compared to the\nunsupervised methods, the supervised methods often enjoy\nmore accurate results, but require much heavier labors in\ndata annotation. In this paper, we propose a novel approach\nthat enables guiding a supervised method using outputs produced by an unsupervised method. Specifically, we make\nuse of teacher-student optimization for propagating knowledge. Experiments are performed on two popular CMH\nbenchmarks, i.e., the MIRFlickr and NUS-WIDE datasets.\nOur approach outperforms all existing unsupervised methods by a large margin

    \n", "tags": ["CVPR", "Cross-Modal", "Deep Learning"], "tsne_embedding": [1.778857946395874, -6.932928562164307]}, {"key": "huang2019accelerate", "year": "2019", "title": "Accelerate Learning of Deep Hashing With Gradient Attention", "abstract": "

    Recent years have witnessed the success of learning to hash in fast large-scale image retrieval. As deep learning has shown its superior performance on many computer vision applications, recent designs of learning-based hashing models have been moving from shallow ones to deep architectures. However, based on our analysis, we find that gradient descent based algorithms used in deep hashing models would potentially cause hash codes of a pair of training instances to be updated towards the directions of each other simultaneously during optimization. In the worst case, the paired hash codes switch their directions after update, and consequently, their corresponding distance in the Hamming space remain unchanged. This makes the overall learning process highly inefficient. To address this issue, we propose a new deep hashing model integrated with a novel gradient attention mechanism. Extensive experimental results on three benchmark datasets show that our proposed algorithm is able to accelerate the learning process and obtain competitive retrieval performance compared with state-of-the-art deep hashing models.

    \n", "tags": ["ICCV", "Deep Learning"], "tsne_embedding": [1.3938981294631958, -4.774645805358887]}, {"key": "imagenet2009using", "year": "2009", "title": "ImageNet: A large-scale hierarchical image database", "abstract": "

    The explosion of image data on the Internet has the potential to foster more sophisticated and robust models and algorithms to index, retrieve, organize and interact with images and multimedia data. But exactly how such data can be harnessed and organized remains a critical problem. We introduce here a new database called \u201cImageNet\u201d, a large-scale ontology of images built upon the backbone of the WordNet structure. ImageNet aims to populate the majority of the 80,000 synsets of WordNet with an average of 500-1000 clean and full resolution images. This will result in tens of millions of annotated images organized by the semantic hierarchy of WordNet. This paper offers a detailed analysis of ImageNet in its current state: 12 subtrees with 5247 synsets and 3.2 million images in total. We show that ImageNet is much larger in scale and diversity and much more accurate than the current image datasets. Constructing such a large-scale database is a challenging task. We describe the data collection scheme with Amazon Mechanical Turk. Lastly, we illustrate the usefulness of ImageNet through three simple applications in object recognition, image classification and automatic object clustering. We hope that the scale, accuracy, diversity and hierarchical structure of ImageNet can offer unparalleled opportunities to researchers in the computer vision community and beyond.

    \n", "tags": ["Dataset"], "tsne_embedding": [5.363214015960693, 1.7748030424118042]}, {"key": "irie2014locality", "year": "2014", "title": "Locally Linear Hashing for Extracting Non-Linear Manifolds", "abstract": "

    Previous efforts in hashing intend to preserve data variance\nor pairwise affinity, but neither is adequate in capturing\nthe manifold structures hidden in most visual data. In\nthis paper, we tackle this problem by reconstructing the locally\nlinear structures of manifolds in the binary Hamming\nspace, which can be learned by locality-sensitive sparse\ncoding. We cast the problem as a joint minimization of\nreconstruction error and quantization loss, and show that,\ndespite its NP-hardness, a local optimum can be obtained\nefficiently via alternative optimization. Our method distinguishes\nitself from existing methods in its remarkable ability\nto extract the nearest neighbors of the query from the\nsame manifold, instead of from the ambient space. On extensive\nexperiments on various image benchmarks, our results\nimprove previous state-of-the-art by 28-74% typically,\nand 627% on the Yale face data.

    \n", "tags": ["CVPR", "Image Retrieval"], "tsne_embedding": [1.0374391078948975, 1.8964037895202637]}, {"key": "jain2009fast", "year": "2009", "title": "Fast Similarity Search for Learned Metrics", "abstract": "

    We propose a method to efficiently index into a large database of examples according to a learned metric.\nGiven a collection of examples, we learn a Mahalanobis distance using an information-theoretic metric\nlearning technique that adapts prior knowledge about pairwise distances to incorporate similarity and dissimilarity\nconstraints. To enable sub-linear time similarity search under the learned metric, we show how\nto encode a learned Mahalanobis parameterization into randomized locality-sensitive hash functions. We\nfurther formulate an indirect solution that enables metric learning and hashing for sparse input vector spaces\nwhose high dimensionality make it infeasible to learn an explicit weighting over the feature dimensions.\nWe demonstrate the approach applied to systems and image datasets, and show that our learned metrics\nimprove accuracy relative to commonly-used metric baselines, while our hashing construction permits effi-\ncient indexing with a learned distance and very large databases.

    \n", "tags": ["TPAMI", "Image Retrieval", "Supervised"], "tsne_embedding": [-5.651742458343506, 0.14669005572795868]}, {"key": "jain2010hashing", "year": "2010", "title": "Hashing Hyperplane Queries to Near Points with Applications to Large-Scale Active Learning", "abstract": "

    We consider the problem of retrieving the database points nearest to a given hyperplane query without exhaustively scanning the \ndatabase. We propose two hashing-based solutions. Our first approach maps the data to two-bit binary keys that are locality-sensitive for the angle between the hyperplane normal and a database point. Our second approach embeds the data into a vector space where the Euclidean norm reflects the desired distance between the original points and hyperplane query. Both use hashing to retrieve near points in sub-linear time. Our first method\u2019s preprocessing stage is more efficient, while the second has stronger accuracy guarantees. We apply both to pool-based active learning: taking the current hyperplane classifier as a query, our algorithm identifies those points (approximately) satisfying the well-known minimal distance-to-hyperplane selection criterion. We empirically demonstrate our methods\u2019 tradeoffs, and show that they make it practical to perform active selection with millions \nof unlabeled points.

    \n", "tags": ["NIPS"], "tsne_embedding": [-1.693167805671692, -8.779687881469727]}, {"key": "jia2023fast", "year": "2023", "title": "Fast Online Hashing with Multi-Label Projection", "abstract": "

    Hashing has been widely researched to solve the large-scale approximate nearest neighbor search problem owing to its time and storage superiority. In recent years, a number of online hashing methods have emerged, which can update the hash functions to adapt to the new stream data and realize dynamic retrieval. However, existing online hashing methods are required to update the whole database with the latest hash functions when a query arrives, which leads to low retrieval efficiency with the continuous increase of the stream data. On the other hand, these methods ignore the supervision relationship among the examples, especially in the multi-label case. In this paper, we propose a novel Fast Online Hashing (FOH) method which only updates the binary codes of a small part of the database. To be specific, we first build a query pool in which the nearest neighbors of each central point are recorded. When a new query arrives, only the binary codes of the corresponding potential neighbors are updated. In addition, we create a similarity matrix which takes the multi-label supervision information into account and bring in the multi-label projection loss to further preserve the similarity among the multi-label data. The experimental results on two common benchmarks show that the proposed FOH can achieve dramatic superiority on query time up to 6.28 seconds less than state-of-the-art baselines with competitive retrieval accuracy.

    \n", "tags": ["AAAI", "Online", "Supervised"], "tsne_embedding": [-0.8073165416717529, -8.780141830444336]}, {"key": "jiang2015scalable", "year": "2015", "title": "Scalable Graph Hashing with Feature Transformation", "abstract": "

    Hashing has been widely used for approximate nearest\nneighbor (ANN) search in big data applications\nbecause of its low storage cost and fast retrieval\nspeed. The goal of hashing is to map the data\npoints from the original space into a binary-code\nspace where the similarity (neighborhood structure)\nin the original space is preserved. By directly\nexploiting the similarity to guide the hashing\ncode learning procedure, graph hashing has attracted\nmuch attention. However, most existing graph\nhashing methods cannot achieve satisfactory performance\nin real applications due to the high complexity\nfor graph modeling. In this paper, we propose\na novel method, called scalable graph hashing\nwith feature transformation (SGH), for large-scale\ngraph hashing. Through feature transformation, we\ncan effectively approximate the whole graph without\nexplicitly computing the similarity graph matrix,\nbased on which a sequential learning method\nis proposed to learn the hash functions in a bit-wise\nmanner. Experiments on two datasets with one million\ndata points show that our SGH method can\noutperform the state-of-the-art methods in terms of\nboth accuracy and scalability.

    \n", "tags": ["Has Code", "IJCAI"], "tsne_embedding": [-4.43023157119751, -7.562046527862549]}, {"key": "jiang2017deep", "year": "2017", "title": "Deep Cross-Modal Hashing", "abstract": "

    Due to its low storage cost and fast query speed, crossmodal hashing (CMH) has been widely used for similarity\nsearch in multimedia retrieval applications. However, most\nexisting CMH methods are based on hand-crafted features\nwhich might not be optimally compatible with the hash-code\nlearning procedure. As a result, existing CMH methods\nwith hand-crafted features may not achieve satisfactory\nperformance. In this paper, we propose a novel CMH\nmethod, called deep cross-modal hashing (DCMH), by\nintegrating feature learning and hash-code learning into\nthe same framework. DCMH is an end-to-end learning\nframework with deep neural networks, one for each modality, to perform feature learning from scratch. Experiments\non three real datasets with image-text modalities show\nthat DCMH can outperform other baselines to achieve\nthe state-of-the-art performance in cross-modal retrieval\napplications.

    \n", "tags": ["Cross-Modal", "Deep Learning", "Image Retrieval", "Has Code", "CVPR"], "tsne_embedding": [3.0054962635040283, -1.657384991645813]}, {"key": "jin2013complementary", "year": "2013", "title": "Complementary Projection Hashing", "abstract": "

    Recently, hashing techniques have been widely applied\nto solve the approximate nearest neighbors search problem\nin many vision applications. Generally, these hashing\napproaches generate 2^c buckets, where c is the length\nof the hash code. A good hashing method should satisfy\nthe following two requirements: 1) mapping the nearby\ndata points into the same bucket or nearby (measured by\nthe Hamming distance) buckets. 2) all the data points are\nevenly distributed among all the buckets. In this paper,\nwe propose a novel algorithm named Complementary Projection\nHashing (CPH) to find the optimal hashing functions\nwhich explicitly considers the above two requirements.\nSpecifically, CPH aims at sequentially finding a series of hyperplanes\n(hashing functions) which cross the sparse region\nof the data. At the same time, the data points are evenly distributed\nin the hypercubes generated by these hyperplanes.\nThe experiments comparing with the state-of-the-art hashing\nmethods demonstrate the effectiveness of the proposed\nmethod.

    \n", "tags": ["ICCV", "Has Code"], "tsne_embedding": [-4.788803577423096, 2.242161273956299]}, {"key": "jin2019deep", "year": "2019", "title": "Deep Saliency Hashing for Fine-grained Retrieval", "abstract": "

    In recent years, hashing methods have been proved to be\neffective and efficient for the large-scale Web media search.\nHowever, the existing general hashing methods have limited discriminative power for describing fine-grained objects that share similar overall appearance but have subtle\ndifference. To solve this problem, we for the first time introduce the attention mechanism to the learning of fine-grained\nhashing codes. Specifically, we propose a novel deep hashing model, named deep saliency hashing (DSaH), which\nautomatically mines salient regions and learns semanticpreserving hashing codes simultaneously. DSaH is a twostep end-to-end model consisting of an attention network\nand a hashing network. Our loss function contains three\nbasic components, including the semantic loss, the saliency\nloss, and the quantization loss. As the core of DSaH, the\nsaliency loss guides the attention network to mine discriminative regions from pairs of images. We conduct extensive experiments on both fine-grained and general retrieval\ndatasets for performance evaluation. Experimental results\non fine grained dataset, including Oxford Flowers-17, Stanford Dogs-120 and CUB Bird demonstrate that our DSaH\nperforms the best for fine-grained retrieval task and beats\nstrongest competitor (DTQ) by approximately 10% on both\nStanford Dogs-120 and CUB Bird. DSaH is also comparable to several state-of-the-art hashing methods on general\ndatasets, including CIFAR-10 and NUS-WIDE.

    \n", "tags": ["Deep Learning", "Arxiv", "Image Retrieval"], "tsne_embedding": [0.814699649810791, -1.304152250289917]}, {"key": "jin2020semi", "year": "2020", "title": "SSAH: Semi-supervised Adversarial Deep Hashing with Self-paced Hard Sample Generation", "abstract": "

    Deep hashing methods have been proved to be effective and efficient for large-scale Web media search. The success of these data-driven methods largely depends on collecting sufficient labeled data, which is usually a crucial limitation in practical cases. The current solutions to this issue utilize Generative Adversarial Network (GAN) to augment data in semi-supervised learning. However, existing GAN-based methods treat image generations and hashing learning as two isolated processes, leading to generation ineffectiveness. Besides, most works fail to exploit the semantic information in unlabeled data. In this paper, we propose a novel Semi-supervised Self-pace Adversarial Hashing method, named SSAH to solve the above problems in a unified framework. The SSAH method consists of an adversarial network (A-Net) and a hashing network (H-Net). To improve the quality of generative images, first, the A-Net learns hard samples with multi-scale occlusions and multi-angle rotated deformations which compete against the learning of accurate hashing codes. Second, we design a novel self-paced hard generation policy to gradually increase the hashing difficulty of generated samples. To make use of the semantic information in unlabeled ones, we propose a semi-supervised consistent loss. The experimental results show that our method can significantly improve state-of-the-art models on both the widely-used hashing datasets and fine-grained datasets.

    \n", "tags": ["AAAI", "Deep Learning", "Semi-Supervised"], "tsne_embedding": [1.569979190826416, -1.610719084739685]}, {"key": "jin2021unsupervised", "year": "2021", "title": "Unsupervised Discrete Hashing with Affinity Similarity", "abstract": "

    In recent years, supervised hashing has been validated to greatly boost the performance of image retrieval. However, the label-hungry property requires massive label collection, making it intractable in practical scenarios. To liberate the model training procedure from laborious manual annotations, some unsupervised methods are proposed. However, the following two factors make unsupervised algorithms inferior to their supervised counterparts: (1) Without manually-defined labels, it is difficult to capture the semantic information across data, which is of crucial importance to guide robust binary code learning. (2) The widely adopted relaxation on binary constraints results in quantization error accumulation in the optimization procedure. To address the above-mentioned problems, in this paper, we propose a novel Unsupervised Discrete Hashing method (UDH). Specifically, to capture the semantic information, we propose a balanced graph-based semantic loss which explores the affinity priors in the original feature space. Then, we propose a novel self-supervised loss, termed orthogonal consistent loss, which can leverage semantic loss of instance and impose independence of codes. Moreover, by integrating the discrete optimization into the proposed unsupervised framework, the binary constraints are consistently preserved, alleviating the influence of quantization errors. Extensive experiments demonstrate that UDH outperforms state-of-the-art unsupervised methods for image retrieval.

    \n", "tags": ["TIP", "Unsupervised"], "tsne_embedding": [0.11916462332010269, -2.2216062545776367]}, {"key": "kang2016columnsample", "year": "2016", "title": "Column Sampling Based Discrete Supervised Hashing", "abstract": "

    By leveraging semantic (label) information, supervised hashing has demonstrated better accuracy than unsupervised hashing in many real applications. Because the hashing-code learning problem is essentially a discrete optimization problem which is hard to solve, most existing supervised hashing methods try to solve a relaxed continuous optimization problem by dropping the discrete constraints.\nHowever, these methods typically suffer from poor performance due to the errors caused by the relaxation. Some other methods try to directly solve the discrete optimization problem. However, they are typically time-consuming and unscalable. In this paper, we propose a novel method, called column sampling based discrete supervised hashing (COSDISH), to directly learn the discrete hashing code from semantic information.\nCOSDISH is an iterative method, in each iteration of which several columns are sampled from the semantic similarity matrix and then the hashing code is decomposed into two parts which can be alternately optimized in a discrete way. Theoretical analysis shows that the learning (optimization) algorithm of COSDISH has a constant-approximation bound in each step of the alternating optimization procedure. Empirical results on datasets with semantic labels illustrate that COSDISH can outperform the state-of-the-art methods in real applications like image retrieval.

    \n", "tags": ["AAAI", "Supervised"], "tsne_embedding": [2.1803548336029053, -3.9216365814208984]}, {"key": "kang2019maximum", "year": "2019", "title": "Maximum-Margin Hamming Hashing", "abstract": "

    Deep hashing enables computation and memory efficient\nimage search through end-to-end learning of feature representations and binary codes. While linear scan over binary\nhash codes is more efficient than over the high-dimensional\nrepresentations, its linear-time complexity is still unacceptable for very large databases. Hamming space retrieval enables constant-time search through hash lookups, where for\neach query, there is a Hamming ball centered at the query\nand the data points within the ball are returned as relevant.\nSince inside the Hamming ball implies retrievable while\noutside irretrievable, it is crucial to explicitly characterize\nthe Hamming ball. The main idea of this work is to directly\nembody the Hamming radius into the loss functions, leading\nto Maximum-Margin Hamming Hashing (MMHH), a new\nmodel specifically optimized for Hamming space retrieval.\nWe introduce a max-margin t-distribution loss, where the\nt-distribution concentrates more similar data points to be\nwithin the Hamming ball, and the margin characterizes the\nHamming radius such that less penalization is applied to\nsimilar data points within the Hamming ball. The loss function also introduces robustness to data noise, where the similarity supervision may be inaccurate in practical problems.\nThe model is trained end-to-end using a new semi-batch optimization algorithm tailored to extremely imbalanced data.\nOur method yields state-of-the-art results on four datasets\nand shows superior performance on noisy data.

    \n", "tags": ["ICCV"], "tsne_embedding": [-0.36229369044303894, 2.7506165504455566]}, {"key": "kong2012ausing", "year": "2012", "title": "Manhattan Hashing for Large-Scale Image Retrieval", "abstract": "

    Hashing is used to learn binary-code representation for data with\nexpectation of preserving the neighborhood structure in the original\nfeature space. Due to its fast query speed and reduced storage\ncost, hashing has been widely used for efficient nearest neighbor\nsearch in a large variety of applications like text and image retrieval.\nMost existing hashing methods adopt Hamming distance to\nmeasure the similarity (neighborhood) between points in the hashcode\nspace. However, one problem with Hamming distance is that\nit may destroy the neighborhood structure in the original feature\nspace, which violates the essential goal of hashing. In this paper,\nManhattan hashing (MH), which is based on Manhattan distance, is\nproposed to solve the problem of Hamming distance based hashing.\nThe basic idea of MH is to encode each projected dimension with\nmultiple bits of natural binary code (NBC), based on which the\nManhattan distance between points in the hashcode space is calculated\nfor nearest neighbor search. MH can effectively preserve the\nneighborhood structure in the data to achieve the goal of hashing.\nTo the best of our knowledge, this is the first work to adopt Manhattan\ndistance with NBC for hashing. Experiments on several largescale\nimage data sets containing up to one million points show that\nour MH method can significantly outperform other state-of-the-art\nmethods.

    \n", "tags": ["Quantisation", "Image Retrieval", "SIGIR"], "tsne_embedding": [0.6119575500488281, 7.005978107452393]}, {"key": "kong2012busing", "year": "2012", "title": "Double-Bit Quantisation for Hashing", "abstract": "

    Hashing, which tries to learn similarity-preserving binary\ncodes for data representation, has been widely\nused for efficient nearest neighbor search in massive\ndatabases due to its fast query speed and low storage\ncost. Because it is NP hard to directly compute the best\nbinary codes for a given data set, mainstream hashing\nmethods typically adopt a two-stage strategy. In the\nfirst stage, several projected dimensions of real values\nare generated. Then in the second stage, the real values\nwill be quantized into binary codes by thresholding.\nCurrently, most existing methods use one single bit to\nquantize each projected dimension. One problem with\nthis single-bit quantization (SBQ) is that the threshold\ntypically lies in the region of the highest point density\nand consequently a lot of neighboring points close to\nthe threshold will be hashed to totally different bits,\nwhich is unexpected according to the principle of hashing.\nIn this paper, we propose a novel quantization strategy,\ncalled double-bit quantization (DBQ), to solve the\nproblem of SBQ. The basic idea of DBQ is to quantize\neach projected dimension into double bits with adaptively\nlearned thresholds. Extensive experiments on two\nreal data sets show that our DBQ strategy can signifi-\ncantly outperform traditional SBQ strategy for hashing.

    \n", "tags": [], "tsne_embedding": [-0.8083153963088989, 4.1315693855285645]}, {"key": "kong2012cusing", "year": "2012", "title": "Isotropic Hashing", "abstract": "

    Most existing hashing methods adopt some projection functions to project the original data into several dimensions of real values, and then each of these projected dimensions is quantized into one bit (zero or one) by thresholding. Typically, the variances of different projected dimensions are different for existing projection functions such as principal component analysis (PCA). Using the same number of bits for different projected dimensions is unreasonable because larger-variance dimensions will carry more information. Although this viewpoint has been widely accepted by many researchers, it is still not verified by either theory or experiment because no methods have been proposed to find a projection with equal variances for different dimensions. In this paper, we propose a novel method, called isotropic hashing (IsoHash), to learn projection functions which can produce projected dimensions with isotropic variances (equal variances). Experimental results on real data sets show that IsoHash can outperform its counterpart with different variances for different dimensions, which verifies the viewpoint that projections with isotropic variances will be better than those with anisotropic variances.

    \n", "tags": [], "tsne_embedding": [0.6587134599685669, 5.003971576690674]}, {"key": "kulis2009kernelized", "year": "2009", "title": "Kernelized Locality-Sensitive Hashing for Scalable Image Search", "abstract": "

    Fast retrieval methods are critical for large-scale and\ndata-driven vision applications. Recent work has explored\nways to embed high-dimensional features or complex distance\nfunctions into a low-dimensional Hamming space\nwhere items can be efficiently searched. However, existing\nmethods do not apply for high-dimensional kernelized\ndata when the underlying feature embedding for the kernel\nis unknown. We show how to generalize locality-sensitive\nhashing to accommodate arbitrary kernel functions, making\nit possible to preserve the algorithm\u2019s sub-linear time similarity\nsearch guarantees for a wide class of useful similarity\nfunctions. Since a number of successful image-based kernels\nhave unknown or incomputable embeddings, this is especially\nvaluable for image retrieval tasks. We validate our\ntechnique on several large-scale datasets, and show that it\nenables accurate and fast performance for example-based\nobject classification, feature matching, and content-based\nretrieval.

    \n", "tags": ["ICCV", "Has Code", "Image Retrieval"], "tsne_embedding": [-3.2599291801452637, 3.2947959899902344]}, {"key": "kulis2009learning", "year": "2009", "title": "Learning to Hash with Binary Reconstructive Embeddings", "abstract": "

    Fast retrieval methods are increasingly critical for many large-scale analysis tasks, and there have been\nseveral recent methods that attempt to learn hash functions for fast and accurate nearest neighbor searches.\nIn this paper, we develop an algorithm for learning hash functions based on explicitly minimizing the\nreconstruction error between the original distances and the Hamming distances of the corresponding binary\nembeddings. We develop a scalable coordinate-descent algorithm for our proposed hashing objective that\nis able to efficiently learn hash functions in a variety of settings. Unlike existing methods such as semantic\nhashing and spectral hashing, our method is easily kernelized and does not require restrictive assumptions\nabout the underlying distribution of the data. We present results over several domains to demonstrate that\nour method outperforms existing state-of-the-art techniques.

    \n", "tags": [], "tsne_embedding": [-1.350610613822937, -7.263343811035156]}, {"key": "kumar2011learning", "year": "2011", "title": "Learning hash functions for cross-view similarity search", "abstract": "

    Many applications in Multilingual and Multimodal\nInformation Access involve searching large\ndatabases of high dimensional data objects with\nmultiple (conditionally independent) views. In this\nwork we consider the problem of learning hash\nfunctions for similarity search across the views\nfor such applications. We propose a principled\nmethod for learning a hash function for each view\ngiven a set of multiview training data objects. The\nhash functions map similar objects to similar codes\nacross the views thus enabling cross-view similarity\nsearch. We present results from an extensive\nempirical study of the proposed approach\nwhich demonstrate its effectiveness on Japanese\nlanguage People Search and Multilingual People\nSearch problems.

    \n", "tags": ["Cross-Modal", "IJCAI"], "tsne_embedding": [-4.154722690582275, 0.8789694905281067]}, {"key": "kusupati2021accurate", "year": "2021", "title": "LLC: Accurate, Multi-purpose Learnt Low-dimensional Binary Codes", "abstract": "

    Learning binary representations of instances and classes is a classical problem with several high potential applications. In modern settings, the compression of high-dimensional \nneural representations to low-dimensional binary codes is a challenging task and often require large bit-codes to be accurate. In this work, we propose a novel method for \nLearning Low-dimensional binary Codes (LLC) for instances as well as classes. Our method does not require any side-information, like annotated attributes or label meta-data, \nand learns extremely low-dimensional binary codes (~20 bits for ImageNet-1K). The learnt codes are super-efficient while still ensuring nearly optimal classification accuracy for \nResNet50 on ImageNet-1K. We demonstrate that the learnt codes capture intrinsically important features in the data, by discovering an intuitive taxonomy over classes. We further \nquantitatively measure the quality of our codes by applying it to the efficient image retrieval as well as out-of-distribution (OOD) detection problems. For ImageNet-100 \nretrieval problem, our learnt binary codes outperform 16 bit HashNet using only 10 bits and also are as accurate as 10 dimensional real representations. Finally, our learnt \nbinary codes can perform OOD detection, out-of-the-box, as accurately as a baseline that needs ~3000 samples to tune its threshold, while we require none.

    \n", "tags": ["NeurIPS", "Supervised", "Deep Learning"], "tsne_embedding": [-1.4407557249069214, -3.256666421890259]}, {"key": "labelme2007labelme", "year": "2007", "title": "LabelMe: a database and web-based tool for image annotation", "abstract": "

    We seek to build a large collection of images with ground truth labels to be used for object\ndetection and recognition research. Such data is useful for supervised learning and quantitative evaluation. To achieve this, we developed a web-based tool that allows easy image annotation\nand instant sharing of such annotations. Using this annotation tool, we have collected a large\ndataset that spans many object categories, often containing multiple instances over a wide variety\nof images. We quantify the contents of the dataset and compare against existing state of the\nart datasets used for object recognition and detection. Also, we show how to extend the dataset\nto automatically enhance object labels with WordNet, discover object parts, recover a depth ordering\nof objects in a scene, and increase the number of labels using minimal user supervision\nand images from the web.

    \n", "tags": ["Dataset"], "tsne_embedding": [6.18463134765625, 3.8982956409454346]}, {"key": "lai2015simultaneous", "year": "2015", "title": "Simultaneous Feature Learning and Hash Coding with Deep Neural Networks", "abstract": "

    Similarity-preserving hashing is a widely-used method\nfor nearest neighbour search in large-scale image retrieval\ntasks. For most existing hashing methods, an image is\nfirst encoded as a vector of hand-engineering visual features,\nfollowed by another separate projection or quantization\nstep that generates binary codes. However, such visual\nfeature vectors may not be optimally compatible with the\ncoding process, thus producing sub-optimal hashing codes.\nIn this paper, we propose a deep architecture for supervised\nhashing, in which images are mapped into binary codes via\ncarefully designed deep neural networks. The pipeline of\nthe proposed deep architecture consists of three building\nblocks: 1) a sub-network with a stack of convolution layers\nto produce the effective intermediate image features; 2)\na divide-and-encode module to divide the intermediate image\nfeatures into multiple branches, each encoded into one\nhash bit; and 3) a triplet ranking loss designed to characterize\nthat one image is more similar to the second image than\nto the third one. Extensive evaluations on several benchmark\nimage datasets show that the proposed simultaneous\nfeature learning and hash coding pipeline brings substantial\nimprovements over other state-of-the-art supervised or\nunsupervised hashing methods.

    \n", "tags": ["Deep Learning", "CNN", "CVPR"], "tsne_embedding": [-2.209334135055542, -0.5556420683860779]}, {"key": "leng2015hashing", "year": "2015", "title": "Hashing for Distributed Data", "abstract": "

    Recently, hashing based approximate nearest\nneighbors search has attracted much attention.\nExtensive centralized hashing algorithms have\nbeen proposed and achieved promising performance. However, due to the large scale of many\napplications, the data is often stored or even collected in a distributed manner. Learning hash\nfunctions by aggregating all the data into a fusion\ncenter is infeasible because of the prohibitively\nexpensive communication and computation overhead.\nIn this paper, we develop a novel hashing\nmodel to learn hash functions in a distributed setting. We cast a centralized hashing model as a\nset of subproblems with consensus constraints.\nWe find these subproblems can be analytically\nsolved in parallel on the distributed compute nodes. Since no training data is transmitted across\nthe nodes in the learning process, the communication cost of our model is independent to the data size. Extensive experiments on several large\nscale datasets containing up to 100 million samples demonstrate the efficacy of our method.

    \n", "tags": ["ICML"], "tsne_embedding": [4.037586688995361, -5.75641393661499]}, {"key": "li2006sparse", "year": "2006", "title": "Very Sparse Random Projections", "abstract": "

    There has been considerable interest in random projections, an approximate algorithm for estimating distances between pairs of points in a high-dimensional vector space. Let A in Rn x D be our n points in D dimensions. The method multiplies A by a random matrix R in RD x k, reducing the D dimensions down to just k for speeding up the computation. R typically consists of entries of standard normal N(0,1). It is well known that random projections preserve pairwise distances (in the expectation). Achlioptas proposed sparse random projections by replacing the N(0,1) entries in R with entries in -1,0,1 with probabilities 1/6, 2/3, 1/6, achieving a threefold speedup in processing time.We recommend using R of entries in -1,0,1 with probabilities 1/2\u221aD, 1-1\u221aD, 1/2\u221aD for achieving a significant \u221aD-fold speedup, with little loss in accuracy.

    \n", "tags": ["KDD", "Unsupervised"], "tsne_embedding": [-4.153904914855957, 7.053018569946289]}, {"key": "li2013column", "year": "2013", "title": "Learning Hash Functions Using Column Generation", "abstract": "

    Fast nearest neighbor searching is becoming\nan increasingly important tool in solving\nmany large-scale problems. Recently\na number of approaches to learning datadependent\nhash functions have been developed.\nIn this work, we propose a column\ngeneration based method for learning datadependent\nhash functions on the basis of\nproximity comparison information. Given a\nset of triplets that encode the pairwise proximity\ncomparison information, our method\nlearns hash functions that preserve the relative\ncomparison relationships in the data\nas well as possible within the large-margin\nlearning framework. The learning procedure\nis implemented using column generation and\nhence is named CGHash. At each iteration\nof the column generation procedure, the best\nhash function is selected. Unlike most other\nhashing methods, our method generalizes to\nnew data points naturally; and has a training\nobjective which is convex, thus ensuring\nthat the global optimum can be identi-\nfied. Experiments demonstrate that the proposed\nmethod learns compact binary codes\nand that its retrieval performance compares\nfavorably with state-of-the-art methods when\ntested on a few benchmark datasets.

    \n", "tags": ["ICML", "Has Code"], "tsne_embedding": [-0.12005091458559036, -6.127216339111328]}, {"key": "li2015birds", "year": "2015", "title": "Two Birds, One Stone: Jointly Learning Binary Code for Large-scale Face Image Retrieval and Attributes Prediction", "abstract": "

    We address the challenging large-scale content-based\nface image retrieval problem, intended as searching images\nbased on the presence of specific subject, given one face\nimage of him/her. To this end, one natural demand is a supervised binary code learning method. While the learned\ncodes might be discriminating, people often have a further\nexpectation that whether some semantic message (e.g., visual attributes) can be read from the human-incomprehensible\ncodes. For this purpose, we propose a novel binary code\nlearning framework by jointly encoding identity discriminability and a number of facial attributes into unified binary code. In this way, the learned binary codes can be applied to not only fine-grained face image retrieval, but also\nfacial attributes prediction, which is the very innovation of\nthis work, just like killing two birds with one stone. To evaluate the effectiveness of the proposed method, extensive experiments are conducted on a new purified large-scale web\ncelebrity database, named CFW 60K, with abundant manual identity and attributes annotation, and experimental results exhibit the superiority of our method over state-of-the-art.

    \n", "tags": ["ICCV", "Image Retrieval"], "tsne_embedding": [-2.8129074573516846, -2.271277666091919]}, {"key": "li2015bit", "year": "2015", "title": "0-Bit Consistent Weighted Sampling", "abstract": "

    We develop 0-bit consistent weighted sampling (CWS) for efficiently estimating min-max kernel, which is a generalization of the resemblance kernel originally designed for binary data. Because the estimator of 0-bit CWS constitutes a positive definite kernel, this method can be naturally applied to large-scale data mining problems. Basically, if we feed the sampled data from 0-bit CWS to a highly efficient linear classifier (e.g., linear SVM), we effectively (and approximately) train a nonlinear classifier based on the min-max kernel. The accuracy improves as we increase the sample size.

    \n\n

    In this paper, we first demonstrate, through an extensive classification study using kernel machines, that the min-max kernel often provides an effective measure of similarity for nonnegative data. This helps justify the use of min-max kernel. However, as the min-max kernel is nonlinear and might be difficult to be used for industrial applications with massive data, we propose to linearize the min-max kernel via 0-bit CWS, a simplification of the original CWS method.

    \n\n

    The previous remarkable work on consistent weighted sampling (CWS) produces samples in the form of (i, t) where the i* records the location (and in fact also the weights) information analogous to the samples produced by classical minwise hashing on binary data. Because the t* is theoretically unbounded, it was not immediately clear how to effectively implement CWS for building large-scale linear classifiers. We provide a simple solution by discarding t* (which we refer to as the \u201c0-bit\u201d scheme). Via an extensive empirical study, we show that this 0-bit scheme does not lose essential information. We then apply 0-bit CWS for building linear classifiers to approximate min-max kernel classifiers, as extensively validated on a wide range of public datasets.

    \n\n

    We expect this work will generate interests among data mining practitioners who would like to efficiently utilize the nonlinear information of non-binary and nonnegative data.

    \n\n", "tags": [], "tsne_embedding": [-4.145844459533691, 4.292967319488525]}, {"key": "li2016feature", "year": "2016", "title": "Feature Learning based Deep Supervised Hashing with Pairwise Labels", "abstract": "

    Recent years have witnessed wide application of\nhashing for large-scale image retrieval. However,\nmost existing hashing methods are based on handcrafted features which might not be optimally compatible with the hashing procedure. Recently, deep\nhashing methods have been proposed to perform simultaneous feature learning and hash-code learning with deep neural networks, which have shown\nbetter performance than traditional hashing methods with hand-crafted features. Most of these deep\nhashing methods are supervised whose supervised\ninformation is given with triplet labels. For another common application scenario with pairwise labels, there have not existed methods for simultaneous feature learning and hash-code learning. In this\npaper, we propose a novel deep hashing method,\ncalled deep pairwise-supervised hashing (DPSH),\nto perform simultaneous feature learning and hashcode learning for applications with pairwise labels.\nExperiments on real datasets show that our DPSH\nmethod can outperform other methods to achieve\nthe state-of-the-art performance in image retrieval\napplications.

    \n", "tags": ["IJCAI", "Deep Learning", "Has Code", "Image Retrieval"], "tsne_embedding": [3.1427156925201416, -2.8203847408294678]}, {"key": "li2017deep", "year": "2017", "title": "Deep Supervised Discrete Hashing", "abstract": "

    With the rapid growth of image and video data on the web, hashing has been\nextensively studied for image or video search in recent years. Benefiting from\nrecent advances in deep learning, deep hashing methods have achieved promising\nresults for image retrieval. However, there are some limitations of previous deep\nhashing methods (e.g., the semantic information is not fully exploited). In this\npaper, we develop a deep supervised discrete hashing algorithm based on the\nassumption that the learned binary codes should be ideal for classification. Both the\npairwise label information and the classification information are used to learn the\nhash codes within one stream framework. We constrain the outputs of the last layer\nto be binary codes directly, which is rarely investigated in deep hashing algorithm.\nBecause of the discrete nature of hash codes, an alternating minimization method\nis used to optimize the objective function. Experimental results have shown that\nour method outperforms current state-of-the-art methods on benchmark datasets.

    \n", "tags": ["Supervised", "Deep Learning", "NIPS", "Has Code"], "tsne_embedding": [0.06886064261198044, -2.8418424129486084]}, {"key": "li2018scratch", "year": "2018", "title": "SCRATCH: A Scalable Discrete Matrix Factorization Hashing for Cross-Modal Retrieval", "abstract": "

    In recent years, many hashing methods have been proposed for the cross-modal retrieval task. However, there are still some issues that need to be further explored. For example, some of them relax the binary constraints to generate the hash codes, which may generate large quantization error. Although some discrete schemes have been proposed, most of them are time-consuming. In addition, most of the existing supervised hashing methods use an n x n similarity matrix during the optimization, making them unscalable. To address these issues, in this paper, we present a novel supervised cross-modal hashing method\u2014Scalable disCRete mATrix faCtorization Hashing, SCRATCH for short. It leverages the collective matrix factorization on the kernelized features and the semantic embedding with labels to find a latent semantic space to preserve the intra- and inter-modality similarities. In addition, it incorporates the label matrix instead of the similarity matrix into the loss function. Based on the proposed loss function and the iterative optimization algorithm, it can learn the hash functions and binary codes simultaneously. Moreover, the binary codes can be generated discretely, reducing the quantization error generated by the relaxation scheme. Its time complexity is linear to the size of the dataset, making it scalable to large-scale datasets. Extensive experiments on three benchmark datasets, namely, Wiki, MIRFlickr-25K, and NUS-WIDE, have verified that our proposed SCRATCH model outperforms several state-of-the-art unsupervised and supervised hashing methods for cross-modal retrieval.

    \n", "tags": ["Cross-Modal", "MM"], "tsne_embedding": [2.3262224197387695, -3.6105217933654785]}, {"key": "li2019neighborhood", "year": "2019", "title": "Neighborhood Preserving Hashing for Scalable Video Retrieval", "abstract": "

    In this paper, we propose a Neighborhood Preserving\nHashing (NPH) method for scalable video retrieval in an\nunsupervised manner. Unlike most existing deep video\nhashing methods which indiscriminately compress an entire video into a binary code, we embed the spatial-temporal\nneighborhood information into the encoding network such\nthat the neighborhood-relevant visual content of a video can\nbe preferentially encoded into a binary code under the guidance of the neighborhood information. Specifically, we propose a neighborhood attention mechanism which focuses\non partial useful content of each input frame conditioned\non the neighborhood information. We then integrate the\nneighborhood attention mechanism into an RNN-based reconstruction scheme to encourage the binary codes to capture the spatial-temporal structure in a video which is consistent with that in the neighborhood. As a consequence, the\nlearned hashing functions can map similar videos to similar\nbinary codes. Extensive experiments on three widely-used\nbenchmark datasets validate the effectiveness of our proposed approach.

    \n", "tags": ["ICCV", "Video Retrieval", "Deep Learning"], "tsne_embedding": [-7.953719139099121, 0.06118667125701904]}, {"key": "li2019push", "year": "2019", "title": "Push for Quantization: Deep Fisher Hashing", "abstract": "

    Current massive datasets demand light-weight access for analysis. Discrete hashing methods are thus beneficial because they map high-dimensional data to compact binary codes that are efficient to store and process, while preserving semantic similarity. To optimize powerful deep learning methods for image hashing, gradient-based methods are required. Binary codes, however, are discrete and thus have no continuous derivatives. Relaxing the problem by solving it in a continuous space and then quantizing the solution is not guaranteed to yield separable binary codes. The quantization needs to be included in the optimization. In this paper we push for quantization: We optimize maximum class separability in the binary space. We introduce a margin on distances between dissimilar image pairs as measured in the binary space. In addition to pair-wise distances, we draw inspiration from Fisher\u2019s Linear Discriminant Analysis (Fisher LDA) to maximize the binary distances between classes and at the same time minimize the binary distance of images within the same class. Experiments on CIFAR-10, NUS-WIDE and ImageNet100 demonstrate compact codes comparing favorably to the current state of the art.

    \n", "tags": ["CNN", "Quantisation", "Image Retrieval", "BMVC"], "tsne_embedding": [-4.068242073059082, 4.47593355178833]}, {"key": "li2020selfsupervised", "year": "2021", "title": "Self-Supervised Video Hashing via Bidirectional Transformers", "abstract": "

    Most existing unsupervised video hashing methods are built on unidirectional models with less reliable training objectives, which underuse the correlations among frames and the similarity structure between videos. To enable efficient scalable video retrieval, we propose a self-supervised video Hashing method based on Bidirectional Transformers (BTH). Based on the encoder-decoder structure of transformers, we design a visual cloze task to fully exploit the bidirectional correlations between frames. To unveil the similarity structure between unlabeled video data, we further develop a similarity reconstruction task by establishing reliable and effective similarity connections in the video space. Furthermore, we develop a cluster assignment task to exploit the structural statistics of the whole dataset such that more discriminative binary codes can be learned. Extensive experiments implemented on three public benchmark datasets, FCVID, ActivityNet and YFCC, demonstrate the superiority of our proposed approach.

    \n", "tags": ["CVPR", "Deep Learning", "Video Retrieval", "Self-Supervised"], "tsne_embedding": [-7.597188949584961, 0.025555327534675598]}, {"key": "andoni2006near", "year": "2021", "title": "Deep Unsupervised Image Hashing by Maximizing Bit Entropy", "abstract": "

    Unsupervised hashing is important for indexing huge image or video collections without having expensive annotations available. Hashing aims to learn short binary codes for compact storage and efficient semantic retrieval. We propose an unsupervised deep hashing layer called Bi-half Net that maximizes entropy of the binary codes. Entropy is maximal when both possible values of the bit are uniformly (half-half) distributed. To maximize bit entropy, we do not add a term to the loss function as this is difficult to optimize and tune. Instead, we design a new parameter-free network layer to explicitly force continuous image features to approximate the optimal half-half bit distribution. This layer is shown to minimize a penalized term of the Wasserstein distance between the learned continuous image features and the optimal half-half bit distribution. Experimental results on the image datasets Flickr25k, Nus-wide, Cifar-10, Mscoco, Mnist and the video datasets Ucf-101 and Hmdb-51 show that our approach leads to compact codes and compares favorably to the current state-of-the-art.

    \n", "tags": ["AAAI", "Unsupervised", "Image Retrieval"], "tsne_embedding": [1.0475841760635376, 2.7182505130767822]}, {"key": "lin2013twostep", "year": "2013", "title": "A General Two-Step Approach to Learning-Based Hashing", "abstract": "

    Most existing approaches to hashing apply a single form of hash function, and an optimization process which\nis typically deeply coupled to this specific form. This tight coupling restricts the flexibility of the method to\nrespond to the data, and can result in complex optimization problems that are difficult to solve. Here we propose\na flexible yet simple framework that is able to accommodate different types of loss functions and hash functions.\nThis framework allows a number of existing approaches to hashing to be placed in context, and simplifies the\ndevelopment of new problem-specific hashing methods. Our framework decomposes hashing learning problem\ninto two steps: hash bit learning and hash function learning based on the learned bits. The first step can typically\nbe formulated as binary quadratic problems, and the second step can be accomplished by training standard binary\nclassifiers. Both problems have been extensively studied in the literature. Our extensive experiments demonstrate\nthat the proposed framework is effective, flexible and outperforms the state-of-the-art.

    \n", "tags": [], "tsne_embedding": [2.9267823696136475, -6.033036708831787]}, {"key": "lin2014fast", "year": "2014", "title": "Fast supervised hashing with decision trees for high-dimensional data", "abstract": "

    Supervised hashing aims to map the original features to\ncompact binary codes that are able to preserve label based\nsimilarity in the Hamming space. Non-linear hash functions\nhave demonstrated their advantage over linear ones due to\ntheir powerful generalization capability. In the literature,\nkernel functions are typically used to achieve non-linearity\nin hashing, which achieve encouraging retrieval performance at the price of slow evaluation and training time.\nHere we propose to use boosted decision trees for achieving\nnon-linearity in hashing, which are fast to train and evaluate, hence more suitable for hashing with high dimensional\ndata. In our approach, we first propose sub-modular formulations for the hashing binary code inference problem\nand an efficient GraphCut based block search method for\nsolving large-scale inference.\nThen we learn hash functions by training boosted decision trees to fit the binary\ncodes. Experiments demonstrate that our proposed method\nsignificantly outperforms most state-of-the-art methods in\nretrieval precision and training time. Especially for highdimensional data, our method is orders of magnitude faster\nthan many methods in terms of training time.

    \n", "tags": ["CVPR", "Supervised", "Has Code"], "tsne_embedding": [0.5939226746559143, -4.872976303100586]}, {"key": "lin2014optimising", "year": "2014", "title": "Optimizing Ranking Measures for Compact Binary Code Learning", "abstract": "

    Hashing has proven a valuable tool for large-scale information retrieval. Despite much success, existing hashing methods optimize over simple objectives such as the reconstruction error or graph Laplacian related loss functions, instead of the performance evaluation criteria of interest\u2014multivariate performance measures such as the AUC and NDCG. Here we present a general framework (termed StructHash) that allows one to directly optimize multivariate performance measures.\nThe resulting optimization problem can involve exponentially or infinitely many variables and constraints, which is more challenging than standard structured output learning. To solve the StructHash optimization problem, we use a combination of column generation and cutting-plane techniques. We demonstrate the generality of StructHash by applying it to ranking prediction and image retrieval, and show that it outperforms a few state-of-the-art hashing methods.

    \n", "tags": ["ECCV", "Image Retrieval"], "tsne_embedding": [-2.712887763977051, -7.1194634437561035]}, {"key": "lin2015deep", "year": "2015", "title": "Deep learning of binary hash codes for fast image retrieval", "abstract": "

    Approximate nearest neighbor search is an efficient strategy for large-scale image retrieval. Encouraged by the recent advances in convolutional neural networks (CNNs), we propose an effective deep learning framework to generate binary hash codes for fast image retrieval. Our idea is that when the data labels are available, binary codes can be learned by employing a hidden layer for representing the latent concepts that dominate the class labels.\nhe utilization of the CNN also allows for learning image representations. Unlike other supervised methods that require pair-wised inputs for binary code learning, our method learns hash codes and image representations in a point-wised manner, making it suitable for large-scale datasets. Experimental results show that our method outperforms several state-of-the-art hashing algorithms on the CIFAR-10 and MNIST datasets. We further demonstrate its scalability and efficacy on a large-scale dataset of 1 million clothing images.

    \n", "tags": ["CVPR", "Deep Learning", "Image Retrieval"], "tsne_embedding": [-0.9272507429122925, -3.5723965167999268]}, {"key": "lin2015semantics", "year": "2015", "title": "Semantics-Preserving Hashing for Cross-View Retrieval", "abstract": "

    With benefits of low storage costs and high query speeds,\nhashing methods are widely researched for efficiently retrieving large-scale data, which commonly contains multiple views, e.g. a news report with images, videos and texts.\nIn this paper, we study the problem of cross-view retrieval\nand propose an effective Semantics-Preserving Hashing\nmethod, termed SePH. Given semantic affinities of training data as supervised information, SePH transforms them\ninto a probability distribution and approximates it with tobe-learnt hash codes in Hamming space via minimizing the\nKullback-Leibler divergence. Then kernel logistic regression with a sampling strategy is utilized to learn the nonlinear projections from features in each view to the learnt\nhash codes. And for any unseen instance, predicted hash\ncodes and their corresponding output probabilities from observed views are utilized to determine its unified hash code,\nusing a novel probabilistic approach. Extensive experiments conducted on three benchmark datasets well demonstrate the effectiveness and reasonableness of SePH.

    \n", "tags": ["CVPR", "Cross-Modal"], "tsne_embedding": [-1.2191128730773926, -5.18080472946167]}, {"key": "liong2015using", "year": "2015", "title": "Deep Hashing for Compact Binary Codes Learning", "abstract": "

    In this paper, we propose a new deep hashing (DH) approach\nto learn compact binary codes for large scale visual\nsearch. Unlike most existing binary codes learning methods\nwhich seek a single linear projection to map each sample\ninto a binary vector, we develop a deep neural network\nto seek multiple hierarchical non-linear transformations to\nlearn these binary codes, so that the nonlinear relationship\nof samples can be well exploited. Our model is learned under\nthree constraints at the top layer of the deep network:\n1) the loss between the original real-valued feature descriptor\nand the learned binary vector is minimized, 2) the binary\ncodes distribute evenly on each bit, and 3) different bits\nare as independent as possible. To further improve the discriminative\npower of the learned binary codes, we extend\nDH into supervised DH (SDH) by including one discriminative\nterm into the objective function of DH which simultaneously\nmaximizes the inter-class variations and minimizes\nthe intra-class variations of the learned binary codes. Experimental\nresults show the superiority of the proposed approach\nover the state-of-the-arts.

    \n", "tags": ["Deep Learning", "CVPR", "Supervised"], "tsne_embedding": [-2.092231035232544, -3.033113718032837]}, {"key": "liong2017crossmodal", "year": "2017", "title": "Cross-Modal Deep Variational Hashing", "abstract": "

    In this paper, we propose a cross-modal deep variational hashing (CMDVH) method for cross-modality multimedia retrieval. Unlike existing cross-modal hashing methods\nwhich learn a single pair of projections to map each example as a binary vector, we design a couple of deep neural\nnetwork to learn non-linear transformations from imagetext input pairs, so that unified binary codes can be obtained. We then design the modality-specific neural networks in a probabilistic manner where we model a latent\nvariable as close as possible from the inferred binary codes,\nwhich is approximated by a posterior distribution regularized by a known prior. Experimental results on three benchmark datasets show the efficacy of the proposed approach.

    \n", "tags": ["ICCV", "Cross-Modal", "Deep Learning"], "tsne_embedding": [-4.500436782836914, -0.5232201814651489]}, {"key": "liong2020deep", "year": "2020", "title": "Deep Variational and Structural Hashing", "abstract": "

    In this paper, we propose a deep variational and structural hashing (DVStH) method to learn compact binary codes for multimedia retrieval. Unlike most existing deep hashing methods which use a series of convolution and fully-connected layers to learn binary features, we develop a probabilistic framework to infer latent feature representation inside the network. Then, we design a struct layer rather than a bottleneck hash layer, to obtain binary codes through a simple encoding procedure. By doing these, we are able to obtain binary codes discriminatively and generatively. To make it applicable to cross-modal scalable multimedia retrieval, we extend our method to a cross-modal deep variational and structural hashing (CM-DVStH). We design a deep fusion network with a struct layer to maximize the correlation between image-text input pairs during the training stage so that a unified binary vector can be obtained. We then design modality-specific hashing networks to handle the out-of-sample extension scenario. Specifically, we train a network for each modality which outputs a latent representation that is as close as possible to the binary codes which are inferred from the fusion network. Experimental results on five benchmark datasets are presented to show the efficacy of the proposed approach.

    \n", "tags": ["TPAMI", "Deep Learning"], "tsne_embedding": [-3.874044418334961, -0.792366623878479]}, {"key": "liu2011learning", "year": "2011", "title": "Hashing with Graphs", "abstract": "

    Hashing is becoming increasingly popular for\nefficient nearest neighbor search in massive\ndatabases. However, learning short codes\nthat yield good search performance is still\na challenge. Moreover, in many cases realworld\ndata lives on a low-dimensional manifold,\nwhich should be taken into account\nto capture meaningful nearest neighbors. In\nthis paper, we propose a novel graph-based\nhashing method which automatically discovers\nthe neighborhood structure inherent in\nthe data to learn appropriate compact codes.\nTo make such an approach computationally\nfeasible, we utilize Anchor Graphs to obtain\ntractable low-rank adjacency matrices. Our\nformulation allows constant time hashing of a\nnew data point by extrapolating graph Laplacian\neigenvectors to eigenfunctions. Finally,\nwe describe a hierarchical threshold learning\nprocedure in which each eigenfunction yields\nmultiple bits, leading to higher search accuracy.\nExperimental comparison with the\nother state-of-the-art methods on two large\ndatasets demonstrates the efficacy of the proposed\nmethod.

    \n", "tags": ["Has Code", "ICML", "Unsupervised"], "tsne_embedding": [-4.2963457107543945, -7.922736167907715]}, {"key": "liu2012supervised", "year": "2012", "title": "Supervised Hashing with Kernels", "abstract": "

    Recent years have witnessed the growing popularity of\nhashing in large-scale vision problems. It has been shown\nthat the hashing quality could be boosted by leveraging supervised\ninformation into hash function learning. However,\nthe existing supervised methods either lack adequate performance\nor often incur cumbersome model training. In this\npaper, we propose a novel kernel-based supervised hashing\nmodel which requires a limited amount of supervised information,\ni.e., similar and dissimilar data pairs, and a feasible\ntraining cost in achieving high quality hashing. The idea\nis to map the data to compact binary codes whose Hamming\ndistances are minimized on similar pairs and simultaneously\nmaximized on dissimilar pairs. Our approach is\ndistinct from prior works by utilizing the equivalence between\noptimizing the code inner products and the Hamming\ndistances. This enables us to sequentially and efficiently\ntrain the hash functions one bit at a time, yielding very\nshort yet discriminative codes. We carry out extensive experiments\non two image benchmarks with up to one million\nsamples, demonstrating that our approach significantly outperforms\nthe state-of-the-arts in searching both metric distance\nneighbors and semantically similar neighbors, with\naccuracy gains ranging from 13% to 46%.

    \n", "tags": [], "tsne_embedding": [0.25881272554397583, -5.061074733734131]}, {"key": "liu2013hashbit", "year": "2013", "title": "Hash Bit Selection: a Unified Solution for Selection Problems in Hashing", "abstract": "

    Hashing based methods recently have been shown promising for large-scale nearest neighbor search. However, good designs involve difficult decisions of many unknowns \u2013 data features, hashing algorithms, parameter settings, kernels, etc. In this paper, we provide a unified solution as hash bit selection, i.e., selecting the most informative hash bits from a pool of candidates that may have been generated under various conditions mentioned above. We represent the candidate bit pool as a vertex- and edge-weighted graph with the pooled bits as vertices. Then we formulate the bit selection problem as quadratic programming over the graph, and solve it efficiently by replicator dynamics. Extensive experiments show that our bit selection approach can achieve superior performance over both naive selection methods and state-of-the-art methods under each scenario, usually with significant accuracy gains from 10% to 50% relatively.

    \n\n", "tags": [], "tsne_embedding": [-3.8517863750457764, -7.486881256103516]}, {"key": "liu2014collaborative", "year": "2014", "title": "Collaborative Hashing", "abstract": "

    Hashing technique has become a promising approach for\nfast similarity search. Most of existing hashing research\npursue the binary codes for the same type of entities by\npreserving their similarities. In practice, there are many\nscenarios involving nearest neighbor search on the data\ngiven in matrix form, where two different types of, yet\nnaturally associated entities respectively correspond to its\ntwo dimensions or views. To fully explore the duality\nbetween the two views, we propose a collaborative hashing\nscheme for the data in matrix form to enable fast search\nin various applications such as image search using bag of\nwords and recommendation using user-item ratings. By\nsimultaneously preserving both the entity similarities in\neach view and the interrelationship between views, our\ncollaborative hashing effectively learns the compact binary\ncodes and the explicit hash functions for out-of-sample\nextension in an alternating optimization way. Extensive\nevaluations are conducted on three well-known datasets\nfor search inside a single view and search across different\nviews, demonstrating that our proposed method outperforms\nstate-of-the-art baselines, with significant accuracy\ngains ranging from 7.67% to 45.87% relatively.

    \n", "tags": [], "tsne_embedding": [-3.3520994186401367, 1.2127196788787842]}, {"key": "liu2014discrete", "year": "2014", "title": "Discrete Graph Hashing", "abstract": "

    Hashing has emerged as a popular technique for fast nearest neighbor search in gigantic\ndatabases. In particular, learning based hashing has received considerable\nattention due to its appealing storage and search efficiency. However, the performance\nof most unsupervised learning based hashing methods deteriorates rapidly\nas the hash code length increases. We argue that the degraded performance is due\nto inferior optimization procedures used to achieve discrete binary codes. This\npaper presents a graph-based unsupervised hashing model to preserve the neighborhood\nstructure of massive data in a discrete code space. We cast the graph\nhashing problem into a discrete optimization framework which directly learns the\nbinary codes. A tractable alternating maximization algorithm is then proposed to\nexplicitly deal with the discrete constraints, yielding high-quality codes to well\ncapture the local neighborhoods. Extensive experiments performed on four large\ndatasets with up to one million samples show that our discrete optimization based\ngraph hashing method obtains superior search accuracy over state-of-the-art unsupervised\nhashing methods, especially for longer codes.

    \n", "tags": ["NIPS"], "tsne_embedding": [-4.336666584014893, -7.837023735046387]}, {"key": "liu2015multi", "year": "2015", "title": "Multi-View Complementary Hash Tables for Nearest Neighbor Search", "abstract": "

    Recent years have witnessed the success of hashing techniques in fast nearest neighbor search. In practice many\napplications (e.g., visual search, object detection, image\nmatching, etc.) have enjoyed the benefits of complementary hash tables and information fusion over multiple views.\nHowever, most of prior research mainly focused on compact hash code cleaning, and rare work studies how to build\nmultiple complementary hash tables, much less to adaptively integrate information stemming from multiple views.\nIn\nthis paper we first present a novel multi-view complementary hash table method that learns complementary hash tables from the data with multiple views. For single multiview table, using exemplar based feature fusion, we approximate the inherent data similarities with a low-rank matrix,\nand learn discriminative hash functions in an efficient way.\nTo build complementary tables and meanwhile maintain scalable training and fast out-of-sample extension, an exemplar reweighting scheme is introduced to update the induced low-rank similarity in the sequential table construction framework, which indeed brings mutual benefits between tables by placing greater importance on exemplars\nshared by mis-separated neighbors. Extensive experiments\non three large-scale image datasets demonstrate that the\nproposed method significantly outperforms various naive\nsolutions and state-of-the-art multi-table methods.

    \n", "tags": ["Image Retrieval", "ICCV", "Cross-Modal"], "tsne_embedding": [-0.062329795211553574, -5.493998050689697]}, {"key": "liu2017discretely", "year": "2017", "title": "Discretely Coding Semantic Rank Orders for Supervised Image Hashing", "abstract": "

    Learning to hash has been recognized to accomplish highly efficient storage and retrieval for large-scale visual data. Particularly, ranking-based hashing techniques have recently attracted broad research attention because ranking accuracy among the retrieved data is well explored and their objective is more applicable to realistic search tasks. However, directly optimizing discrete hash codes without continuous-relaxations on a nonlinear ranking objective is infeasible by either traditional optimization methods or even recent discrete hashing algorithms. To address this challenging issue, in this paper, we introduce a novel supervised hashing method, dubbed Discrete Semantic Ranking Hashing (DSeRH), which aims to directly embed semantic rank orders into binary codes. In DSeRH, a generalized Adaptive Discrete Minimization (ADM) approach is proposed to discretely optimize binary codes with the quadratic nonlinear ranking objective in an iterative manner and is guaranteed to converge quickly. Additionally, instead of using 0/1 independent labels to form rank orders as in previous works, we generate the listwise rank orders from the high-level semantic word embeddings which can quantitatively capture the intrinsic correlation between different categories. We evaluate our DSeRH, coupled with both linear and deep convolutional neural network (CNN) hash functions, on three image datasets, i.e., CIFAR-10, SUN397 and ImageNet100, and the results manifest that DSeRH can outperform the state-of-the-art ranking-based hashing methods.

    \n", "tags": ["CVPR", "Supervised", "Image Retrieval"], "tsne_embedding": [-0.10572613030672073, -0.7902474999427795]}, {"key": "liu2019moboost", "year": "2019", "title": "MoBoost: A Self-improvement Framework for Linear-based Hashing", "abstract": "

    The linear model is commonly utilized in hashing methods owing to its efficiency. To obtain better accuracy, linear-based hashing methods focus on designing a generalized linear objective function with different constraints or penalty terms that consider neighborhood information. In this study, we propose a novel generalized framework called Model Boost (MoBoost), which can achieve the self-improvement of the linear-based hashing. The proposed MoBoost is used to improve model parameter optimization for linear-based hashing methods without adding new constraints or penalty terms. In the proposed MoBoost, given a linear-based hashing method, we first execute the method several times to get several different hash codes for training samples, and then combine these different hash codes into one set utilizing one novel fusion strategy. Based on this set of hash codes, we learn some new parameters for the linear hash function that can significantly improve accuracy. The proposed MoBoost can be generally adopted in existing linear-based hashing methods, achieving more precise and stable performance compared to the original methods while imposing negligible added expenditure in terms of time and space. Extensive experiments are performed based on three benchmark datasets, and the results demonstrate the superior performance of the proposed framework.

    \n", "tags": ["CIKM", "Supervised", "Image Retrieval"], "tsne_embedding": [0.5232468843460083, -7.510155200958252]}, {"key": "liu2020joint", "year": "2020", "title": "Joint-modal Distribution-based Similarity Hashing for Large-scale Unsupervised Deep Cross-modal Retrieval", "abstract": "

    Hashing-based cross-modal search which aims to map multiple modality features into binary codes has attracted increasingly attention due to its storage and search efficiency especially in large-scale database retrieval. Recent unsupervised deep cross-modal hashing methods have shown promising results. However, existing approaches typically suffer from two limitations: (1) They usually learn cross-modal similarity information separately or in a redundant fusion manner, which may fail to capture semantic correlations among instances from different modalities sufficiently and effectively. (2) They seldom consider the sampling and weighting schemes for unsupervised cross-modal hashing, resulting in the lack of satisfactory discriminative ability in hash codes. To overcome these limitations, we propose a novel unsupervised deep cross-modal hashing method called Joint-modal Distribution-based Similarity Hashing (JDSH) for large-scale cross-modal retrieval. Firstly, we propose a novel cross-modal joint-training method by constructing a joint-modal similarity matrix to fully preserve the cross-modal semantic correlations among instances. Secondly, we propose a sampling and weighting scheme termed the Distribution-based Similarity Decision and Weighting (DSDW) method for unsupervised cross-modal hashing, which is able to generate more discriminative hash codes by pushing semantic similar instance pairs closer and pulling semantic dissimilar instance pairs apart. The experimental results demonstrate the superiority of JDSH compared with several unsupervised cross-modal hashing methods on two public datasets NUS-WIDE and MIRFlickr.

    \n", "tags": ["SIGIR", "Cross-Modal", "Unsupervised"], "tsne_embedding": [-0.20165903866291046, 1.4478390216827393]}, {"key": "liu2020model", "year": "2020", "title": "Model Optimization Boosting Framework for Linear Model Hash Learning", "abstract": "

    Efficient hashing techniques have attracted extensive research interests in both storage and retrieval of high dimensional data, such as images and videos. In existing hashing methods, a linear model is commonly utilized owing to its efficiency. To obtain better accuracy, linear-based hashing methods focus on designing a generalized linear objective function with different constraints or penalty terms that consider the inherent characteristics and neighborhood information of samples. Differing from existing hashing methods, in this study, we propose a self-improvement framework called Model Boost (MoBoost) to improve model parameter optimization for linear-based hashing methods without adding new constraints or penalty terms. In the proposed MoBoost, for a linear-based hashing method, we first repeatedly execute the hashing method to obtain several hash codes to training samples. Then, utilizing two novel fusion strategies, these codes are fused into a single set. We also propose two new criteria to evaluate the goodness of hash bits during the fusion process. Based on the fused set of hash codes, we learn new parameters for the linear hash function that can significantly improve the accuracy. In general, the proposed MoBoost can be adopted by existing linear-based hashing methods, achieving more precise and stable performance compared to the original methods, and adopting the proposed MoBoost will incur negligible time and space costs. To evaluate the proposed MoBoost, we performed extensive experiments on four benchmark datasets, and the results demonstrate superior performance.

    \n", "tags": ["TIP", "Image Retrieval"], "tsne_embedding": [0.3628613352775574, -7.275429725646973]}, {"key": "long2018deep", "year": "2018", "title": "Deep Domain Adaptation Hashing with Adversarial Learning", "abstract": "

    The recent advances in deep neural networks have demonstrated high capability in a wide variety of scenarios. Nevertheless, fine-tuning deep models in a new domain still requires a significant amount of labeled data despite expensive labeling efforts. A valid question is how to leverage the source knowledge plus unlabeled or only sparsely labeled target data for learning a new model in target domain. The core problem is to bring the source and target distributions closer in the feature space. In the paper, we facilitate this issue in an adversarial learning framework, in which a domain discriminator is devised to handle domain shift. Particularly, we explore the learning in the context of hashing problem, which has been studied extensively due to its great efficiency in gigantic data. Specifically, a novel Deep Domain Adaptation Hashing with Adversarial learning (DeDAHA) architecture is presented, which mainly consists of three components: a deep convolutional neural networks (CNN) for learning basic image/frame representation followed by an adversary stream on one hand to optimize the domain discriminator, and on the other, to interact with each domain-specific hashing stream for encoding image representation to hash codes. The whole architecture is trained end-to-end by jointly optimizing two types of losses, i.e., triplet ranking loss to preserve the relative similarity ordering in the input triplets and adversarial loss to maximally fool the domain discriminator with the learnt source and target feature distributions. Extensive experiments are conducted on three domain transfer tasks, including cross-domain digits retrieval, image to image and image to video transfers, on several benchmarks. Our DeDAHA framework achieves superior results when compared to the state-of-the-art techniques.

    \n", "tags": ["SIGIR", "Deep Learning", "GAN", "CNN"], "tsne_embedding": [1.5611134767532349, -2.614015579223633]}, {"key": "lu2020label", "year": "2020", "title": "Label Self-Adaption Hashing for Image Retrieval", "abstract": "

    Hashing has attracted widespread attention in image retrieval because of its fast retrieval speed and low storage cost. Compared with supervised methods, unsupervised hashing methods are more reasonable and suitable for large-scale image retrieval since it is always difficult and expensive to collect true labels of the massive data. Without label information, however, unsupervised hashing methods can not guarantee the quality of learned binary codes. To resolve this dilemma, this paper proposes a novel unsupervised hashing method called Label Self-Adaption Hashing (LSAH), which contains effective hashing function learning part and self-adaption label generation part. In the first part, we utilize anchor graph to keep the local structure of the data and introduce joint sparsity into the model to extract effective features for high-quality binary code learning. In the second part, a self-adaptive cluster label matrix is learned from the data under the assumption that the nearest neighbor points should have a large probability to be in the same cluster. Therefore, the proposed LSAH can make full use of the potential discriminative information of the data to guide the learning of binary code. It is worth noting that LSAH can learn effective binary codes, hashing function and cluster labels simultaneously in a unified optimization framework. To solve the resulting optimization problem, an Augmented Lagrange Multiplier based iterative algorithm is elaborately designed. Extensive experiments on three large-scale data sets indicate the promising performance of the proposed LSAH.

    \n", "tags": ["ICPR", "Image Retrieval"], "tsne_embedding": [-0.300386905670166, -3.1906514167785645]}, {"key": "luo2018fast", "year": "2018", "title": "Fast Scalable Supervised Hashing", "abstract": "

    Despite significant progress in supervised hashing, there are three\ncommon limitations of existing methods. First, most pioneer methods discretely learn hash codes bit by bit, making the learning\nprocedure rather time-consuming. Second, to reduce the large complexity of the n by n pairwise similarity matrix, most methods apply\nsampling strategies during training, which inevitably results in information loss and suboptimal performance; some recent methods\ntry to replace the large matrix with a smaller one, but the size is\nstill large. Third, among the methods that leverage the pairwise\nsimilarity matrix, most of them only encode the semantic label\ninformation in learning the hash codes, failing to fully capture\nthe characteristics of data. In this paper, we present a novel supervised hashing method, called Fast Scalable Supervised Hashing\n(FSSH), which circumvents the use of the large similarity matrix by\nintroducing a pre-computed intermediate term whose size is independent with the size of training data. Moreover, FSSH can learn\nthe hash codes with not only the semantic information but also\nthe features of data. Extensive experiments on three widely used\ndatasets demonstrate its superiority over several state-of-the-art\nmethods in both accuracy and scalability. Our experiment codes\nare available at: https://lcbwlx.wixsite.com/fssh.

    \n", "tags": ["SIGIR", "Supervised"], "tsne_embedding": [2.9711456298828125, -4.844351768493652]}, {"key": "luo2023survey", "year": "2023", "title": "A Survey on Deep Hashing Methods", "abstract": "

    Nearest neighbor search aims at obtaining the samples in the database with the smallest distances from them to the queries, which is a basic task in a range of fields, including computer vision and data mining. Hashing is one of the most widely used methods for its computational and storage efficiency. With the development of deep learning, deep hashing methods show more advantages than traditional methods. In this survey, we detailedly investigate current deep hashing algorithms including deep supervised hashing and deep unsupervised hashing. Specifically, we categorize deep supervised hashing methods into pairwise methods, ranking-based methods, pointwise methods as well as quantization according to how measuring the similarities of the learned hash codes. Moreover, deep unsupervised hashing is categorized into similarity reconstruction-based methods, pseudo-label-based methods, and prediction-free self-supervised learning-based methods based on their semantic learning manners. We also introduce three related important topics including semi-supervised deep hashing, domain adaption deep hashing, and multi-modal deep hashing. Meanwhile, we present some commonly used public datasets and the scheme to measure the performance of deep hashing algorithms. Finally, we discuss some potential research directions in conclusion.

    \n", "tags": ["Survey Paper"], "tsne_embedding": [-4.7932515144348145, -2.873967170715332]}, {"key": "lv2007probe", "year": "2007", "title": "Multi-Probe LSH: Efficient Indexing for High-Dimensional Similarity Search", "abstract": "

    Similarity indices for high-dimensional data are very desirable for building content-based search systems for featurerich data such as audio, images, videos, and other sensor\ndata. Recently, locality sensitive hashing (LSH) and its\nvariations have been proposed as indexing techniques for\napproximate similarity search. A significant drawback of\nthese approaches is the requirement for a large number of\nhash tables in order to achieve good search quality. This paper proposes a new indexing scheme called multi-probe LSH\nthat overcomes this drawback. Multi-probe LSH is built on\nthe well-known LSH technique, but it intelligently probes\nmultiple buckets that are likely to contain query results in\na hash table. Our method is inspired by and improves upon\nrecent theoretical work on entropy-based LSH designed to\nreduce the space requirement of the basic LSH method. We\nhave implemented the multi-probe LSH method and evaluated the implementation with two different high-dimensional\ndatasets. Our evaluation shows that the multi-probe LSH\nmethod substantially improves upon previously proposed\nmethods in both space and time efficiency. To achieve the\nsame search quality, multi-probe LSH has a similar timeefficiency as the basic LSH method while reducing the number of hash tables by an order of magnitude. In comparison\nwith the entropy-based LSH method, to achieve the same\nsearch quality, multi-probe LSH uses less query time and 5\nto 8 times fewer number of hash tables.

    \n", "tags": ["Has Code", "VLDB", "LSH", "Unsupervised"], "tsne_embedding": [-2.0236258506774902, 3.5406510829925537]}, {"key": "ma2018progressive", "year": "2018", "title": "Progressive Generative Hashing for Image Retrieval", "abstract": "

    Recent years have witnessed the success of the emerging hashing techniques in large-scale image\nretrieval. Owing to the great learning capacity,\ndeep hashing has become one of the most promising solutions, and achieved attractive performance\nin practice. However, without semantic label information, the unsupervised deep hashing still remains\nan open question. In this paper, we propose a novel\nprogressive generative hashing (PGH) framework\nto help learn a discriminative hashing network in an\nunsupervised way. Different from existing studies,\nit first treats the hash codes as a kind of semantic\ncondition for the similar image generation, and simultaneously feeds the original image and its codes\ninto the generative adversarial networks (GANs).\nThe real images together with the synthetic ones\ncan further help train a discriminative hashing network based on a triplet loss. By iteratively inputting\nthe learnt codes into the hash conditioned GANs, we can progressively enable the hashing network\nto discover the semantic relations. Extensive experiments on the widely-used image datasets demonstrate that PGH can significantly outperform stateof-the-art unsupervised hashing methods.

    \n", "tags": ["Deep Learning", "IJCAI", "Image Retrieval", "GAN", "Unsupervised"], "tsne_embedding": [1.5173861980438232, -2.8415350914001465]}, {"key": "ma2024harr", "year": "2024", "title": "HARR: Learning Discriminative and High-quality Hash Codes for Image Retrieval", "abstract": "

    This article studies deep unsupervised hashing, which has attracted increasing attention in large-scale image retrieval. The majority of recent approaches usually reconstruct semantic similarity information, which then guides the hash code learning. However, they still fail to achieve satisfactory performance in reality for two reasons. On the one hand, without accurate supervised information, these methods usually fail to produce independent and robust hash codes with semantics information well preserved, which may hinder effective image retrieval. On the other hand, due to discrete constraints, how to effectively optimize the hashing network in an end-to-end manner with small quantization errors remains a problem. To address these difficulties, we propose a novel unsupervised hashing method called HARR to learn discriminative and high-quality hash codes. To comprehensively explore semantic similarity structure, HARR adopts the Winner-Take-All hash to model the similarity structure. Then similarity-preserving hash codes are learned under the reliable guidance of the reconstructed similarity structure. Additionally, we improve the quality of hash codes by a bit correlation reduction module, which forces the cross-correlation matrix between a batch of hash codes under different augmentations to approach the identity matrix. In this way, the generated hash bits are expected to be invariant to disturbances with minimal redundancy, which can be further interpreted as an instantiation of the information bottleneck principle. Finally, for effective hashing network training, we minimize the cosine distances between real-value network outputs and their binary codes for small quantization errors. Extensive experiments demonstrate the effectiveness of our proposed HARR.

    \n", "tags": ["TOMM", "Unsupervised", "Deep Learning"], "tsne_embedding": [-0.39673903584480286, 0.9639072418212891]}, {"key": "microsoftspacev1B", "year": "2021", "title": "Microsoft SPACEV-1B", "abstract": "

    Microsoft SPACEV-1B is a new web search related dataset released by Microsoft Bing for this competition. It consists of document and query vectors encoded by Microsoft SpaceV Superior model to capture generic intent representation.

    \n", "tags": ["Dataset"], "tsne_embedding": [-8.157254219055176, -2.8521711826324463]}, {"key": "microsoftturinganns1B", "year": "2021", "title": "Microsoft Turing-ANNS-1B", "abstract": "

    Microsoft Turing-ANNS-1B is a new dataset being released by the Microsoft Turing team for this competition. It consists of Bing queries encoded by Turing AGI v5 that trains Transformers to capture similarity of intent in web search queries. An early version of the RNN-based AGI Encoder is described in a SIGIR\u201919 paper and a blogpost.

    \n", "tags": ["Dataset"], "tsne_embedding": [-8.13593864440918, -3.004854917526245]}, {"key": "mirflickr2008new", "year": "2008", "title": "The MIR Flickr Retrieval Evaluation.", "abstract": "

    In most well known image retrieval test sets, the imagery\ntypically cannot be freely distributed or is not representative of a\nlarge community of users. In this paper we present a collection\nfor the MIR community comprising 25000 images from the Flickr\nwebsite which are redistributable for research purposes and\nrepresent a real community of users both in the image content and\nimage tags. We have extracted the tags and EXIF image metadata,\nand also make all of these publicly available. In addition we\ndiscuss several challenges for benchmarking retrieval and\nclassification methods.

    \n", "tags": ["Dataset"], "tsne_embedding": [6.472036838531494, 3.3023102283477783]}, {"key": "mnist1999mnist", "year": "1999", "title": "The MNIST Database of Handwritten Digits", "abstract": "

    The MNIST database of handwritten digits, available from this page, has a training set of 60,000 examples, and a test set of 10,000 examples. It is a subset of a larger set available from NIST. The digits have been size-normalized and centered in a fixed-size image.\nIt is a good database for people who want to try learning techniques and pattern recognition methods on real-world data while spending minimal efforts on preprocessing and formatting.

    \n", "tags": ["Dataset"], "tsne_embedding": [2.304780960083008, -7.8505659103393555]}, {"key": "moran2013aneighbourhood", "year": "2013", "title": "Neighbourhood Preserving Quantisation for LSH", "abstract": "

    We introduce a scheme for optimally allocating multiple bits per hyperplane for Locality Sensitive Hashing (LSH). Existing approaches binarise LSH projections by thresholding at zero yielding a single bit per dimension. We demonstrate that this is a sub-optimal bit allocation approach that can easily destroy the neighbourhood structure in the original feature space. Our proposed method, dubbed Neighbourhood Preserving Quantization (NPQ), assigns multiple bits per hyperplane based upon adaptively learned thresholds. NPQ exploits a pairwise affinity matrix to discretise each dimension such that nearest neighbours in the original feature space fall within the same quantisation thresholds and are therefore assigned identical bits. NPQ is not only applicable to LSH, but can also be applied to any low-dimensional projection scheme. Despite using half the number of hyperplanes, NPQ is shown to improve LSH-based retrieval accuracy by up to 65% compared to the state-of-the-art.

    \n", "tags": ["Quantisation", "LSH", "SIGIR", "Has Code"], "tsne_embedding": [-2.0799717903137207, 7.255733013153076]}, {"key": "moran2013bvariable", "year": "2013", "title": "Variable Bit Quantisation for LSH", "abstract": "

    We introduce a scheme for optimally allocating\na variable number of bits per\nLSH hyperplane. Previous approaches assign\na constant number of bits per hyperplane.\nThis neglects the fact that a subset\nof hyperplanes may be more informative\nthan others. Our method, dubbed Variable\nBit Quantisation (VBQ), provides a datadriven\nnon-uniform bit allocation across\nhyperplanes. Despite only using a fraction\nof the available hyperplanes, VBQ outperforms\nuniform quantisation by up to 168%\nfor retrieval across standard text and image\ndatasets.

    \n", "tags": ["Quantisation", "LSH", "ACL"], "tsne_embedding": [-2.717548370361328, 7.93839168548584]}, {"key": "moran2015agraph", "year": "2015", "title": "Graph Regularised Hashing", "abstract": "

    In this paper we propose a two-step iterative scheme, Graph Regularised Hashing (GRH), for incrementally adjusting the positioning of the hashing hypersurfaces to better conform to the supervisory signal: in the first step the binary bits are regularised using a data similarity graph so that similar data points receive similar bits. In the second step the regularised hashcodes form targets for a set of binary classifiers which shift the position of each hypersurface so as to separate opposite bits with maximum margin. GRH exhibits superior retrieval accuracy to competing hashing methods.

    \n", "tags": ["Image Retrieval", "ECIR", "Has Code", "Supervised"], "tsne_embedding": [-6.735165119171143, -4.772040367126465]}, {"key": "moran2015bregularised", "year": "2015", "title": "Regularised Cross-Modal Hashing", "abstract": "

    In this paper we propose Regularised Cross-Modal Hashing (RCMH) a new cross-modal hashing scheme that projects annotation and visual feature descriptors into a common Hamming space. RCMH optimises the intra-modality similarity of data-points in the annotation modality using an iterative three-step hashing algorithm: in the first step each training image is assigned a K-bit hashcode based on hyperplanes learnt at the previous iteration; in the second step the binary bits are smoothed by a formulation of graph regularisation so that similar data-points have similar bits; in the third step a set of binary classifiers are trained to predict the regularised bits with maximum margin. Visual descriptors are projected into the annotation Hamming space by a set of binary classifiers learnt using the bits of the corresponding annotations as labels. RCMH is shown to consistently improve retrieval effectiveness over state-of-the-art baselines.

    \n", "tags": ["Image Retrieval", "SIGIR", "Cross-Modal", "Text Retrieval"], "tsne_embedding": [-6.690410614013672, -4.762395858764648]}, {"key": "moran2016enhancing", "year": "2016", "title": "Enhancing First Story Detection using Word Embeddings", "abstract": "

    In this paper we show how word embeddings can be used to increase the effectiveness of a state-of-the art Locality Sensitive Hashing (LSH) based first story detection (FSD) system over a standard tweet corpus. Vocabulary mismatch, in which related tweets use different words, is a serious hindrance to the effectiveness of a modern FSD system. In this case, a tweet could be flagged as a first story even if a related tweet, which uses different but synonymous words, was already returned as a first story. In this work, we propose a novel approach to mitigate this problem of lexical variation, based on tweet expansion. In particular, we propose to expand tweets with semantically related paraphrases identified via automatically mined word embeddings over a background tweet corpus. Through experimentation on a large data stream comprised of 50 million tweets, we show that FSD effectiveness can be improved by 9.5% over a state-of-the-art FSD system.

    \n", "tags": ["Streaming Data", "Text Retrieval", "LSH", "SIGIR"], "tsne_embedding": [6.248184680938721, 0.2860844135284424]}, {"key": "moran2016learning", "year": "2016", "title": "Learning to Project and Binarise for Hashing-Based Approximate Nearest Neighbour Search", "abstract": "

    In this paper we focus on improving the effectiveness of hashing-based approximate nearest neighbour search. Generating similarity preserving hashcodes for images has been shown to be an effective and efficient method for searching through large datasets. Hashcode generation generally involves two steps: bucketing the input feature space with a set of hyperplanes, followed by quantising the projection of the data-points onto the normal vectors to those hyperplanes. This procedure results in the makeup of the hashcodes depending on the positions of the data-points with respect to the hyperplanes in the feature space, allowing a degree of locality to be encoded into the hashcodes. In this paper we study the effect of learning both the hyperplanes and the thresholds as part of the same model. Most previous research either learn the hyperplanes assuming a fixed set of thresholds, or vice-versa. In our experiments over two standard image datasets we find statistically significant increases in retrieval effectiveness versus a host of state-of-the-art data-dependent and independent hashing models.

    \n", "tags": ["SIGIR", "Image Retrieval"], "tsne_embedding": [-5.281071186065674, 1.5835260152816772]}, {"key": "morgado2020deep", "year": "2021", "title": "Deep Hashing with Hash-Consistent Large Margin Proxy Embeddings", "abstract": "

    Image hash codes are produced by binarizing\nthe embeddings of convolutional neural networks (CNN)\ntrained for either classification or retrieval. While proxy\nembeddings achieve good performance on both tasks,\nthey are non-trivial to binarize, due to a rotational ambiguity that encourages non-binary embeddings. The use\nof a fixed set of proxies (weights of the CNN classification layer) is proposed to eliminate this ambiguity, and\na procedure to design proxy sets that are nearly optimal\nfor both classification and hashing is introduced. The\nresulting hash-consistent large margin (HCLM) proxies\nare shown to encourage saturation of hashing units, thus\nguaranteeing a small binarization error, while producing\nhighly discriminative hash-codes. A semantic extension\n(sHCLM), aimed to improve hashing performance in\na transfer scenario, is also proposed. Extensive experiments show that sHCLM embeddings achieve significant\nimprovements over state-of-the-art hashing procedures\non several small and large datasets, both within and\nbeyond the set of training classes.

    \n", "tags": ["IJCV", "Deep Learning"], "tsne_embedding": [-1.6005005836486816, -1.2643378973007202]}, {"key": "mukherjee2015nmf", "year": "2015", "title": "An NMF perspective on Binary Hashing", "abstract": "

    The pervasiveness of massive data repositories has led\nto much interest in efficient methods for indexing, search,\nand retrieval. For image data, a rapidly developing body of\nwork for these applications shows impressive performance\nwith methods that broadly fall under the umbrella term of\nBinary Hashing. Given a distance matrix, a binary hashing\nalgorithm solves for a binary code for the given set of examples, whose Hamming distance nicely approximates the\noriginal distances. The formulation is non-convex \u2014 so existing solutions adopt spectral relaxations or perform coordinate descent (or quantization) on a surrogate objective\nthat is numerically more tractable. In this paper, we first\nderive an Augmented Lagrangian approach to optimize the\nstandard binary Hashing objective (i.e., maintain fidelity\nwith a given distance matrix). With appropriate step sizes,\nwe find that this scheme already yields results that match or\nsubstantially outperform state of the art methods on most\nbenchmarks used in the literature. Then, to allow the model\nto scale to large datasets, we obtain an interesting reformulation of the binary hashing objective as a non-negative matrix factorization. Later, this leads to a simple multiplicative updates algorithm \u2014 whose parallelization properties\nare exploited to obtain a fast GPU based implementation.\nWe give a probabilistic analysis of our initialization scheme\nand present a range of experiments to show that the method\nis simple to implement and competes favorably with available methods (both for optimization and generalization).

    \n\n", "tags": ["ICCV"], "tsne_embedding": [-4.614070415496826, 5.23978853225708]}, {"key": "neyshabur2013power", "year": "2013", "title": "The Power of Asymmetry in Binary Hashing", "abstract": "

    When approximating binary similarity using the hamming distance between short\nbinary hashes, we show that even if the similarity is symmetric, we can have\nshorter and more accurate hashes by using two distinct code maps. I.e. by approximating the similarity between x and x\n0\nas the hamming distance between f(x)\nand g(x0), for two distinct binary codes f, g, rather than as the hamming distance\nbetween f(x) and f(x0).

    \n", "tags": ["NIPS", "Has Code"], "tsne_embedding": [-0.609924852848053, 7.532613277435303]}, {"key": "andoni2006near", "year": "2023", "title": "Unsupervised Hashing with Similarity Distribution Calibration", "abstract": "

    Unsupervised hashing methods typically aim to preserve the similarity between data points in a feature space by mapping them to binary hash codes. However, these methods often overlook the fact that the similarity between data points in the continuous feature space may not be preserved in the discrete hash code space, due to the limited similarity range of hash codes. The similarity range is bounded by the code length and can lead to a problem known as similarity collapse. That is, the positive and negative pairs of data points become less distinguishable from each other in the hash space. To alleviate this problem, in this paper a novel Simialrity Distribution Calibration (SDC) method is introduced. SDC aligns the hash code similarity distribution towards a calibration distribution (e.g., beta distribution) with sufficient spread across the entire similarity range, thus alleviating the similarity collapse problem. Extensive experiments show that our SDC outperforms significantly the state-of-the-art alternatives on coarse category-level and instance-level image retrieval.

    \n", "tags": ["FOCS"], "tsne_embedding": [-0.2302645891904831, 7.053888320922852]}, {"key": "norouzi2011minimal", "year": "2011", "title": "Minimal Loss Hashing", "abstract": "

    We propose a method for learning similaritypreserving\nhash functions that map highdimensional\ndata onto binary codes. The\nformulation is based on structured prediction\nwith latent variables and a hinge-like\nloss function. It is efficient to train for large\ndatasets, scales well to large code lengths,\nand outperforms state-of-the-art methods.

    \n", "tags": [], "tsne_embedding": [-1.5719739198684692, -6.295804023742676]}, {"key": "norouzi2012hamming", "year": "2012", "title": "Hamming Distance Metric Learning", "abstract": "

    Motivated by large-scale multimedia applications we propose to learn mappings\nfrom high-dimensional data to binary codes that preserve semantic similarity.\nBinary codes are well suited to large-scale applications as they are storage efficient and permit exact sub-linear kNN search. The framework is applicable\nto broad families of mappings, and uses a flexible form of triplet ranking loss.\nWe overcome discontinuous optimization of the discrete mappings by minimizing\na piecewise-smooth upper bound on empirical loss, inspired by latent structural\nSVMs. We develop a new loss-augmented inference algorithm that is quadratic in\nthe code length. We show strong retrieval performance on CIFAR-10 and MNIST,\nwith promising classification results using no more than kNN on the binary codes.

    \n", "tags": ["Has Code", "Image Retrieval", "NIPS"], "tsne_embedding": [-2.482128381729126, 0.5991218090057373]}, {"key": "nuswide2009nuswide", "year": "2009", "title": "NUS-WIDE: a real-world web image database from National University of Singapore", "abstract": "

    This paper introduces a web image dataset created by NUS\u2019s Lab for Media Search. The dataset includes: (1) 269,648 images and the associated tags from Flickr, with a total of 5,018 unique tags; (2) six types of low-level features extracted from these images, including 64-D color histogram, 144-D color correlogram, 73-D edge direction histogram, 128-D wavelet texture, 225-D block-wise color moments extracted over 5x5 fixed grid partitions, and 500-D bag of words based on SIFT descriptions; and (3) ground-truth for 81 concepts that can be used for evaluation. Based on this dataset, we highlight characteristics of Web image collections and identify four research issues on web image annotation and retrieval. We also provide the baseline results for web image annotation by learning from the tags using the traditional k-NN algorithm. The benchmark results indicate that it is possible to learn effective models from sufficiently large image dataset to facilitate general image retrieval.

    \n", "tags": ["Dataset", "CIVR"], "tsne_embedding": [5.537718296051025, 3.8858642578125]}, {"key": "ou2013comparing", "year": "2013", "title": "Comparing apples to oranges: a scalable solution with heterogeneous hashing", "abstract": "

    Although hashing techniques have been popular for the large scale similarity search problem, most of the existing methods for designing optimal hash functions focus on homogeneous similarity assessment, i.e., the data entities to be indexed are of the same type. Realizing that heterogeneous entities and relationships are also ubiquitous in the real world applications, there is an emerging need to retrieve and search similar or relevant data entities from multiple heterogeneous domains, e.g., recommending relevant posts and images to a certain Facebook user. In this paper, we address the problem of ``comparing apples to oranges\u2019\u2019 under the large scale setting. Specifically, we propose a novel Relation-aware Heterogeneous Hashing (RaHH), which provides a general framework for generating hash codes of data entities sitting in multiple heterogeneous domains. Unlike some existing hashing methods that map heterogeneous data in a common Hamming space, the RaHH approach constructs a Hamming space for each type of data entities, and learns optimal mappings between them simultaneously. This makes the learned hash codes flexibly cope with the characteristics of different data domains. Moreover, the RaHH framework encodes both homogeneous and heterogeneous relationships between the data entities to design hash functions with improved accuracy. To validate the proposed RaHH method, we conduct extensive evaluations on two large datasets; one is crawled from a popular social media sites, Tencent Weibo, and the other is an open dataset of Flickr(NUS-WIDE). The experimental results clearly demonstrate that the RaHH outperforms several state-of-the-art hashing methods with significant performance gains.

    \n", "tags": ["KDD", "Cross-Modal"], "tsne_embedding": [-2.2709434032440186, 1.2369475364685059]}, {"key": "pauleve2010locality", "year": "2010", "title": "Locality sensitive hashing: a comparison of hash function types and querying mechanisms", "abstract": "

    It is well known that high-dimensional nearest-neighbor retrieval is very expensive. Dramatic performance gains are obtained using\napproximate search schemes, such as the popular Locality-Sensitive Hashing (LSH). Several extensions have been proposed to\naddress the limitations of this algorithm, in particular, by choosing more appropriate hash functions to better partition the vector\nspace. All the proposed extensions, however, rely on a structured quantizer for hashing, poorly fitting real data sets, limiting\nits performance in practice. In this paper, we compare several families of space hashing functions in a real setup, namely when\nsearching for high-dimension SIFT descriptors. The comparison of random projections, lattice quantizers, k-means and hierarchical\nk-means reveal that unstructured quantizer significantly improves the accuracy of LSH, as it closely fits the data in the feature space.\nWe then compare two querying mechanisms introduced in the literature with the one originally proposed in LSH, and discuss their\nrespective merits and limitations.

    \n", "tags": ["Pattern Recognition Letters", "Unsupervised"], "tsne_embedding": [-0.2755405604839325, 3.908029317855835]}, {"key": "petrovic2010streaming", "year": "2010", "title": "Streaming First Story Detection with application to Twitter", "abstract": "

    With the recent rise in popularity and size of\nsocial media, there is a growing need for systems\nthat can extract useful information from\nthis amount of data. We address the problem\nof detecting new events from a stream of\nTwitter posts. To make event detection feasible\non web-scale corpora, we present an algorithm\nbased on locality-sensitive hashing which\nis able overcome the limitations of traditional\napproaches, while maintaining competitive results.\nIn particular, a comparison with a stateof-the-art\nsystem on the first story detection\ntask shows that we achieve over an order of\nmagnitude speedup in processing time, while\nretaining comparable performance. Event detection\nexperiments on a collection of 160 million\nTwitter posts show that celebrity deaths\nare the fastest spreading news on Twitter.

    \n", "tags": ["Streaming Data", "Text Retrieval", "LSH", "NAACL"], "tsne_embedding": [6.49532413482666, -0.1890137940645218]}, {"key": "petrovic2012paraphrases", "year": "2012", "title": "Using paraphrases for improving first story detection in news and Twitter", "abstract": "

    First story detection (FSD) involves identifying\nfirst stories about events from a continuous\nstream of documents. A major problem in this\ntask is the high degree of lexical variation in\ndocuments which makes it very difficult to detect\nstories that talk about the same event but\nexpressed using different words. We suggest\nusing paraphrases to alleviate this problem,\nmaking this the first work to use paraphrases\nfor FSD. We show a novel way of integrating\nparaphrases with locality sensitive hashing\n(LSH) in order to obtain an efficient FSD system\nthat can scale to very large datasets. Our\nsystem achieves state-of-the-art results on the\nfirst story detection task, beating both the best\nsupervised and unsupervised systems. To test\nour approach on large data, we construct a corpus\nof events for Twitter, consisting of 50 million\ndocuments, and show that paraphrasing is\nalso beneficial in this domain.

    \n", "tags": ["Streaming Data", "Text Retrieval", "LSH", "NAACL"], "tsne_embedding": [6.277026176452637, 0.1973905712366104]}, {"key": "qiu2017deep", "year": "2017", "title": "Deep Semantic Hashing with Generative Adversarial Networks ", "abstract": "

    Hashing has been a widely-adopted technique for nearest\nneighbor search in large-scale image retrieval tasks. Recent research has shown that leveraging supervised information can\nlead to high quality hashing. However, the cost of annotating\ndata is often an obstacle when applying supervised hashing\nto a new domain. Moreover, the results can suffer from the\nrobustness problem as the data at training and test stage\nmay come from different distributions. This paper studies\nthe exploration of generating synthetic data through semisupervised generative adversarial networks (GANs), which\nleverages largely unlabeled and limited labeled training data\nto produce highly compelling data with intrinsic invariance\nand global coherence, for better understanding statistical\nstructures of natural data. We demonstrate that the above\ntwo limitations can be well mitigated by applying the synthetic data for hashing. Specifically, a novel deep semantic\nhashing with GANs (DSH-GANs) is presented, which mainly\nconsists of four components: a deep convolution neural networks (CNN) for learning image representations, an adversary\nstream to distinguish synthetic images from real ones, a hash\nstream for encoding image representations to hash codes and\na classification stream. The whole architecture is trained endto-end by jointly optimizing three losses, i.e., adversarial loss\nto correct label of synthetic or real for each sample, triplet\nranking loss to preserve the relative similarity ordering in the\ninput real-synthetic triplets and classification loss to classify\neach sample accurately. Extensive experiments conducted on\nboth CIFAR-10 and NUS-WIDE image benchmarks validate the capability of exploiting synthetic images for hashing. Our\nframework also achieves superior results when compared to\nstate-of-the-art deep hash models.

    \n", "tags": ["SIGIR", "Deep Learning", "GAN", "Image Retrieval", "Supervised", "CNN"], "tsne_embedding": [0.20909586548805237, -1.4960240125656128]}, {"key": "raginsky2009locality", "year": "2009", "title": "Locality-sensitive binary codes from shift-invariant kernels", "abstract": "

    This paper addresses the problem of designing binary codes for high-dimensional\ndata such that vectors that are similar in the original space map to similar binary\nstrings. We introduce a simple distribution-free encoding scheme based on\nrandom projections, such that the expected Hamming distance between the binary\ncodes of two vectors is related to the value of a shift-invariant kernel (e.g., a\nGaussian kernel) between the vectors. We present a full theoretical analysis of the\nconvergence properties of the proposed scheme, and report favorable experimental\nperformance as compared to a recent state-of-the-art method, spectral hashing.

    \n", "tags": ["Has Code", "LSH", "NIPS", "Image Retrieval"], "tsne_embedding": [-5.480936527252197, 4.702171802520752]}, {"key": "ramos2024boost", "year": "2024", "title": "BlockBoost: Scalable and Efficient Blocking through Boosting", "abstract": "

    As datasets grow larger, matching and merging entries from different databases has become a costly task in modern data pipelines. To avoid expensive comparisons between entries, blocking similar items is a popular preprocessing step. In this paper, we introduce BlockBoost, a novel boosting-based method that generates compact binary hash codes for database entries, through which blocking can be performed efficiently. The algorithm is fast and scalable, resulting in computational costs that are orders of magnitude lower than current benchmarks. Unlike existing alternatives, BlockBoost comes with associated feature importance measures for interpretability, and possesses strong theoretical guarantees, including lower bounds on critical performance metrics like recall and reduction ratio. Finally, we show that BlockBoost delivers great empirical results, outperforming state-of-the-art blocking benchmarks in terms of both performance metrics and computational cost.

    \n", "tags": ["AISTATS", "Supervised"], "tsne_embedding": [2.642998695373535, 3.2981295585632324]}, {"key": "rastegari2016xnor", "year": "2016", "title": "XNOR-Net: ImageNet Classification Using Binary Convolutional Neural Networks ", "abstract": "

    We propose two efficient approximations to standard convolutional neural networks: Binary-Weight-Networks and XNOR-Networks. In Binary-Weight-Networks, the filters are approximated with binary values\nresulting in 32x memory saving. In XNOR-Networks, both the filters and the input to convolutional layers are binary. XNOR-Networks approximate convolutions using primarily binary operations. This\nresults in 58x faster convolutional operations and 32x memory savings. XNOR-Nets offer the possibility of running state-of-the-art networks on CPUs (rather than GPUs) in real-time. Our binary\nnetworks are simple, accurate, efficient, and work on challenging visual tasks. We evaluate our approach on the ImageNet classification task. The classification accuracy with a Binary-Weight-Network\nversion of AlexNet is only 2.9\\% less than the full-precision AlexNet (in top-1 measure). We compare our method with recent network binarization methods, BinaryConnect and BinaryNets, and outperform these methods by large margins on ImageNet, more than 16\\% in top-1 accuracy.

    \n", "tags": ["Deep Learning", "Image Retrieval"], "tsne_embedding": [-6.469883918762207, 3.9846415519714355]}, {"key": "rong2018locality", "year": "2018", "title": "Locality-Sensitive Hashing for Earthquake Detection: A Case Study of Scaling Data-Driven Science", "abstract": "

    In this work, we report on a novel application of Locality Sensitive\nHashing (LSH) to seismic data at scale. Based on the high waveform similarity between reoccurring earthquakes, our application\nidentifies potential earthquakes by searching for similar time series\nsegments via LSH. However, a straightforward implementation of\nthis LSH-enabled application has difficulty scaling beyond 3 months\nof continuous time series data measured at a single seismic station.\nAs a case study of a data-driven science workflow, we illustrate how\ndomain knowledge can be incorporated into the workload to improve\nboth the efficiency and result quality. We describe several end-toend optimizations of the analysis pipeline from pre-processing to\npost-processing, which allow the application to scale to time series data measured at multiple seismic stations. Our optimizations\nenable an over 100\u00d7 speedup in the end-to-end analysis pipeline.\nThis improved scalability enabled seismologists to perform seismic\nanalysis on more than ten years of continuous time series data from\nover ten seismic stations, and has directly enabled the discovery of\n597 new earthquakes near the Diablo Canyon nuclear power plant\nin California and 6123 new earthquakes in New Zealand.

    \n", "tags": ["LSH", "VLDB", "Case Study"], "tsne_embedding": [-5.630886077880859, 5.924914836883545]}, {"key": "ryali2020bio", "year": "2020", "title": "Bio-Inspired Hashing for Unsupervised Similarity Search", "abstract": "

    The fruit fly Drosophila\u2019s olfactory circuit has inspired a new locality sensitive hashing (LSH) algorithm, FlyHash. In contrast with classical LSH algorithms that produce low dimensional hash codes, FlyHash produces sparse high-dimensional hash codes and has also been shown to have superior empirical performance compared to classical LSH algorithms in similarity search. However, FlyHash uses random projections and cannot learn from data. Building on inspiration from FlyHash and the ubiquity of sparse expansive representations in neurobiology, our work proposes a novel hashing algorithm BioHash that produces sparse high dimensional hash codes in a data-driven manner. We show that BioHash outperforms previously published benchmarks for various hashing methods. Since our learning algorithm is based on a local and biologically plausible synaptic plasticity rule, our work provides evidence for the proposal that LSH might be a computational reason for the abundance of sparse expansive motifs in a variety of biological systems. We also propose a convolutional variant BioConvHash that further improves performance. From the perspective of computer science, BioHash and BioConvHash are fast, scalable and yield compressed binary representations that are useful for similarity search.

    \n", "tags": ["ICML", "Deep Learning"], "tsne_embedding": [2.373492956161499, 1.9248687028884888]}, {"key": "salakhutdinov2007semantic", "year": "2007", "title": "Semantic Hashing", "abstract": "

    We show how to learn a deep graphical model of the word-count\nvectors obtained from a large set of documents. The values of the\nlatent variables in the deepest layer are easy to infer and give a\nmuch better representation of each document than Latent Semantic\nAnalysis. When the deepest layer is forced to use a small number of\nbinary variables (e.g. 32), the graphical model performs \u201csemantic\nhashing\u201d: Documents are mapped to memory addresses in such a\nway that semantically similar documents are located at nearby addresses.\nDocuments similar to a query document can then be found\nby simply accessing all the addresses that differ by only a few bits\nfrom the address of the query document. This way of extending the\nefficiency of hash-coding to approximate matching is much faster\nthan locality sensitive hashing, which is the fastest current method.\nBy using semantic hashing to filter the documents given to TF-IDF,\nwe achieve higher accuracy than applying TF-IDF to the entire document\nset.

    \n", "tags": ["NIPS", "Supervised", "Deep Learning", "Has Code"], "tsne_embedding": [3.365649461746216, 0.9450384378433228]}, {"key": "shen2018nash", "year": "2018", "title": "NASH: Toward End-to-End Neural Architecture for Generative Semantic Hashing", "abstract": "

    Semantic hashing has become a powerful paradigm for fast similarity search\nin many information retrieval systems.\nWhile fairly successful, previous techniques generally require two-stage training, and the binary constraints are handled ad-hoc. In this paper, we present\nan end-to-end Neural Architecture for Semantic Hashing (NASH), where the binary\nhashing codes are treated as Bernoulli latent variables. A neural variational inference framework is proposed for training, where gradients are directly backpropagated through the discrete latent\nvariable to optimize the hash function.\nWe also draw connections between proposed method and rate-distortion theory, which provides a theoretical foundation for the effectiveness of the proposed framework. Experimental results on\nthree public datasets demonstrate that our\nmethod significantly outperforms several\nstate-of-the-art models on both unsupervised and supervised scenarios.

    \n", "tags": ["ACL", "Deep Learning", "Supervised"], "tsne_embedding": [3.5537633895874023, -7.067523956298828]}, {"key": "shen2018unsupervised", "year": "2018", "title": "Unsupervised Deep Hashing with Similarity-Adaptive and Discrete Optimization", "abstract": "

    Recent vision and learning studies show that learning compact hash codes can facilitate massive data processing\nwith significantly reduced storage and computation. Particularly, learning deep hash functions has greatly improved the retrieval\nperformance, typically under the semantic supervision. In contrast, current unsupervised deep hashing algorithms can hardly achieve\nsatisfactory performance due to either the relaxed optimization or absence of similarity-sensitive objective. In this work, we propose a\nsimple yet effective unsupervised hashing framework, named Similarity-Adaptive Deep Hashing (SADH), which alternatingly proceeds\nover three training modules: deep hash model training, similarity graph updating and binary code optimization. The key difference from\nthe widely-used two-step hashing method is that the output representations of the learned deep model help update the similarity graph\nmatrix, which is then used to improve the subsequent code optimization. In addition, for producing high-quality binary codes, we devise\nan effective discrete optimization algorithm which can directly handle the binary constraints with a general hashing loss. Extensive\nexperiments validate the efficacy of SADH, which consistently outperforms the state-of-the-arts by large gaps.

    \n", "tags": ["Image Retrieval", "Deep Learning", "Has Code", "TPAMI", "Unsupervised"], "tsne_embedding": [1.325725793838501, -4.157399654388428]}, {"key": "shen2019embarass", "year": "2019", "title": "Embarrassingly Simple Binary Representation Learning", "abstract": "

    Recent binary representation learning models usually require sophisticated binary optimization, similarity measure or even generative models as auxiliaries. However, one may wonder whether these non-trivial components are needed to formulate practical and effective hashing models. In this paper, we answer the above question by proposing an embarrassingly simple approach to binary representation learning. With a simple classification objective, our model only incorporates two additional fully-connected layers onto the top of an arbitrary backbone network, whilst complying with the binary constraints during training. The proposed model lower-bounds the Information Bottleneck (IB) between data samples and their semantics, and can be related to many recent `learning to hash\u2019 paradigms. We show that, when properly designed, even such a simple network can generate effective binary codes, by fully exploring data semantics without any held-out alternating updating steps or auxiliary models. Experiments are conducted on conventional large-scale benchmarks, i.e., CIFAR-10, NUS-WIDE, and ImageNet, where the proposed simple model outperforms the state-of-the-art methods.

    \n", "tags": ["Has Code", "ICCV", "Deep Learning", "Supervised"], "tsne_embedding": [3.1868114471435547, -5.844091892242432]}, {"key": "shen2020auto", "year": "2020", "title": "Auto-Encoding Twin-Bottleneck Hashing", "abstract": "

    Conventional unsupervised hashing methods usually take advantage of similarity graphs, which are either pre-computed in the high-dimensional space or obtained from random anchor points. On the one hand, existing methods uncouple the procedures of hash function learning and graph construction. On the other hand, graphs empirically built upon original data could introduce biased prior knowledge of data relevance, leading to sub-optimal retrieval performance. In this paper, we tackle the above problems by proposing an efficient and adaptive code-driven graph, which is updated by decoding in the context of an auto-encoder. Specifically, we introduce into our framework twin bottlenecks (i.e., latent variables) that exchange crucial information collaboratively. One bottleneck (i.e., binary codes) conveys the high-level intrinsic data structure captured by the code-driven graph to the other (i.e., continuous variables for low-level detail information), which in turn propagates the updated network feedback for the encoder to learn more discriminative binary codes. The auto-encoding learning objective literally rewards the code-driven graph to learn an optimal encoder. Moreover, the proposed model can be simply optimized by gradient descent without violating the binary constraints. Experiments on benchmarked datasets clearly show the superiority of our framework over the state-of-the-art hashing methods.

    \n", "tags": ["Deep Learning", "CVPR"], "tsne_embedding": [-5.078033924102783, -5.810726642608643]}, {"key": "shi2019variable", "year": "2019", "title": "Variable-Length Quantization Strategy for Hashing", "abstract": "

    Hashing is widely used to solve fast Approximate Nearest Neighbor (ANN) search problems, involves converting the original real-valued samples to binary-valued representations. The conventional quantization strategies, such as Single-Bit Quantization and Multi-Bit quantization, are considered ineffective, because of their serious information loss. To address this issue, we propose a novel variable-length quantization (VLQ) strategy for hashing. In the proposed VLQ technique, we divide all samples into different regions in each dimension firstly given the real-valued features of samples. Then we compute the dispersion degrees of these regions. Subsequently, we attempt to optimally assign different number of bits to each dimensions to obtain the minimum dispersion degree. Our experiments show that the VLQ strategy achieves not only superior performance over the state-of-the-art methods, but also has a faster retrieval speed on public datasets.

    \n", "tags": ["ICIP", "Quantisation"], "tsne_embedding": [-0.505067765712738, 4.277035236358643]}, {"key": "shrivastava2014asymmetric", "year": "2014", "title": "Asymmetric LSH (ALSH) for Sublinear Time Maximum Inner Product Search (MIPS).", "abstract": "

    We present the first provably sublinear time hashing algorithm for approximate\nMaximum Inner Product Search (MIPS). Searching with (un-normalized) inner\nproduct as the underlying similarity measure is a known difficult problem and\nfinding hashing schemes for MIPS was considered hard. While the existing Locality\nSensitive Hashing (LSH) framework is insufficient for solving MIPS, in this\npaper we extend the LSH framework to allow asymmetric hashing schemes. Our\nproposal is based on a key observation that the problem of finding maximum inner\nproducts, after independent asymmetric transformations, can be converted into\nthe problem of approximate near neighbor search in classical settings. This key\nobservation makes efficient sublinear hashing scheme for MIPS possible. Under\nthe extended asymmetric LSH (ALSH) framework, this paper provides an example\nof explicit construction of provably fast hashing scheme for MIPS. Our proposed\nalgorithm is simple and easy to implement. The proposed hashing scheme\nleads to significant computational savings over the two popular conventional LSH\nschemes: (i) Sign Random Projection (SRP) and (ii) hashing based on p-stable\ndistributions for L2 norm (L2LSH), in the collaborative filtering task of item recommendations\non Netflix and Movielens (10M) datasets.

    \n", "tags": [], "tsne_embedding": [-2.2157351970672607, 5.13144588470459]}, {"key": "shrivastava2014densifying", "year": "2014", "title": "Densifying One Permutation Hashing via Rotation for Fast Near Neighbor Search", "abstract": "

    The query complexity of locality sensitive hashing\n(LSH) based similarity search is dominated\nby the number of hash evaluations, and this number\ngrows with the data size (Indyk & Motwani,\n1998). In industrial applications such as search\nwhere the data are often high-dimensional and\nbinary (e.g., text n-grams), minwise hashing is\nwidely adopted, which requires applying a large\nnumber of permutations on the data. This is\ncostly in computation and energy-consumption.\nIn this paper, we propose a hashing technique\nwhich generates all the necessary hash evaluations\nneeded for similarity search, using one\nsingle permutation. The heart of the proposed\nhash function is a \u201crotation\u201d scheme which densifies\nthe sparse sketches of one permutation\nhashing (Li et al., 2012) in an unbiased fashion\nthereby maintaining the LSH property. This\nmakes the obtained sketches suitable for hash table\nconstruction. This idea of rotation presented\nin this paper could be of independent interest for\ndensifying other types of sparse sketches.\nUsing our proposed hashing method, the query\ntime of a (K, L)-parameterized LSH is reduced\nfrom the typical O(dKL) complexity to merely\nO(KL + dL), where d is the number of nonzeros\nof the data vector, K is the number of hashes\nin each hash table, and L is the number of hash\ntables. Our experimental evaluation on real data\nconfirms that the proposed scheme significantly\nreduces the query processing time over minwise\nhashing without loss in retrieval accuracies.

    \n", "tags": [], "tsne_embedding": [-2.5776278972625732, 2.612924575805664]}, {"key": "sift1m2009searching", "year": "2009", "title": "Searching with quantization: approximate nearest neighbor search using short codes and distance estimators", "abstract": "

    We propose an approximate nearest neighbor search method based\non quantization. It uses, in particular, product quantizer to produce short codes\nand corresponding distance estimators approximating the Euclidean distance\nbetween the orginal vectors. The method is advantageously used in an asymmetric\nmanner, by computing the distance between a vector and code, unlike\ncompeting techniques such as spectral hashing that only compare codes.\nOur approach approximates the Euclidean distance based on memory efficient codes and, thus, permits efficient nearest neighbor search. Experiments\nperformed on SIFT and GIST image descriptors show excellent search accuracy.\nThe method is shown to outperform two state-of-the-art approaches of the literature.\nTimings measured when searching a vector set of 2 billion vectors are\nshown to be excellent given the high accuracy of the method.

    \n", "tags": [], "tsne_embedding": [-4.334108352661133, 6.71354866027832]}, {"key": "silavong2021deskew", "year": "2021", "title": "DeSkew-LSH based Code-to-Code Recommendation Engine", "abstract": "

    Machine learning on source code (MLOnCode) is a popular research field that has been driven by the availability of large-scale code repositories and the development of powerful probabilistic and deep learning models for mining source code. Code-to-code recommendation is a task in MLOnCode that aims to recommend relevant, diverse and concise code snippets that usefully extend the code currently being written by a developer in their development environment (IDE). Code-to-code recommendation engines hold the promise of increasing developer productivity by reducing context switching from the IDE and increasing code-reuse. Existing code-to-code recommendation engines do not scale gracefully to large codebases, exhibiting a linear growth in query time as the code repository increases in size. In addition, existing code-to-code recommendation engines fail to account for the global statistics of code repositories in the ranking function, such as the distribution of code snippet lengths, leading to sub-optimal retrieval results. We address both of these weaknesses with \\emph{Senatus}, a new code-to-code recommendation engine. At the core of Senatus is \\emph{De-Skew} LSH a new locality sensitive hashing (LSH) algorithm that indexes the data for fast (sub-linear time) retrieval while also counteracting the skewness in the snippet length distribution using novel abstract syntax tree-based feature scoring and selection algorithms. We evaluate Senatus via automatic evaluation and with an expert developer user study and find the recommendations to be of higher quality than competing baselines, while achieving faster search. For example, on the CodeSearchNet dataset we show that Senatus improves performance by 6.7% F1 and query time 16x is faster compared to Facebook Aroma on the task of code-to-code recommendation.

    \n", "tags": ["MSR"], "tsne_embedding": [4.28983211517334, -3.7463290691375732]}, {"key": "song2011random", "year": "2011", "title": "Random Maximum Margin Hashing", "abstract": "

    Following the success of hashing methods for multidimensional\nindexing, more and more works are interested\nin embedding visual feature space in compact hash codes.\nSuch approaches are not an alternative to using index structures\nbut a complementary way to reduce both the memory\nusage and the distance computation cost. Several data\ndependent hash functions have notably been proposed to\nclosely fit data distribution and provide better selectivity\nthan usual random projections such as LSH. However, improvements\noccur only for relatively small hash code sizes\nup to 64 or 128 bits. As discussed in the paper, this is mainly\ndue to the lack of independence between the produced hash\nfunctions. We introduce a new hash function family that\nattempts to solve this issue in any kernel space. Rather\nthan boosting the collision probability of close points, our\nmethod focus on data scattering. By training purely random\nsplits of the data, regardless the closeness of the training\nsamples, it is indeed possible to generate consistently\nmore independent hash functions. On the other side, the\nuse of large margin classifiers allows to maintain good generalization\nperformances. Experiments show that our new\nRandom Maximum Margin Hashing scheme (RMMH) outperforms\nfour state-of-the-art hashing methods, notably in\nkernel spaces.

    \n", "tags": [], "tsne_embedding": [1.1367079019546509, 3.8753128051757812]}, {"key": "song2013intermedia", "year": "2013", "title": "Inter-Media Hashing for Large-Scale Retrieval from Heterogeneous Data Sources", "abstract": "

    In this paper, we present a new multimedia retrieval paradigm to innovate large-scale search of heterogenous multimedia data. It is able to return results of different media types from heterogeneous data sources, e.g., using a query image to retrieve relevant text documents or images from different data sources. This utilizes the widely available data from different sources and caters for the current users\u2019 demand of receiving a result list simultaneously containing multiple types of data to obtain a comprehensive understanding of the query\u2019s results. To enable large-scale inter-media retrieval, we propose a novel inter-media hashing (IMH) model to explore the correlations among multiple media types from different data sources and tackle the scalability issue. To this end, multimedia data from heterogeneous data sources are transformed into a common Hamming space, in which fast search can be easily implemented by XOR and bit-count operations. Furthermore, we integrate a linear regression model to learn hashing functions so that the hash codes for new data points can be efficiently generated. Experiments conducted on real-world large-scale multimedia datasets demonstrate the superiority of our proposed method compared with state-of-the-art techniques.

    \n", "tags": ["SIGMOD", "Image Retrieval", "Cross-Modal", "Has Code"], "tsne_embedding": [4.825684070587158, 1.9269078969955444]}, {"key": "song2015rank", "year": "2015", "title": "Top Rank Supervised Binary Coding for Visual Search", "abstract": "

    In recent years, binary coding techniques are becoming\nincreasingly popular because of their high efficiency in handling large-scale computer vision applications. It has been\ndemonstrated that supervised binary coding techniques that\nleverage supervised information can significantly enhance\nthe coding quality, and hence greatly benefit visual search\ntasks. Typically, a modern binary coding method seeks\nto learn a group of coding functions which compress data\nsamples into binary codes. However, few methods pursued\nthe coding functions such that the precision at the top of\na ranking list according to Hamming distances of the generated binary codes is optimized.\nIn this paper, we propose a novel supervised binary coding approach, namely\nTop Rank Supervised Binary Coding (Top-RSBC), which\nexplicitly focuses on optimizing the precision of top positions in a Hamming-distance ranking list towards preserving the supervision information. The core idea is to train\nthe disciplined coding functions, by which the mistakes at\nthe top of a Hamming-distance ranking list are penalized\nmore than those at the bottom. To solve such coding functions, we relax the original discrete optimization objective\nwith a continuous surrogate, and derive a stochastic gradient descent to optimize the surrogate objective. To further reduce the training time cost, we also design an online\nlearning algorithm to optimize the surrogate objective more\nefficiently. Empirical studies based upon three benchmark\nimage datasets demonstrate that the proposed binary coding approach achieves superior image search accuracy over\nthe state-of-the-arts.

    \n", "tags": ["ICCV", "Supervised"], "tsne_embedding": [-2.2188262939453125, -3.2157533168792725]}, {"key": "song2018self", "year": "2018", "title": "Self-Supervised Video Hashing with Hierarchical Binary Auto-encoder", "abstract": "

    Existing video hash functions are built on three isolated stages: frame pooling, relaxed learning, and binarization, which have not adequately explored the temporal order of video frames in a joint binary optimization model, resulting in severe information loss. In this paper, we propose a novel unsupervised video hashing framework dubbed Self-Supervised Video Hashing (SSVH), that is able to capture the temporal nature of videos in an end-to-end learning-to-hash fashion. We specifically address two central problems: 1) how to design an encoder-decoder architecture to generate binary codes for videos; and 2) how to equip the binary codes with the ability of accurate video retrieval. We design a hierarchical binary autoencoder to model the temporal dependencies in videos with multiple granularities, and embed the videos into binary codes with less computations than the stacked architecture. Then, we encourage the binary codes to simultaneously reconstruct the visual content and neighborhood structure of the videos. Experiments on two real-world datasets (FCVID and YFCC) show that our SSVH method can significantly outperform the state-of-the-art methods and achieve the currently best performance on the task of unsupervised video retrieval.

    \n", "tags": ["Self-Supervised", "Video Retrieval", "TIP"], "tsne_embedding": [-7.7363080978393555, 0.021140703931450844]}, {"key": "su2018greedy", "year": "2018", "title": "Greedy Hash: Towards Fast Optimization for Accurate Hash Coding in CNN", "abstract": "

    To convert the input into binary code, hashing algorithm has been widely used for approximate nearest neighbor search on large-scale image sets due to its computation and storage efficiency. Deep hashing further improves the retrieval quality by combining the hash coding with deep neural network. However, a major difficulty in deep hashing lies in the discrete constraints imposed on the network output, which generally makes the optimization NP hard. In this work, we adopt the greedy principle to tackle this NP hard problem by iteratively updating the network toward the probable optimal discrete solution in each iteration. A hash coding layer is designed to implement our approach which strictly uses the sign function in forward propagation to maintain the discrete constraints, while in back propagation the gradients are transmitted intactly to the front layer to avoid the vanishing gradients. In addition to the theoretical derivation, we provide a new perspective to visualize and understand the effectiveness and efficiency of our algorithm. Experiments on benchmark datasets show that our scheme outperforms state-of-the-art hashing methods in both supervised and unsupervised tasks.

    \n", "tags": ["Has Code", "CNN", "NIPS"], "tsne_embedding": [-0.316895991563797, -4.032879829406738]}, {"key": "su2019unsupervised", "year": "2019", "title": "Deep Joint-Semantics Reconstructing Hashing for Large-Scale Unsupervised Cross-Modal Retrieval", "abstract": "

    \"Deep

    \n\n

    Cross-modal hashing encodes the multimedia data into a common binary hash space in which the correlations among the samples from different modalities can be effectively measured. Deep cross-modal hashing further improves the retrieval performance as the deep neural networks can generate more semantic relevant features and hash codes. In this paper, we study the unsupervised deep cross-modal hash coding and propose Deep Joint Semantics Reconstructing Hashing (DJSRH), which has the following two main advantages. First, to learn binary codes that preserve the neighborhood structure of the original data, DJSRH constructs a novel joint-semantics affinity matrix which elaborately integrates the original neighborhood information from different modalities and accordingly is capable to capture the latent intrinsic semantic affinity for the input multi-modal instances. Second, DJSRH later trains the networks to generate binary codes that maximally reconstruct above joint-semantics relations via the proposed reconstructing framework, which is more competent for the batch-wise training as it reconstructs the specific similarity value unlike the common Laplacian constraint merely preserving the similarity order. Extensive experiments demonstrate the significant improvement by DJSRH in various cross-modal retrieval tasks.

    \n", "tags": ["Cross-Modal", "Unsupervised", "ICCV", "Has Code", "Deep Learning"], "tsne_embedding": [-3.0783169269561768, -0.5465962290763855]}, {"key": "subramanya2019diskann", "year": "2019", "title": "DiskANN: Fast Accurate Billion-point Nearest Neighbor Search on a Single Node", "abstract": "

    Current state-of-the-art approximate nearest neighbor search (ANNS) algorithms generate indices that must be stored in main memory for fast high-recall search. This makes them expensive and limits the size of the dataset. We present a new graph-based indexing and search system called DiskANN that can index, store, and search a billion point database on a single workstation with just 64GB RAM and an inexpensive solid-state drive (SSD). Contrary to current wisdom, we demonstrate that the SSD-based indices built by DiskANN can meet all three desiderata for large-scale ANNS: high-recall, low query latency and high density (points indexed per node). On the billion point SIFT1B bigann dataset, DiskANN serves > 5000 queries a second with < 3ms mean latency and 95%+ 1-recall@1 on a 16 core machine, where state-of-the-art billion-point ANNS algorithms with similar memory footprint like FAISS and IVFOADC+G+P plateau at around 50% 1-recall@1. Alternately, in the high recall regime, DiskANN can index and serve 5 \u2212 10x more points per node compared to state-of-the-art graph- based methods such as HNSW and NSG. Finally, as part of our overall DiskANN system, we introduce Vamana, a new graph-based ANNS index that is more versatile than the graph indices even for in-memory indices.

    \n\n", "tags": ["NeurIPS", "Graph", "Unsupervised"], "tsne_embedding": [3.326632261276245, 3.4348397254943848]}, {"key": "sun2019supervised", "year": "2019", "title": "Supervised Hierarchical Cross-Modal Hashing", "abstract": "

    Recently, due to the unprecedented growth of multimedia data,\ncross-modal hashing has gained increasing attention for the\nefficient cross-media retrieval. Typically, existing methods on crossmodal hashing treat labels of one instance independently but\noverlook the correlations among labels. Indeed, in many real-world\nscenarios, like the online fashion domain, instances (items) are\nlabeled with a set of categories correlated by certain hierarchy. In\nthis paper, we propose a new end-to-end solution for supervised\ncross-modal hashing, named HiCHNet, which explicitly exploits the\nhierarchical labels of instances. In particular, by the pre-established\nlabel hierarchy, we comprehensively characterize each modality\nof the instance with a set of layer-wise hash representations. In\nessence, hash codes are encouraged to not only preserve the layerwise semantic similarities encoded by the label hierarchy, but also\nretain the hierarchical discriminative capabilities. Due to the lack\nof benchmark datasets, apart from adapting the existing dataset\nFashionVC from fashion domain, we create a dataset from the\nonline fashion platform Ssense consisting of 15, 696 image-text\npairs labeled by 32 hierarchical categories. Extensive experiments\non two real-world datasets demonstrate the superiority of our model\nover the state-of-the-art methods.

    \n", "tags": ["SIGIR", "Cross-Modal", "Deep Learning"], "tsne_embedding": [-7.385261058807373, 2.0687735080718994]}, {"key": "sun2022deep", "year": "2022", "title": "Deep Normalized Cross-Modal Hashing With Bi-Direction Relation Reasoning", "abstract": "

    Due to the continuous growth of large-scale multi-modal data and increasing requirements for retrieval speed, deep cross-modal hashing has gained increasing attention recently. Most of existing studies take a similarity matrix as supervision to optimize their models, and the inner product between continuous surrogates of hash codes is utilized to depict the similarity in the Hamming space. However, all of them merely consider the relevant information to build the similarity matrix, ignoring the contribution of the irrelevant one, i.e., the categories that samples do not belong to. Therefore, they cannot effectively alleviate the effect of dissimilar samples. Moreover, due to the modality distribution difference, directly utilizing continuous surrogates of hash codes to calculate similarity may induce suboptimal retrieval performance. To tackle these issues, in this paper, we propose a novel deep normalized cross-modal hashing scheme with bi-direction relation reasoning, named Bi_NCMH. Specifically, we build the multi-level semantic similarity matrix by considering bi-direction relation, i.e., consistent and inconsistent relation. It hence can holistically characterize relations among instances. Besides, we execute feature normalization on continuous surrogates of hash codes to eliminate the deviation caused by modality gap, which further reduces the negative impact of binarization on retrieval performance. Extensive experiments on two cross-modal benchmark datasets demonstrate the superiority of our model over several state-of-the-art baselines.

    \n", "tags": ["CVPR", "Cross-Modal", "Deep Learning"], "tsne_embedding": [-1.8489114046096802, 1.7422879934310913]}, {"key": "sundaram2013streaming", "year": "2013", "title": "Streaming Similarity Search over one Billion Tweets using Parallel Locality-Sensitive Hashing", "abstract": "

    Finding nearest neighbors has become an important operation on databases, with applications to text search, multimedia indexing,\nand many other areas. One popular algorithm for similarity search, especially for high dimensional data (where spatial indexes like kdtrees do not perform well) is Locality Sensitive Hashing (LSH), an\napproximation algorithm for finding similar objects. In this paper, we describe a new variant of LSH, called Parallel\nLSH (PLSH) designed to be extremely efficient, capable of scaling out on multiple nodes and multiple cores, and which supports highthroughput streaming of new data. Our approach employs several\nnovel ideas, including: cache-conscious hash table layout, using a 2-level merge algorithm for hash table construction; an efficient\nalgorithm for duplicate elimination during hash-table querying; an insert-optimized hash table structure and efficient data expiration\nalgorithm for streaming data; and a performance model that accurately estimates performance of the algorithm and can be used to\noptimize parameter settings. We show that on a workload where we perform similarity search on a dataset of > 1 Billion tweets, with\nhundreds of millions of new tweets per day, we can achieve query times of 1\u20132.5 ms. We show that this is an order of magnitude faster\nthan existing indexing schemes, such as inverted indexes. To the best of our knowledge, this is the fastest implementation of LSH,\nwith table construction times up to 3.7x faster and query times that are 8.3x faster than a basic implementation.

    \n", "tags": ["VLDB", "LSH", "Streaming Data"], "tsne_embedding": [-3.673828125, 2.406538486480713]}, {"key": "tiny2008million", "year": "2008", "title": "80 million tiny images: a large dataset for non-parametric object and scene recognition", "abstract": "

    With the advent of the Internet, billions of images\nare now freely available online and constitute a dense sampling\nof the visual world. Using a variety of non-parametric methods,\nwe explore this world with the aid of a large dataset of 79,302,017\nimages collected from the Web. Motivated by psychophysical\nresults showing the remarkable tolerance of the human visual\nsystem to degradations in image resolution, the images in the\ndataset are stored as 32 \u00d7 32 color images. Each image is\nloosely labeled with one of the 75,062 non-abstract nouns in\nEnglish, as listed in the Wordnet lexical database. Hence the\nimage database gives a comprehensive coverage of all object\ncategories and scenes. The semantic information from Wordnet\ncan be used in conjunction with nearest-neighbor methods to\nperform object classification over a range of semantic levels\nminimizing the effects of labeling noise. For certain classes that\nare particularly prevalent in the dataset, such as people, we are\nable to demonstrate a recognition performance comparable to\nclass-specific Viola-Jones style detectors.

    \n", "tags": [], "tsne_embedding": [5.885766983032227, 3.9371683597564697]}, {"key": "wang2010semisupervised", "year": "2010", "title": "Semi-supervised hashing for scalable image retrieval", "abstract": "

    Large scale image search has recently attracted considerable\nattention due to easy availability of huge amounts of\ndata. Several hashing methods have been proposed to allow\napproximate but highly efficient search. Unsupervised\nhashing methods show good performance with metric distances\nbut, in image search, semantic similarity is usually\ngiven in terms of labeled pairs of images. There exist supervised\nhashing methods that can handle such semantic similarity\nbut they are prone to overfitting when labeled data\nis small or noisy. Moreover, these methods are usually very\nslow to train. In this work, we propose a semi-supervised\nhashing method that is formulated as minimizing empirical\nerror on the labeled data while maximizing variance\nand independence of hash bits over the labeled and unlabeled\ndata. The proposed method can handle both metric as\nwell as semantic similarity. The experimental results on two\nlarge datasets (up to one million samples) demonstrate its\nsuperior performance over state-of-the-art supervised and\nunsupervised methods.

    \n", "tags": ["CVPR", "Supervised", "Image Retrieval"], "tsne_embedding": [1.072539210319519, 4.495481491088867]}, {"key": "wang2010sequential", "year": "2010", "title": "Sequential projection learning for hashing with compact codes", "abstract": "

    Hashing based Approximate Nearest Neighbor\n(ANN) search has attracted much attention\ndue to its fast query time and drastically\nreduced storage. However, most of the hashing\nmethods either use random projections or\nextract principal directions from the data to\nderive hash functions. The resulting embedding\nsuffers from poor discrimination when\ncompact codes are used. In this paper, we\npropose a novel data-dependent projection\nlearning method such that each hash function\nis designed to correct the errors made by\nthe previous one sequentially. The proposed\nmethod easily adapts to both unsupervised\nand semi-supervised scenarios and shows significant\nperformance gains over the state-ofthe-art\nmethods on two large datasets containing\nup to 1 million points.

    \n", "tags": ["ICML", "Supervised", "Unsupervised"], "tsne_embedding": [1.8563969135284424, 4.827466011047363]}, {"key": "wang2015hamming", "year": "2015", "title": "Hamming Compatible Quantization for Hashing", "abstract": "

    Hashing is one of the effective techniques for fast\nApproximate Nearest Neighbour (ANN) search.\nTraditional single-bit quantization (SBQ) in most\nhashing methods incurs lots of quantization error\nwhich seriously degrades the search performance.\nTo address the limitation of SBQ, researchers have\nproposed promising multi-bit quantization (MBQ)\nmethods to quantize each projection dimension\nwith multiple bits. However, some MBQ methods\nneed to adopt specific distance for binary code\nmatching instead of the original Hamming distance,\nwhich would significantly decrease the retrieval\nspeed. Two typical MBQ methods Hierarchical\nQuantization and Double Bit Quantization\nretain the Hamming distance, but both of them only\nconsider the projection dimensions during quantization,\nignoring the neighborhood structure of raw\ndata inherent in Euclidean space. In this paper,\nwe propose a multi-bit quantization method named\nHamming Compatible Quantization (HCQ) to preserve\nthe capability of similarity metric between\nEuclidean space and Hamming space by utilizing\nthe neighborhood structure of raw data. Extensive\nexperiment results have shown our approach significantly\nimproves the performance of various stateof-the-art\nhashing methods while maintaining fast\nretrieval speed.

    \n\n", "tags": [], "tsne_embedding": [0.24013452231884003, 6.722559928894043]}, {"key": "wang2015semantic", "year": "2015", "title": "Semantic Topic Multimodal Hashing for Cross-Media Retrieval", "abstract": "

    Multimodal hashing is essential to cross-media\nsimilarity search for its low storage cost and fast\nquery speed. Most existing multimodal hashing\nmethods embedded heterogeneous data into a common low-dimensional Hamming space, and then\nrounded the continuous embeddings to obtain the\nbinary codes. Yet they usually neglect the inherent discrete nature of hashing for relaxing the discrete constraints, which will cause degraded retrieval performance especially for long codes. For\nthis purpose, a novel Semantic Topic Multimodal\nHashing (STMH) is developed by considering latent semantic information in coding procedure.\nIt\nfirst discovers clustering patterns of texts and robust factorizes the matrix of images to obtain multiple semantic topics of texts and concepts of images.\nThen the learned multimodal semantic features are\ntransformed into a common subspace by their correlations. Finally, each bit of unified hash code\ncan be generated directly by figuring out whether a\ntopic or concept is contained in a text or an image.\nTherefore, the obtained model by STMH is more\nsuitable for hashing scheme as it directly learns discrete hash codes in the coding process. Experimental results demonstrate that the proposed method\noutperforms several state-of-the-art methods.

    \n", "tags": ["IJCAI", "Cross-Modal", "Supervised"], "tsne_embedding": [1.9973485469818115, 0.05299373343586922]}, {"key": "wang2016affinity", "year": "2016", "title": "Affinity Preserving Quantization for Hashing: A Vector Quantization Approach to Learning Compact Binary Codes", "abstract": "

    Hashing techniques are powerful for approximate nearest\nneighbour (ANN) search. Existing quantization methods in\nhashing are all focused on scalar quantization (SQ) which\nis inferior in utilizing the inherent data distribution. In this\npaper, we propose a novel vector quantization (VQ) method\nnamed affinity preserving quantization (APQ) to improve the\nquantization quality of projection values, which has significantly\nboosted the performance of state-of-the-art hashing\ntechniques. In particular, our method incorporates the neighbourhood\nstructure in the pre- and post-projection data space\ninto vector quantization. APQ minimizes the quantization errors\nof projection values as well as the loss of affinity property\nof original space. An effective algorithm has been proposed\nto solve the joint optimization problem in APQ, and\nthe extension to larger binary codes has been resolved by applying\nproduct quantization to APQ. Extensive experiments\nhave shown that APQ consistently outperforms the state-of-the-art\nquantization methods, and has significantly improved\nthe performance of various hashing techniques.

    \n", "tags": ["AAAI", "Quantisation"], "tsne_embedding": [-2.631361484527588, 5.699804306030273]}, {"key": "wang2017survey", "year": "2017", "title": "A Survey on Learning to Hash", "abstract": "

    Nearest neighbor search is a problem of finding the data points from the database such that the distances from them to the\nquery point are the smallest. Learning to hash is one of the major solutions to this problem and has been widely studied recently. In this\npaper, we present a comprehensive survey of the learning to hash algorithms, categorize them according to the manners of preserving\nthe similarities into: pairwise similarity preserving, multiwise similarity preserving, implicit similarity preserving, as well as quantization,\nand discuss their relations. We separate quantization from pairwise similarity preserving as the objective function is very different\nthough quantization, as we show, can be derived from preserving the pairwise similarities. In addition, we present the evaluation\nprotocols, and the general performance analysis, and point out that the quantization algori

    \n", "tags": ["Survey Paper", "Image Retrieval"], "tsne_embedding": [-5.0893473625183105, -3.0650951862335205]}, {"key": "wang2019deep", "year": "2019", "title": "Deep Collaborative Discrete Hashing with Semantic-Invariant Structure", "abstract": "

    Existing deep hashing approaches fail to fully explore semantic correlations and neglect the effect of linguistic context on visual attention learning, leading to inferior performance. This paper proposes a dual-stream learning framework, dubbed Deep Collaborative Discrete Hashing (DCDH), which constructs a discriminative common discrete space by collaboratively incorporating the shared and individual semantics deduced from visual features and semantic labels. Specifically, the context-aware representations are generated by employing the outer product of visual embeddings and semantic encodings. Moreover, we reconstruct the labels and introduce the focal loss to take advantage of frequent and rare concepts. The common binary code space is built on the joint learning of the visual representations attended by language, the semantic-invariant structure construction and the label distribution correction. Extensive experiments demonstrate the superiority of our method.

    \n", "tags": ["SIGIR", "Deep Learning", "Supervised"], "tsne_embedding": [-3.5230250358581543, -3.9116551876068115]}, {"key": "wang2019semi", "year": "2019", "title": "Semi-supervised Deep Quantization for Cross-modal Search", "abstract": "

    The problem of cross-modal similarity search, which aims at making efficient and accurate queries across multiple domains, has become a significant and important research topic. Composite quantization, a compact coding solution superior to hashing techniques, has shown its effectiveness for similarity search. However, most existing works utilizing composite quantization to search multi-domain content only consider either pairwise similarity information or class label information across different domains, which fails to tackle the semi-supervised problem in composite quantization. In this paper, we address the semi-supervised quantization problem by considering: (i) pairwise similarity information (without class label information) across different domains, which captures the intra-document relation, (ii) cross-domain data with class label which can help capture inter-document relation, and (iii) cross-domain data with neither pairwise similarity nor class label which enables the full use of abundant unlabelled information. To the best of our knowledge, we are the first to consider both supervised information (pairwise similarity + class label) and unsupervised information (neither pairwise similarity nor class label) simultaneously in composite quantization. A challenging problem arises: how can we jointly handle these three sorts of information across multiple domains in an efficient way? To tackle this challenge, we propose a novel semi-supervised deep quantization (SSDQ) model that takes both supervised and unsupervised information into account. The proposed SSDQ model is capable of incorporating the above three kinds of information into one single framework when utilizing composite quantization for accurate and efficient queries across different domains. More specifically, we employ a modified deep autoencoder for better latent representation and formulate pairwise similarity loss, supervised quantization loss as well as unsupervised distribution match loss to handle all three types of information. The extensive experiments demonstrate the significant improvement of SSDQ over several state-of-the-art methods on various datasets.

    \n", "tags": ["MM", "Supervised", "Quantisation", "Cross-Modal", "Deep Learning"], "tsne_embedding": [0.4872363805770874, 1.0406579971313477]}, {"key": "wang2020deep", "year": "2020", "title": "Deep Hashing with Active Pairwise Supervision", "abstract": "

    In this paper, we propose a Deep Hashing method with Active Pairwise Supervision(DH-APS). Conventional methods with passive\npairwise supervision obtain labeled data for training and require large\namount of annotations to reach their full potential, which are not feasible in realistic retrieval tasks. On the contrary, we actively select a small\nquantity of informative samples for annotation to provide effective pairwise supervision so that discriminative hash codes can be obtained with\nlimited annotation budget. Specifically, we generalize the structural risk\nminimization principle and obtain three criteria for the pairwise supervision acquisition: uncertainty, representativeness and diversity. Accordingly, samples involved in the following training pairs should be labeled:\npairs with most uncertain similarity, pairs that minimize the discrepancy\nbetween labeled and unlabeled data, and pairs which are most different\nfrom the annotated data, so that the discriminality and generalization ability of the learned hash codes are significantly strengthened. Moreover,\nour DH-APS can also be employed as a plug-and-play module for semisupervised hashing methods to further enhance the performance. Experiments demonstrate that the presented DH-APS achieves the accuracy\nof supervised hashing methods with only 30% labeled training samples\nand improves the semi-supervised binary codes by a sizable margin.

    \n", "tags": ["ECCV", "Deep Learning", "Supervised"], "tsne_embedding": [-2.8621230125427246, -3.3687613010406494]}, {"key": "wang2020online", "year": "2020", "title": "Online Collective Matrix Factorization Hashing for Large-Scale Cross-Media Retrieval", "abstract": "

    Cross-modal hashing has been widely investigated recently for its efficiency in large-scale cross-media retrieval. However, most existing cross-modal hashing methods learn hash functions in a batch-based learning mode. Such mode is not suitable for large-scale data sets due to the large memory consumption and loses its efficiency when training streaming data. Online cross-modal hashing can deal with the above problems by learning hash model in an online learning process. However, existing online cross-modal hashing methods cannot update hash codes of old data by the newly learned model. In this paper, we propose Online Collective Matrix Factorization Hashing (OCMFH) based on collective matrix factorization hashing (CMFH), which can adaptively update hash codes of old data according to dynamic changes of hash model without accessing to old data. Specifically, it learns discriminative hash codes for streaming data by collective matrix factorization in an online optimization scheme. Unlike conventional CMFH which needs to load the entire data points into memory, the proposed OCMFH retrains hash functions only by newly arriving data points. Meanwhile, it generates hash codes of new data and updates hash codes of old data by the latest updated hash model. In such way, hash codes of new data and old data are well-matched. Furthermore, a zero mean strategy is developed to solve the mean-varying problem in the online hash learning process. Extensive experiments on three benchmark data sets demonstrate the effectiveness and efficiency of OCMFH on online cross-media retrieval.

    \n", "tags": ["SIGIR", "Cross-Modal"], "tsne_embedding": [4.225683212280273, -1.567987084388733]}, {"key": "wang2021prototype", "year": "2021", "title": "Prototype-Supervised Adversarial Network for Targeted Attack of Deep Hashing", "abstract": "

    Due to its powerful capability of representation learning and high-efficiency computation, deep hashing has made significant progress in large-scale image retrieval. However, deep hashing networks are vulnerable to adversarial examples, which is a practical secure problem but seldom studied in hashing-based retrieval field. In this paper, we propose a novel prototype-supervised adversarial network (ProS-GAN), which formulates a flexible generative architecture for efficient and effective targeted hashing attack. To the best of our knowledge, this is the first generation-based method to attack deep hashing networks. Generally, our proposed framework consists of three parts, i.e., a PrototypeNet, a generator and a discriminator. Specifically, the designed PrototypeNet embeds the target label into the semantic representation and learns the prototype code as the category-level representative of the target label. Moreover, the semantic representation and the original image are jointly fed into the generator for flexible targeted attack. Particularly, the prototype code is adopted to supervise the generator to construct the targeted adversarial example by minimizing the Hamming distance between the hash code of the adversarial example and the prototype code. Furthermore, the generator is against the discriminator to simultaneously encourage the adversarial examples visually realistic and the semantic representation informative. Extensive experiments verify that the proposed framework can efficiently produce adversarial examples with better targeted attack performance and transferability over state-of-the-art targeted attack methods of deep hashing.

    \n", "tags": ["CVPR", "Deep Learning", "Supervised", "Has Code"], "tsne_embedding": [1.48546302318573, -1.9578405618667603]}, {"key": "wang2023idea", "year": "2023", "title": "IDEA: An Invariant Perspective for Efficient Domain Adaptive Image Retrieval", "abstract": "

    In this paper, we investigate the problem of unsupervised domain adaptive hashing, which leverage knowledge from a label-rich source domain to expedite learning to hash on a label-scarce target domain. Although numerous existing approaches attempt to incorporate transfer learning techniques into deep hashing frameworks, they often neglect the essential invariance for adequate alignment between these two domains. Worse yet, these methods fail to distinguish between causal and non-causal effects embedded in images, rendering cross-domain retrieval ineffective. To address these challenges, we propose an Invariance-acquired Domain AdaptivE HAshing (IDEA) model. Our IDEA first decomposes each image into a causal feature representing label information, and a non-causal feature indicating domain information. Subsequently, we generate discriminative hash codes using causal features with consistency learning on both source and target domains. More importantly, we employ a generative model for synthetic samples to simulate the intervention of various non-causal effects, ultimately minimizing their impact on hash codes for domain invariance. Comprehensive experiments conducted on benchmark datasets validate the superior performance of our IDEA compared to a variety of competitive baselines.

    \n", "tags": ["TOMM", "Unsupervised", "Deep Learning"], "tsne_embedding": [0.3931136727333069, -0.7448489665985107]}, {"key": "wang2023uncertainty", "year": "2023", "title": "Uncertainty-aware Unsupervised Video Hashing", "abstract": "

    Learning to hash has become popular for video retrieval due to its fast speed and low storage consumption. Previous efforts formulate video hashing as training a binary auto-encoder, for which noncontinuous latent representations are optimized by the biased straight-through (ST) back-propagation heuristic. We propose to formulate video hashing as learning a discrete variational auto-encoder with the factorized Bernoulli latent distribution, termed as Bernoulli variational auto-encoder (BerVAE). The corresponding evidence lower bound (ELBO) in our BerVAE implementation leads to closed-form gradient expression, which can be applied to achieve principled training along with some other unbiased gradient estimators. BerVAE enables uncertainty-aware video hashing by predicting the probability distribution of video hash code-words, thus providing reliable uncertainty quantification. Experiments on both simulated and real-world large-scale video data demonstrate that our BerVAE trained with unbiased gradient estimators can achieve the state-of-the-art retrieval performance. Furthermore, we show that quantified uncertainty is highly correlated to video retrieval performance, which can be leveraged to further improve the retrieval accuracy. Our code is available at https://github.com/wangyucheng1234/BerVAE

    \n", "tags": ["Unsupervised", "AISTATS", "Video Retrieval"], "tsne_embedding": [0.39516544342041016, -4.044389247894287]}, {"key": "wei2021anet", "year": "2021", "title": "A-Net: Learning Attribute-Aware Hash Codes for Large-Scale Fine-Grained Image Retrieval", "abstract": "

    Our work focuses on tackling large-scale fine-grained image retrieval as ranking the images depicting the concept of interests (i.e., the same sub-category labels) highest based on the fine-grained details in the query. It is desirable to alleviate the challenges of both fine-grained nature of small inter-class variations with large intra-class variations and explosive growth of fine-grained data for such a practical task. In this paper, we propose an Attribute-Aware hashing Network (A-Net) for generating attribute-aware hash codes to not only make the retrieval process efficient, but also establish explicit correspondences between hash codes and visual attributes. Specifically, based on the captured visual representations by attention, we develop an encoder-decoder structure network of a reconstruction task to unsupervisedly distill high-level attribute-specific vectors from the appearance-specific visual representations without attribute annotations. A-Net is also equipped with a feature decorrelation constraint upon these attribute vectors to enhance their representation abilities. Finally, the required hash codes are generated by the attribute vectors driven by preserving original similarities. Qualitative experiments on five benchmark fine-grained datasets show our superiority over competing methods. More importantly, quantitative results demonstrate the obtained hash codes can strongly correspond to certain kinds of crucial properties of fine-grained objects.

    \n", "tags": ["NeurIPS", "Image Retrieval"], "tsne_embedding": [-0.6585977077484131, -0.15304386615753174]}, {"key": "weiss2009spectral", "year": "2009", "title": "Spectral Hashing", "abstract": "

    Semantic hashing seeks compact binary codes of data-points so that the\nHamming distance between codewords correlates with semantic similarity.\nIn this paper, we show that the problem of finding a best code for a given\ndataset is closely related to the problem of graph partitioning and can\nbe shown to be NP hard. By relaxing the original problem, we obtain a\nspectral method whose solutions are simply a subset of thresholded eigenvectors\nof the graph Laplacian. By utilizing recent results on convergence\nof graph Laplacian eigenvectors to the Laplace-Beltrami eigenfunctions of\nmanifolds, we show how to efficiently calculate the code of a novel datapoint.\nTaken together, both learning the code and applying it to a novel\npoint are extremely simple. Our experiments show that our codes outperform\nthe state-of-the art.

    \n", "tags": ["Image Retrieval", "NIPS", "Has Code"], "tsne_embedding": [-4.947875499725342, -6.570874214172363]}, {"key": "weiss2012multi", "year": "2012", "title": "Multidimensional Spectral Hashing", "abstract": "

    en a surge of interest in methods based on \u201csemantic hashing\u201d,\ni.e. compact binary codes of data-points so that the Hamming distance\nbetween codewords correlates with similarity. In reviewing and\ncomparing existing methods, we show that their relative performance can\nchange drastically depending on the definition of ground-truth neighbors.\nMotivated by this finding, we propose a new formulation for learning binary\ncodes which seeks to reconstruct the affinity between datapoints,\nrather than their distances. We show that this criterion is intractable\nto solve exactly, but a spectral relaxation gives an algorithm where the\nbits correspond to thresholded eigenvectors of the affinity matrix, and\nas the number of datapoints goes to infinity these eigenvectors converge\nto eigenfunctions of Laplace-Beltrami operators, similar to the recently\nproposed Spectral Hashing (SH) method. Unlike SH whose performance\nmay degrade as the number of bits increases, the optimal code using\nour formulation is guaranteed to faithfully reproduce the affinities as\nthe number of bits increases. We show that the number of eigenfunctions\nneeded may increase exponentially with dimension, but introduce a \u201ckernel\ntrick\u201d to allow us to compute with an exponentially large number of\nbits but using only memory and computation that grows linearly with\ndimension. Experiments shows that MDSH outperforms the state-of-the\nart, especially in the challenging regime of small distance thresholds.

    \n", "tags": ["ECCV", "Unsupervised", "Image Retrieval"], "tsne_embedding": [-1.9328055381774902, 5.192897319793701]}, {"key": "weng2020online", "year": "2020", "title": "Online Hashing with Efficient Updating of Binary Codes", "abstract": "

    Online hashing methods are efficient in learning the hash functions from the streaming data. However, when the hash functions change, the binary codes for the database have to be recomputed to guarantee the retrieval accuracy. Recomputing the binary codes by accumulating the whole database brings a timeliness challenge to the online retrieval process. In this paper, we propose a novel online hashing framework to update the binary codes efficiently without accumulating the whole database. In our framework, the hash functions are fixed and the projection functions are introduced to learn online from the streaming data. Therefore, inefficient updating of the binary codes by accumulating the whole database can be transformed to efficient updating of the binary codes by projecting the binary codes into another binary space. The queries and the binary code database are projected asymmetrically to further improve the retrieval accuracy. The experiments on two multi-label image databases demonstrate the effectiveness and the efficiency of our method for multi-label image retrieval.

    \n", "tags": ["AAAI"], "tsne_embedding": [-0.7324506640434265, -8.66499137878418]}, {"key": "wiki2010new", "year": "2010", "title": "A New Approach to Cross-Modal Multimedia Retrieval", "abstract": "

    The collected documents are selected sections from the Wikipedia\u2019s featured articles collection. This is a continuously growing dataset, that at the time of collection (October 2009) had 2,669 articles spread over 29 categories. Some of the categories are very scarce, therefore we considered only the 10 most populated ones. The articles generally have multiple sections and pictures. We have split them into sections based on section headings, and assign each image to the section in which it was placed by the author(s). Then this dataset was prunned to keep only sections that contained a single image and at least 70 words. \nThe final corpus contains 2,866 multimedia documents. The median text length is 200 words.

    \n", "tags": ["Dataset", "ICME"], "tsne_embedding": [6.051794528961182, 1.1965607404708862]}, {"key": "wu2017deep", "year": "2017", "title": "Deep Supervised Hashing for Multi-Label and Large-Scale Image Retrieval", "abstract": "

    One of the most challenging tasks in large-scale multi-label image retrieval is to map images into binary codes while preserving multilevel semantic similarity. Recently, several deep supervised hashing methods have been proposed to learn hash functions that preserve multilevel semantic similarity with deep convolutional neural networks. However, these triplet label based methods try to preserve the ranking order of images according to their similarity degrees to the queries while not putting direct constraints on the distance between the codes of very similar images. Besides, the current evaluation criteria are not able to measure the performance of existing hashing methods on preserving fine-grained multilevel semantic similarity. To tackle these issues, we propose a novel Deep Multilevel Semantic Similarity Preserving Hashing (DMSSPH) method to learn compact similarity-preserving binary codes for the huge body of multi-label image data with deep convolutional neural networks. In our approach, we make the best of the supervised information in the form of pairwise labels to maximize the discriminability of output binary codes. Extensive evaluations conducted on several benchmark datasets demonstrate that the proposed method significantly outperforms the state-of-the-art supervised and unsupervised hashing methods at the accuracies of top returned images, especially for shorter binary codes. Meanwhile, the proposed method shows better performance on preserving fine-grained multilevel semantic similarity according to the results under the Jaccard coefficient based evaluation criteria we propose.

    \n", "tags": ["ICMR", "Image Retrieval", "Supervised", "Deep Learning"], "tsne_embedding": [-0.9521147608757019, 0.23706230521202087]}, {"key": "wu2019deep", "year": "2019", "title": "Deep Incremental Hashing Network for Efficient Image Retrieval", "abstract": "

    Hashing has shown great potential in large-scale image retrieval due to its storage and computation efficiency, especially the recent deep supervised hashing methods. To achieve promising performance, deep supervised hashing methods require a large amount of training data from different classes. However, when images of new categories emerge, existing deep hashing methods have to retrain the CNN model and generate hash codes for all the database images again, which is impractical for large-scale retrieval system.\nIn this paper, we propose a novel deep hashing framework, called Deep Incremental Hashing Network (DIHN), for learning hash codes in an incremental manner. DIHN learns the hash codes for the new coming images directly, while keeping the old ones unchanged. Simultaneously, a deep hash function for query set is learned by preserving the similarities between training points. Extensive experiments on two widely used image retrieval benchmarks demonstrate that the proposed DIHN framework can significantly decrease the training time while keeping the state-of-the-art retrieval accuracy.

    \n", "tags": [], "tsne_embedding": [1.7300944328308105, -4.880404472351074]}, {"key": "xia2014supervised", "year": "2014", "title": "Supervised Hashing via Image Representation Learning", "abstract": "

    Hashing is a popular approximate nearest neighbor\nsearch approach for large-scale image retrieval.\nSupervised hashing, which incorporates similarity/dissimilarity\ninformation on entity pairs to improve\nthe quality of hashing function learning, has recently\nreceived increasing attention. However, in the existing\nsupervised hashing methods for images, an input\nimage is usually encoded by a vector of hand-crafted\nvisual features. Such hand-crafted feature vectors\ndo not necessarily preserve the accurate semantic\nsimilarities of images pairs, which may often degrade\nthe performance of hashing function learning. In this\npaper, we propose a supervised hashing method for\nimage retrieval, in which we automatically learn a good\nimage representation tailored to hashing as well as a\nset of hash functions. The proposed method has two\nstages. In the first stage, given the pairwise similarity\nmatrix S over training images, we propose a scalable\ncoordinate descent method to decompose S into a\nproduct of HHT where H is a matrix with each of its\nrows being the approximate hash code associated to\na training image. In the second stage, we propose to\nsimultaneously learn a good feature representation for\nthe input images as well as a set of hash functions, via\na deep convolutional network tailored to the learned\nhash codes in H and optionally the discrete class labels\nof the images. Extensive empirical evaluations on three\nbenchmark datasets with different kinds of images\nshow that the proposed method has superior performance\ngains over several state-of-the-art supervised\nand unsupervised hashing methods.

    \n", "tags": [], "tsne_embedding": [-1.9927194118499756, -1.9649755954742432]}, {"key": "xiong2014using", "year": "2014", "title": "Adaptive Quantization for Hashing: An Information-Based Approach to Learning Binary Codes", "abstract": "

    Large-scale data mining and retrieval applications have\nincreasingly turned to compact binary data representations\nas a way to achieve both fast queries and efficient\ndata storage; many algorithms have been proposed for\nlearning effective binary encodings. Most of these algorithms\nfocus on learning a set of projection hyperplanes\nfor the data and simply binarizing the result from each\nhyperplane, but this neglects the fact that informativeness\nmay not be uniformly distributed across the projections.\nIn this paper, we address this issue by proposing\na novel adaptive quantization (AQ) strategy that\nadaptively assigns varying numbers of bits to different\nhyperplanes based on their information content. Our\nmethod provides an information-based schema that preserves\nthe neighborhood structure of data points, and\nwe jointly find the globally optimal bit-allocation for\nall hyperplanes. In our experiments, we compare with\nstate-of-the-art methods on four large-scale datasets\nand find that our adaptive quantization approach significantly\nimproves on traditional hashing methods.

    \n", "tags": ["Quantisation", "Has Code", "SDM"], "tsne_embedding": [-4.934370040893555, 3.385558605194092]}, {"key": "xirau2014fast", "year": "2014", "title": "Fast Approximate Nearest-Neighbor Field by Cascaded Spherical Hashing", "abstract": "

    We present an efficient and fast algorithm for computing approximate nearest neighbor fields between two images. Our method builds on the concept of Coherency-Sensitive Hashing (CSH), but uses a recent hashing scheme, Spherical Hashing (SpH), which is known to be better adapted to the nearest-neighbor problem for natural images. Cascaded Spherical Hashing concatenates different configurations of SpH to build larger Hash Tables with less elements in each bin to achieve higher selectivity. Our method amply outperforms existing techniques like PatchMatch and CSH, and the experimental results show that our algorithm is faster and more accurate than existing methods.

    \n", "tags": ["Unsupervised", "ACCV", "Image Retrieval"], "tsne_embedding": [-3.1599106788635254, 5.652273178100586]}, {"key": "xu2013harmonious", "year": "2013", "title": "Harmonious Hashing", "abstract": "

    Hashing-based fast nearest neighbor search technique\nhas attracted great attention in both research\nand industry areas recently. Many existing hashing\napproaches encode data with projection-based hash\nfunctions and represent each projected dimension\nby 1-bit. However, the dimensions with high variance\nhold large energy or information of data but\ntreated equivalently as dimensions with low variance,\nwhich leads to a serious information loss. In\nthis paper, we introduce a novel hashing algorithm\ncalled Harmonious Hashing which aims at learning\nhash functions with low information loss. Specifically,\nwe learn a set of optimized projections to\npreserve the maximum cumulative energy and meet\nthe constraint of equivalent variance on each dimension\nas much as possible. In this way, we could\nminimize the information loss after binarization.\nDespite the extreme simplicity, our method outperforms\nsuperiorly to many state-of-the-art hashing\nmethods in large-scale and high-dimensional nearest\nneighbor search experiments.

    \n", "tags": [], "tsne_embedding": [1.3426048755645752, 4.740246295928955]}, {"key": "xu2015convolutional", "year": "2015", "title": "Convolutional Neural Networks for Text Hashing", "abstract": "

    Hashing, as a popular approximate nearest neighbor\nsearch, has been widely used for large-scale similarity search. Recently, a spectrum of machine learning\nmethods are utilized to learn similarity-preserving\nbinary codes. However, most of them directly encode the explicit features, keywords, which fail to\npreserve the accurate semantic similarities in binary code beyond keyword matching, especially on\nshort texts. Here we propose a novel text hashing\nframework with convolutional neural networks. In\nparticular, we first embed the keyword features into\ncompact binary code with a locality preserving constraint. Meanwhile word features and position features are together fed into a convolutional network to\nlearn the implicit features which are further incorporated with the explicit features to fit the pre-trained\nbinary code. Such base method can be successfully\naccomplished without any external tags/labels, and\nother three model variations are designed to integrate tags/labels. Experimental results show the\nsuperiority of our proposed approach over several\nstate-of-the-art hashing methods when tested on one\nshort text dataset as well as one normal text dataset.

    \n", "tags": [], "tsne_embedding": [1.520284652709961, 0.08556720614433289]}, {"key": "xu2019online", "year": "2019", "title": "Online Multi-modal Hashing with Dynamic Query-adaption", "abstract": "

    Multi-modal hashing is an effective technique to support large-scale multimedia retrieval, due to its capability of encoding heterogeneous multi-modal features into compact and similarity-preserving binary codes. Although great progress has been achieved so far, existing methods still suffer from several problems, including: 1) All existing methods simply adopt fixed modality combination weights in online hashing process to generate the query hash codes. This strategy cannot adaptively capture the variations of different queries. 2) They either suffer from insufficient semantics (for unsupervised methods) or require high computation and storage cost (for the supervised methods, which rely on pair-wise semantic matrix). 3) They solve the hash codes with relaxed optimization strategy or bit-by-bit discrete optimization, which results in significant quantization loss or consumes considerable computation time. To address the above limitations, in this paper, we propose an Online Multi-modal Hashing with Dynamic Query-adaption (OMH-DQ) method in a novel fashion. Specifically, a self-weighted fusion strategy is designed to adaptively preserve the multi-modal feature information into hash codes by exploiting their complementarity. The hash codes are learned with the supervision of pair-wise semantic labels to enhance their discriminative capability, while avoiding the challenging symmetric similarity matrix factorization. Under such learning framework, the binary hash codes can be directly obtained with efficient operations and without quantization errors. Accordingly, our method can benefit from the semantic labels, and simultaneously, avoid the high computation complexity. Moreover, to accurately capture the query variations, at the online retrieval stage, we design a parameter-free online hashing module which can adaptively learn the query hash codes according to the dynamic query contents. Extensive experiments demonstrate the state-of-the-art performance of the proposed approach from various aspects.

    \n", "tags": ["SIGIR", "Cross-Modal", "Supervised"], "tsne_embedding": [1.9429280757904053, -0.8421390652656555]}, {"key": "yan2019deep", "year": "2019", "title": "Deep Hashing by Discriminating Hard Examples", "abstract": "

    This paper tackles a rarely explored but critical problem within learning to hash, i.e., to learn hash codes that effectively discriminate hard similar and dissimilar examples, to empower large-scale image retrieval. Hard similar examples refer to image pairs from the same semantic class that demonstrate some shared appearance but have different fine-grained appearance. Hard dissimilar examples are image pairs that come from different semantic classes but exhibit similar appearance. These hard examples generally have a small distance due to the shared appearance. Therefore, effective encoding of the hard examples can well discriminate the relevant images within a small Hamming distance, enabling more accurate retrieval in the top-ranked returned images. However, most existing hashing methods cannot capture this key information as their optimization is dominated byeasy examples, i.e., distant similar/dissimilar pairs that share no or limited appearance. To address this problem, we introduce a novel Gamma distribution-enabled and symmetric Kullback-Leibler divergence-based loss, which is dubbed dual hinge loss because it works similarly as imposing two smoothed hinge losses on the respective similar and dissimilar pairs. Specifically, the loss enforces exponentially variant penalization on the hard similar (dissimilar) examples to emphasize and learn their fine-grained difference. It meanwhile imposes a bounding penalization on easy similar (dissimilar) examples to prevent the dominance of the easy examples in the optimization while preserving the high-level similarity (dissimilarity). This enables our model to well encode the key information carried by both easy and hard examples. Extensive empirical results on three widely-used image retrieval datasets show that (i) our method consistently and substantially outperforms state-of-the-art competing methods using hash codes of the same length and (ii) our method can use significantly (e.g., 50%-75%) shorter hash codes to perform substantially better than, or comparably well to, the competing methods.

    \n", "tags": ["Deep Learning", "MM", "Image Retrieval"], "tsne_embedding": [0.44914108514785767, 2.944491386413574]}, {"key": "yandexdeep1B", "year": "2021", "title": "Yandex DEEP-1B", "abstract": "

    Yandex DEEP-1B image descriptor dataset consisting of the projected and normalized outputs from the last fully-connected layer of the GoogLeNet model, which was pretrained on the Imagenet classification task.

    \n", "tags": ["Dataset"], "tsne_embedding": [5.456132888793945, 5.205204963684082]}, {"key": "yandextexttoimage1B", "year": "2021", "title": "Yandex Text-to-Image-1B", "abstract": "

    Yandex Text-to-Image-1B is a new cross-model dataset (text and visual), where database and query vectors have different distributions in a shared representation space. The base set consists of Image embeddings produced by the Se-ResNext-101 model, and queries are textual embeddings produced by a variant of the DSSM model. Since the distributions are different, a 50M sample of the query distribution is provided.

    \n", "tags": ["Dataset"], "tsne_embedding": [-5.552933216094971, 1.162916898727417]}, {"key": "yang2019adaptive", "year": "2019", "title": "Adaptive Labeling for Deep Learning to Hash", "abstract": "

    Hash function learning has been widely used for largescale image retrieval because of the efficiency of computation and storage. We introduce AdaLabelHash, a binary\nhash function learning approach via deep neural networks\nin this paper. In AdaLabelHash, class label representations are variables that are adapted during the backward\nnetwork training procedure. We express the labels as hypercube vertices in a K-dimensional space, and the class\nlabel representations together with the network weights are\nupdated in the learning process. As the label representations (or referred to as codewords in this work), are learned\nfrom data, semantically similar classes will be assigned\nwith the codewords that are close to each other in terms\nof Hamming distance in the label space. The codewords\nthen serve as the desired output of the hash function learning, and yield compact and discriminating binary hash representations. AdaLabelHash is easy to implement, which\ncan jointly learn label representations and infer compact\nbinary codes from data. It is applicable to both supervised\nand semi-supervised hash. Experimental results on standard benchmarks demonstrate the satisfactory performance\nof AdaLabelHash.

    \n", "tags": ["CVPRW", "Deep Learning"], "tsne_embedding": [-1.451417326927185, -4.742530822753906]}, {"key": "yang2019distill", "year": "2019", "title": "DistillHash: Unsupervised Deep Hashing by Distilling Data Pairs", "abstract": "

    Due to the high storage and search efficiency, hashing\nhas become prevalent for large-scale similarity search. Particularly, deep hashing methods have greatly improved the\nsearch performance under supervised scenarios. In contrast, unsupervised deep hashing models can hardly achieve\nsatisfactory performance due to the lack of reliable supervisory similarity signals.\n To address this issue, we propose\na novel deep unsupervised hashing model, dubbed DistillHash, which can learn a distilled data set consisted of data\npairs, which have confidence similarity signals. Specifically, we investigate the relationship between the initial\nnoisy similarity signals learned from local structures and\nthe semantic similarity labels assigned by a Bayes optimal\nclassifier. We show that under a mild assumption, some\ndata pairs, of which labels are consistent with those assigned by the Bayes optimal classifier, can be potentially\ndistilled. Inspired by this fact, we design a simple yet effective strategy to distill data pairs automatically and further\nadopt a Bayesian learning framework to learn hash functions from the distilled data set. Extensive experimental results on three widely used benchmark datasets show that the\nproposed DistillHash consistently accomplishes the stateof-the-art search performance.

    \n", "tags": ["CVPR", "Unsupervised"], "tsne_embedding": [-0.6192055344581604, 0.7571129202842712]}, {"key": "yang2020nonlinear", "year": "2020", "title": "Nonlinear Robust Discrete Hashing for Cross-Modal Retrieval", "abstract": "

    Hashing techniques have recently been successfully applied to solve similarity search problems in the information retrieval field because of their significantly reduced storage and high-speed search capabilities. However, the hash codes learned from most recent cross-modal hashing methods lack the ability to comprehensively preserve adequate information, resulting in a less than desirable performance. To solve this limitation, we propose a novel method termed Nonlinear Robust Discrete Hashing (NRDH), for cross-modal retrieval. The main idea behind NRDH is motivated by the success of neural networks, i.e., nonlinear descriptors, in the field of representation learning, and the use of nonlinear descriptors instead of simple linear transformations is more in line with the complex relationships that exist between common latent representation and heterogeneous multimedia data in the real world. In NRDH, we first learn a common latent representation through nonlinear descriptors to encode complementary and consistent information from the features of the heterogeneous multimedia data. Moreover, an asymmetric learning scheme is proposed to correlate the learned hash codes with the common latent representation. Empirically, we demonstrate that NRDH is able to successfully generate a comprehensive common latent representation that significantly improves the quality of the learned hash codes. Then, NRDH adopts a linear learning strategy to fast learn the hash function with the learned hash codes. Extensive experiments performed on two benchmark datasets highlight the superiority of NRDH over several state-of-the-art methods.

    \n", "tags": ["SIGIR", "Cross-Modal"], "tsne_embedding": [3.1402835845947266, -1.6529914140701294]}, {"key": "ye2020nearoptimal", "year": "2020", "title": "Unsupervised Few-Bits Semantic Hashing with Implicit Topics Modeling", "abstract": "

    Semantic hashing is a powerful paradigm for\nrepresenting texts as compact binary hash\ncodes. The explosion of short text data has\nspurred the demand of few-bits hashing. However, the performance of existing semantic\nhashing methods cannot be guaranteed when\napplied to few-bits hashing because of severe\ninformation loss. In this paper, we present a\nsimple but effective unsupervised neural generative semantic hashing method with a focus on\nfew-bits hashing. Our model is built upon variational autoencoder and represents each hash\nbit as a Bernoulli variable, which allows the\nmodel to be end-to-end trainable. To address\nthe issue of information loss, we introduce a\nset of auxiliary implicit topic vectors. With\nthe aid of these topic vectors, the generated\nhash codes are not only low-dimensional representations of the original texts but also capture their implicit topics. We conduct comprehensive experiments on four datasets. The results demonstrate that our approach achieves\nsignificant improvements over state-of-the-art\nsemantic hashing methods in few-bits hashing.

    \n", "tags": [], "tsne_embedding": [2.4242560863494873, -0.4936380684375763]}, {"key": "yu2014using", "year": "2014", "title": "Circulant Binary Embedding", "abstract": "

    Binary embedding of high-dimensional data requires\nlong codes to preserve the discriminative\npower of the input space. Traditional binary coding\nmethods often suffer from very high computation\nand storage costs in such a scenario. To\naddress this problem, we propose Circulant Binary\nEmbedding (CBE) which generates binary\ncodes by projecting the data with a circulant matrix.\nThe circulant structure enables the use of\nFast Fourier Transformation to speed up the computation.\nCompared to methods that use unstructured\nmatrices, the proposed method improves\nthe time complexity from O(d^2\n) to O(d log d),\nand the space complexity from O(d^2) to O(d)\nwhere d is the input dimensionality. We also\npropose a novel time-frequency alternating optimization\nto learn data-dependent circulant projections,\nwhich alternatively minimizes the objective\nin original and Fourier domains. We show\nby extensive experiments that the proposed approach\ngives much better performance than the\nstate-of-the-art approaches for fixed time, and\nprovides much faster computation with no performance\ndegradation for fixed number of bits.

    \n", "tags": ["ICML", "Has Code"], "tsne_embedding": [-1.1746200323104858, 5.199540138244629]}, {"key": "yu2021deep", "year": "2021", "title": "Deep Graph-neighbor Coherence Preserving Network for Unsupervised Cross-modal Hashing", "abstract": "

    Unsupervised cross-modal hashing (UCMH) has become a hot topic recently. Current UCMH focuses on exploring data similarities. However, current UCMH methods calculate the similarity between two data, mainly relying on the two data\u2019s cross-modal features. These methods suffer from inaccurate similarity problems that result in a suboptimal retrieval Hamming space, because the cross-modal features between the data are not sufficient to describe the complex data relationships, such as situations where two data have different feature representations but share the inherent concepts. In this paper, we devise a deep graph-neighbor coherence preserving network (DGCPN). Specifically, DGCPN stems from graph models and explores graph-neighbor coherence by consolidating the information between data and their neighbors. DGCPN regulates comprehensive similarity preserving losses by exploiting three types of data similarities (i.e., the graph-neighbor coherence, the coexistent similarity, and the intra- and inter-modality consistency) and designs a half-real and half-binary optimization strategy to reduce the quantization errors during hashing. Essentially, DGCPN addresses the inaccurate similarity problem by exploring and exploiting the data\u2019s intrinsic relationships in a graph. We conduct extensive experiments on three public UCMH datasets. The experimental results demonstrate the superiority of DGCPN, e.g., by improving the mean average precision from 0.722 to 0.751 on MIRFlickr-25K using 64-bit hashing codes to retrieval texts from images. We will release the source code package and the trained model on https://github.com/Atmegal/DGCPN.

    \n", "tags": ["AAAI", "Unsupervised", "Cross-Modal"], "tsne_embedding": [-5.273477077484131, -5.570437908172607]}, {"key": "yuan2018optimal", "year": "2018", "title": "Towards Optimal Deep Hashing via Policy Gradient", "abstract": "

    In this paper, we propose a simple yet effective relaxation free method to learn more effective binary codes via policy gradient for\nscalable image search. While a variety of deep hashing methods have been\nproposed in recent years, most of them are confronted by the dilemma\nto obtain optimal binary codes in a truly end-to-end manner with nonsmooth sign activations. Unlike existing methods which usually employ a\ngeneral relaxation framework to adapt to the gradient-based algorithms,\nour approach formulates the non-smooth part of the hashing network\nas sampling with a stochastic policy, so that the retrieval performance\ndegradation caused by the relaxation can be avoided. Specifically, our\nmethod directly generates the binary codes and maximizes the expectation of rewards for similarity preservation, where the network can be\ntrained directly via policy gradient. Hence, the differentiation challenge\nfor discrete optimization can be naturally addressed, which leads to effective gradients and binary codes. Extensive experimental results on three\nbenchmark datasets validate the effectiveness of the proposed method.

    \n", "tags": ["ECCV", "Deep Learning"], "tsne_embedding": [-1.162875771522522, -2.0222764015197754]}, {"key": "yuan2020central", "year": "2020", "title": "Central Similarity Hashing for Efficient Image and Video Retrieval", "abstract": "

    Existing data-dependent hashing methods usually learn\nhash functions from the pairwise or triplet data relationships, which only capture the data similarity locally, and\noften suffer low learning efficiency and low collision rate.\nIn this work, we propose a new global similarity metric,\ntermed as central similarity, with which the hash codes for\nsimilar data pairs are encouraged to approach a common\ncenter and those for dissimilar pairs to converge to different centers, to improve hash learning efficiency and retrieval accuracy. We principally formulate the computation of the proposed central similarity metric by introducing a new concept, i.e. hash center that refers to a set\nof data points scattered in the Hamming space with sufficient mutual distance between each other. We then provide an efficient method to construct well separated hash\ncenters by leveraging the Hadamard matrix and Bernoulli\ndistributions. Finally, we propose the Central Similarity\nHashing (CSH) that optimizes the central similarity between data points w.r.t. their hash centers instead of optimizing the local similarity. The CSH is generic and applicable to both image and video hashing. Extensive experiments on large-scale image and video retrieval demonstrate CSH can generate cohesive hash codes for similar\ndata pairs and dispersed hash codes for dissimilar pairs,\nand achieve noticeable boost in retrieval performance, i.e.\n3%-20% in mAP over the previous state-of-the-art. The\ncodes are in: https://github.com/yuanli2333/\nHadamard-Matrix-for-hashing

    \n", "tags": ["CVPR", "Video Retrieval", "Has Code", "Deep Learning"], "tsne_embedding": [-1.6775968074798584, 2.2314634323120117]}, {"key": "yuan2020quant", "year": "2020", "title": "Central Similarity Quantization for Efficient Image and Video Retrieval", "abstract": "

    Existing data-dependent hashing methods usually learn hash functions from pairwise or triplet data relationships, which only capture the data similarity locally, and often suffer from low learning efficiency and low collision rate. In this work, we propose a new global similarity metric, termed as central similarity, with which the hash codes of similar data pairs are encouraged to approach a common center and those for dissimilar pairs to converge to different centers, to improve hash learning efficiency and retrieval accuracy. We principally formulate the computation of the proposed central similarity metric by introducing a new concept, i.e., hash center that refers to a set of data points scattered in the Hamming space with a sufficient mutual distance between each other. We then provide an efficient method to construct well separated hash centers by leveraging the Hadamard matrix and Bernoulli distributions. Finally, we propose the Central Similarity Quantization (CSQ) that optimizes the central similarity between data points w.r.t. their hash centers instead of optimizing the local similarity. CSQ is generic and applicable to both image and video hashing scenarios. Extensive experiments on large-scale image and video retrieval tasks demonstrate that CSQ can generate cohesive hash codes for similar data pairs and dispersed hash codes for dissimilar pairs, achieving a noticeable boost in retrieval performance, i.e. 3%-20% in mAP over the previous state-of-the-arts.

    \n", "tags": ["CVPR", "Video Retrieval", "Image Retrieval", "Has Code", "Deep Learning"], "tsne_embedding": [-1.6586874723434448, 2.229646921157837]}, {"key": "zhang2010self", "year": "2010", "title": "Self-Taught Hashing for Fast Similarity Search", "abstract": "

    The ability of fast similarity search at large scale is of great\nimportance to many Information Retrieval (IR) applications.\nA promising way to accelerate similarity search is semantic\nhashing which designs compact binary codes for a large number\nof documents so that semantically similar documents\nare mapped to similar codes (within a short Hamming distance).\nAlthough some recently proposed techniques are\nable to generate high-quality codes for documents known\nin advance, obtaining the codes for previously unseen documents\nremains to be a very challenging problem. In this\npaper, we emphasise this issue and propose a novel SelfTaught\nHashing (STH) approach to semantic hashing: we\nfirst find the optimal l-bit binary codes for all documents in\nthe given corpus via unsupervised learning, and then train\nl classifiers via supervised learning to predict the l-bit code\nfor any query document unseen before. Our experiments on\nthree real-world text datasets show that the proposed approach\nusing binarised Laplacian Eigenmap (LapEig) and\nlinear Support Vector Machine (SVM) outperforms stateof-the-art\ntechniques significantly.

    \n", "tags": [], "tsne_embedding": [2.4766197204589844, 0.147489994764328]}, {"key": "zhang2011composite", "year": "2011", "title": "Composite Hashing with Multiple Information Sources", "abstract": "

    Similarity search applications with a large amount of text\nand image data demands an efficient and effective solution.\nOne useful strategy is to represent the examples in databases\nas compact binary codes through semantic hashing, which\nhas attracted much attention due to its fast query/search\nspeed and drastically reduced storage requirement. All of\nthe current semantic hashing methods only deal with the\ncase when each example is represented by one type of features.\nHowever, examples are often described from several\ndifferent information sources in many real world applications.\nFor example, the characteristics of a webpage can be\nderived from both its content part and its associated links.\nTo address the problem of learning good hashing codes in\nthis scenario, we propose a novel research problem \u2013 Composite\nHashing with Multiple Information Sources (CHMIS).\nThe focus of the new research problem is to design an algorithm\nfor incorporating the features from different information\nsources into the binary hashing codes efficiently and\neffectively. In particular, we propose an algorithm CHMISAW\n(CHMIS with Adjusted Weights) for learning the codes.\nThe proposed algorithm integrates information from several\ndifferent sources into the binary hashing codes by adjusting\nthe weights on each individual source for maximizing\nthe coding performance, and enables fast conversion from\nquery examples to their binary hashing codes. Experimental\nresults on five different datasets demonstrate the superior\nperformance of the proposed method against several other\nstate-of-the-art semantic hashing techniques.

    \n", "tags": [], "tsne_embedding": [-2.8091554641723633, 0.4508914649486542]}, {"key": "zhang2013binary", "year": "2013", "title": "Binary Code Ranking with Weighted Hamming Distance", "abstract": "

    Binary hashing has been widely used for efficient similarity search due to its query and storage efficiency. In most\nexisting binary hashing methods, the high-dimensional data are embedded into Hamming space and the distance or\nsimilarity of two points are approximated by the Hamming\ndistance between their binary codes. The Hamming distance calculation is efficient, however, in practice, there are\noften lots of results sharing the same Hamming distance to\na query, which makes this distance measure ambiguous and\nposes a critical issue for similarity search where ranking is\nimportant. In this paper, we propose a weighted Hamming\ndistance ranking algorithm (WhRank) to rank the binary\ncodes of hashing methods. By assigning different bit-level\nweights to different hash bits, the returned binary codes\nare ranked at a finer-grained binary code level. We give\nan algorithm to learn the data-adaptive and query-sensitive\nweight for each hash bit. Evaluations on two large-scale\nimage data sets demonstrate the efficacy of our weighted\nHamming distance for binary code ranking.

    \n", "tags": ["CVPR", "Unsupervised"], "tsne_embedding": [-2.9144341945648193, 1.5973191261291504]}, {"key": "zhang2014largescale", "year": "2014", "title": "Large-scale supervised multimodal hashing with semantic correlation maximization", "abstract": "

    Due to its low storage cost and fast query speed, hashing\nhas been widely adopted for similarity search in multimedia\ndata. In particular, more and more attentions\nhave been payed to multimodal hashing for search in\nmultimedia data with multiple modalities, such as images\nwith tags. Typically, supervised information of semantic\nlabels is also available for the data points in\nmany real applications. Hence, many supervised multimodal\nhashing (SMH) methods have been proposed\nto utilize such semantic labels to further improve the\nsearch accuracy. However, the training time complexity\nof most existing SMH methods is too high, which\nmakes them unscalable to large-scale datasets. In this\npaper, a novel SMH method, called semantic correlation\nmaximization (SCM), is proposed to seamlessly integrate\nsemantic labels into the hashing learning procedure\nfor large-scale data modeling. Experimental results\non two real-world datasets show that SCM can signifi-\ncantly outperform the state-of-the-art SMH methods, in\nterms of both accuracy and scalability.

    \n", "tags": ["Cross-Modal", "AAAI", "Has Code", "Supervised"], "tsne_embedding": [2.815110921859741, -1.322816014289856]}, {"key": "zhang2014latent", "year": "2014", "title": "Supervised Hashing with Latent Factor Models", "abstract": "

    Due to its low storage cost and fast query speed, hashing\nhas been widely adopted for approximate nearest neighbor\nsearch in large-scale datasets. Traditional hashing methods\ntry to learn the hash codes in an unsupervised way where\nthe metric (Euclidean) structure of the training data is preserved.\nVery recently, supervised hashing methods, which\ntry to preserve the semantic structure constructed from the\nsemantic labels of the training points, have exhibited higher\naccuracy than unsupervised methods. In this paper, we\npropose a novel supervised hashing method, called latent\nfactor hashing (LFH), to learn similarity-preserving binary\ncodes based on latent factor models. An algorithm with\nconvergence guarantee is proposed to learn the parameters\nof LFH. Furthermore, a linear-time variant with stochastic\nlearning is proposed for training LFH on large-scale datasets.\nExperimental results on two large datasets with semantic\nlabels show that LFH can achieve superior accuracy than\nstate-of-the-art methods with comparable training time.

    \n", "tags": ["SIGIR", "Supervised"], "tsne_embedding": [0.2179120033979416, -4.825494766235352]}, {"key": "zhang2015bit", "year": "2015", "title": "Bit-Scalable Deep Hashing With Regularized Similarity Learning for Image Retrieval and Person Re-Identification", "abstract": "

    Extracting informative image features and learning\neffective approximate hashing functions are two crucial steps in\nimage retrieval . Conventional methods often study these two\nsteps separately, e.g., learning hash functions from a predefined\nhand-crafted feature space. Meanwhile, the bit lengths of output\nhashing codes are preset in most previous methods, neglecting the\nsignificance level of different bits and restricting their practical\nflexibility. To address these issues, we propose a supervised\nlearning framework to generate compact and bit-scalable hashing\ncodes directly from raw images. We pose hashing learning as\na problem of regularized similarity learning. Specifically, we\norganize the training images into a batch of triplet samples,\neach sample containing two images with the same label and one\nwith a different label. With these triplet samples, we maximize\nthe margin between matched pairs and mismatched pairs in the\nHamming space. In addition, a regularization term is introduced\nto enforce the adjacency consistency, i.e., images of similar\nappearances should have similar codes. The deep convolutional\nneural network is utilized to train the model in an end-to-end\nfashion, where discriminative image features and hash functions\nare simultaneously optimized. Furthermore, each bit of our\nhashing codes is unequally weighted so that we can manipulate\nthe code lengths by truncating the insignificant bits. Our\nframework outperforms state-of-the-arts on public benchmarks\nof similar image search and also achieves promising results in\nthe application of person re-identification in surveillance. It is\nalso shown that the generated bit-scalable hashing codes well\npreserve the discriminative powers with shorter code lengths.

    \n", "tags": ["TIP", "Image Retrieval", "Deep Learning"], "tsne_embedding": [-1.886777639389038, -2.3728461265563965]}, {"key": "zhang2016efficient", "year": "2016", "title": "Efficient Training of Very Deep Neural Networks for Supervised Hashing", "abstract": "

    In this paper, we propose training very deep neural networks (DNNs) for supervised learning of hash codes. Existing methods in this context train relatively \u201cshallow\u201d networks limited by the issues arising in back propagation (e.e. vanishing gradients) as well as computational efficiency. We propose a novel and efficient training algorithm inspired by alternating direction method of multipliers (ADMM) that overcomes some of these limitations. Our method decomposes the training process into independent layer-wise local updates through auxiliary variables. Empirically we observe that our training algorithm always converges and its computational complexity is linearly proportional to the number of edges in the networks. Empirically we manage to train DNNs with 64 hidden layers and 1024 nodes per layer for supervised hashing in about 3 hours using a single GPU. Our proposed very deep supervised hashing (VDSH) method significantly outperforms the state-of-the-art on several benchmark datasets.

    \n", "tags": ["Deep Learning", "CVPR"], "tsne_embedding": [2.2525479793548584, -5.719147205352783]}, {"key": "zhang2020fast", "year": "2020", "title": "Fast Discrete Cross-Modal Hashing Based on Label Relaxation and Matrix Factorization", "abstract": "

    In recent years, cross-media retrieval has drawn considerable attention due to the exponential growth of multimedia data. Many hashing approaches have been proposed for the cross-media search task. However, there are still open problems that warrant investigation. For example, most existing supervised hashing approaches employ a binary label matrix, which achieves small margins between wrong labels (0) and true labels (1). This may affect the retrieval performance by generating many false negatives and false positives. In addition, some methods adopt a relaxation scheme to solve the binary constraints, which may cause large quantization errors. There are also some discrete hashing methods that have been presented, but most of them are time-consuming. To conquer these problems, we present a label relaxation and discrete matrix factorization method (LRMF) for cross-modal retrieval. It offers a number of innovations. First of all, the proposed approach employs a novel label relaxation scheme to control the margins adaptively, which has the benefit of reducing the quantization error. Second, by virtue of the proposed discrete matrix factorization method designed to learn the binary codes, large quantization errors caused by relaxation can be avoided. The experimental results obtained on two widely-used databases demonstrate that LRMF outperforms state-of-the-art cross-media methods.

    \n", "tags": ["ICPR", "Cross-Modal"], "tsne_embedding": [5.100306034088135, -2.346393585205078]}, {"key": "zhang2020hierarchical", "year": "2020", "title": "Hierarchical Deep Hashing for Fast Large Scale Image Retrieval", "abstract": "

    Fast image retrieval is of great importance in many computer vision tasks and especially practical applications. Deep hashing, the state-of-the-art fast image retrieval scheme, introduces deep learning to learn the hash functions and generate binary hash codes, and outperforms the other image retrieval methods in terms of accuracy. However, all the existing deep hashing methods could only generate one level hash codes and require a linear traversal of all the hash codes to figure out the closest one when a new query arrives, which is very time-consuming and even intractable for large scale applications. In this work, we propose a Hierarchical Deep Hashing(HDHash) scheme to speed up the state-of-the-art deep hashing methods. More specifically, hierarchical deep hash codes of multiple levels can be generated and indexed with tree structures rather than linear ones, and pruning irrelevant branches can sharply decrease the retrieval time. To our best knowledge, this is the first work to introduce hierarchical indexed deep hashing for fast large scale image retrieval. Extensive experimental results on three benchmark datasets demonstrate that the proposed HDHash scheme achieves better or comparable accuracy with significantly improved efficiency and reduced memory as compared to state-of- the-art fast image retrieval schemes.

    \n", "tags": ["ICPR", "Deep Learning", "Image Retrieval"], "tsne_embedding": [2.170779228210449, -2.2276246547698975]}, {"key": "zhang2021deep", "year": "2021", "title": "Deep Center-Based Dual-Constrained Hashing for Discriminative Face Image Retrieval", "abstract": "

    With the advantages of low storage cost and extremely fast retrieval speed, deep hashing methods have attracted much attention for image retrieval recently. However, large-scale face image retrieval with significant intra-class variations is still challenging. Neither existing pairwise/triplet labels-based nor softmax classification loss-based deep hashing works can generate compact and discriminative binary codes. Considering these issues, we propose a center-based framework integrating end-to-end hashing learning and class centers learning simultaneously. The framework minimizes the intra-class variance by clustering intra-class samples into a learnable class center. To strengthen inter-class separability, it additionally imposes a novel regularization term to enlarge the Hamming distance between pairwise class centers. Moreover, a simple yet effective regression matrix is introduced to encourage intra-class samples to generate the same binary codes, which further enhances the hashing codes compactness. Experiments on four large-scale datasets show the proposed method outperforms state-of-the-art baselines under various code lengths and commonly-used evaluation metrics.

    \n", "tags": ["Image Retrieval", "Deep Learning"], "tsne_embedding": [-0.6706947684288025, -3.01948618888855]}, {"key": "zhang2021high", "year": "2021", "title": "High-order nonlocal Hashing for unsupervised cross-modal retrieval", "abstract": "

    In light of the ability to enable efficient storage and fast query for big data, hashing techniques for cross-modal search have aroused extensive attention. Despite the great success achieved, unsupervised cross-modal hashing still suffers from lacking reliable similarity supervision and struggles with handling the heterogeneity issue between different modalities. To cope with these, in this paper, we devise a new deep hashing model, termed as High-order Nonlocal Hashing (HNH) to facilitate cross-modal retrieval with the following advantages. First, different from existing methods that mainly leverage low-level local-view similarity as the guidance for hashing learning, we propose a high-order affinity measure that considers the multi-modal neighbourhood structures from a nonlocal perspective, thereby comprehensively capturing the similarity relationships between data items. Second, a common representation is introduced to correlate different modalities. By enforcing the modal-specific descriptors and the common representation to be aligned with each other, the proposed HNH significantly bridges the modality gap and maintains the intra-consistency. Third, an effective affinity preserving objective function is delicately designed to generate high-quality binary codes. Extensive experiments evidence the superiority of the proposed HNH in unsupervised cross-modal retrieval tasks over the state-of-the-art baselines.

    \n", "tags": ["WWW", "Unsupervised", "Cross-Modal"], "tsne_embedding": [-1.007301926612854, 1.2041971683502197]}, {"key": "zhao2015deep", "year": "2015", "title": "Deep Semantic Ranking Based Hashing for Multi-Label Image Retrieval", "abstract": "

    With the rapid growth of web images, hashing has received\nincreasing interests in large scale image retrieval.\nResearch efforts have been devoted to learning compact binary\ncodes that preserve semantic similarity based on labels.\nHowever, most of these hashing methods are designed\nto handle simple binary similarity. The complex multilevel\nsemantic structure of images associated with multiple labels\nhave not yet been well explored. Here we propose a deep\nsemantic ranking based method for learning hash functions\nthat preserve multilevel semantic similarity between multilabel\nimages. In our approach, deep convolutional neural\nnetwork is incorporated into hash functions to jointly\nlearn feature representations and mappings from them to\nhash codes, which avoids the limitation of semantic representation\npower of hand-crafted features. Meanwhile, a\nranking list that encodes the multilevel similarity information\nis employed to guide the learning of such deep hash\nfunctions. An effective scheme based on surrogate loss is\nused to solve the intractable optimization problem of nonsmooth\nand multivariate ranking measures involved in the\nlearning procedure. Experimental results show the superiority\nof our proposed approach over several state-of-theart\nhashing methods in term of ranking evaluation metrics\nwhen tested on multi-label image datasets.

    \n", "tags": ["CVPR", "Deep Learning", "Image Retrieval"], "tsne_embedding": [-0.7434654831886292, -1.017368197441101]}, {"key": "zhen2012coregularised", "year": "2012", "title": "Co-Regularized Hashing for Multimodal Data", "abstract": "

    Hashing-based methods provide a very promising approach to large-scale similarity\nsearch. To obtain compact hash codes, a recent trend seeks to learn the hash\nfunctions from data automatically. In this paper, we study hash function learning\nin the context of multimodal data. We propose a novel multimodal hash function\nlearning method, called Co-Regularized Hashing (CRH), based on a boosted coregularization\nframework. The hash functions for each bit of the hash codes are\nlearned by solving DC (difference of convex functions) programs, while the learning\nfor multiple bits proceeds via a boosting procedure so that the bias introduced\nby the hash functions can be sequentially minimized. We empirically compare\nCRH with two state-of-the-art multimodal hash function learning methods on two\npublicly available data sets.

    \n", "tags": ["NIPS", "Cross-Modal"], "tsne_embedding": [-0.7911044955253601, -5.876938819885254]}, {"key": "zhen2015cross", "year": "2015", "title": "Cross-Modal Similarity Learning via Pairs, Preferences, and Active Supervision", "abstract": "

    We present a probabilistic framework for learning pairwise similarities between objects belonging to different modalities, such as drugs and proteins, or text and\nimages. Our framework is based on learning a binary\ncode based representation for objects in each modality, and has the following key properties: (i) it can\nleverage both pairwise as well as easy-to-obtain relative\npreference based cross-modal constraints, (ii) the probabilistic framework naturally allows querying for the\nmost useful/informative constraints, facilitating an active learning setting (existing methods for cross-modal\nsimilarity learning do not have such a mechanism), and\n(iii) the binary code length is learned from the data. We\ndemonstrate the effectiveness of the proposed approach\non two problems that require computing pairwise similarities between cross-modal object pairs: cross-modal\nlink prediction in bipartite graphs, and hashing based\ncross-modal similarity search.

    \n", "tags": ["Cross-Modal", "AAAI"], "tsne_embedding": [-5.2739338874816895, -1.7268261909484863]}, {"key": "zhu2013linear", "year": "2013", "title": "Linear cross-modal hashing for efficient multimedia search", "abstract": "

    Most existing cross-modal hashing methods suffer from the scalability issue in the training phase. In this paper, we propose a novel \ncross-modal hashing approach with a linear time complexity to the training data size, to enable scalable indexing for multimedia \nsearch across multiple modals. Taking both the intra-similarity in each modal and the inter-similarity across different modals \ninto consideration, the proposed approach aims at effectively learning hash functions from large-scale training datasets. \nMore specifically, for each modal, we first partition the training data into $k$ clusters and then represent each training data \npoint with its distances to $k$ centroids of the clusters. Interestingly, such a k-dimensional data representation can reduce \nthe time complexity of the training phase from traditional O(n2) or higher to O(n), where $n$ is the training data size, leading to \npractical learning on large-scale datasets. We further prove that this new representation preserves the intra-similarity in each modal. \nTo preserve the inter-similarity among data points across different modals, we transform the derived data representations into a \ncommon binary subspace in which binary codes from all the modals are \u201cconsistent\u201d and comparable. The transformation simultaneously \noutputs the hash functions for all modals, which are used to convert unseen data into binary codes. Given a query of one modal, \nit is first mapped into the binary codes using the modal\u2019s hash functions, followed by matching the database binary codes of any other \nmodals. Experimental results on two benchmark datasets confirm the scalability and the effectiveness of the proposed approach in \ncomparison with the state of the art.

    \n", "tags": ["MM", "Cross-Modal"], "tsne_embedding": [1.2802478075027466, -6.421294689178467]}, {"key": "zhu2016deep", "year": "2016", "title": "Deep Hashing Network for Efficient Similarity Retrieval", "abstract": "

    Due to the storage and retrieval efficiency, hashing has been widely deployed to approximate nearest neighbor search for large-scale multimedia retrieval. Supervised hashing, which improves the quality of hash coding by exploiting the semantic similarity on data pairs, has received increasing attention recently. For most existing supervised hashing methods for image retrieval, an image is first represented as a vector of hand-crafted or machine-learned features, followed by another separate quantization step that generates binary codes.\nHowever, suboptimal hash coding may be produced, because the quantization error is not statistically minimized and the feature representation is not optimally compatible with the binary coding. In this paper, we propose a novel Deep Hashing Network (DHN) architecture for supervised hashing, in which we jointly learn good image representation tailored to hash coding and formally control the quantization error.\nThe DHN model constitutes four key components: (1) a sub-network with multiple convolution-pooling layers to capture image representations; (2) a fully-connected hashing layer to generate compact binary hash codes; (3) a pairwise cross-entropy loss layer for similarity-preserving learning; and (4) a pairwise quantization loss for controlling hashing quality. Extensive experiments on standard image retrieval datasets show the proposed DHN model yields substantial boosts over latest state-of-the-art hashing methods.

    \n", "tags": ["Deep Learning", "Image Retrieval", "Quantisation", "Has Code", "AAAI"], "tsne_embedding": [-1.500930666923523, -0.9763071537017822]}] \ No newline at end of file