A MARFCLEF Approach to LifeCLEF 2015 Tasks

We make the rst use of MARF of fast signal-processing and related techniques for LifeCLEF 2015 identication tasks. We build an application based on a pattern recognition pipeline implemented in an open-source Modular A* Recognition Framework (MARF). MARF is also the name of the team in this submission. For that purpose to test and select among available algorithm a set of suitable algorithms. This is the rst implementation of the application we call MARFCLEFApp tested on a very small subset of algorithms available. The approach covers Bird-, Plant-, and FishCLEF tasks. It was expected the bird task would be the best for the presented approach given MARF's original intent for audio recognition. However, lack of enough run-time it turned out to be the worst one and is under the investigation. Processing FishCLEF however yield the best of the three tasks, which was expected to be the worst. Team MARF's results for FishCLEF were the 2nd team after with the Run 1 being the best of the three.

[1]  Serguei A. Mokhov Study of best algorithm combinations for speech processing tasks in machine learning using median vs. mean clusters in MARF , 2008, C3S2E '08.

[2]  Serguei A. Mokhov The use of machine learning with signal- and NLP processing of source code to fingerprint, detect, and classify vulnerabilities and weaknesses with MARFCAT , 2011 .

[3]  Ching Y. Suen,et al.  Writer Identification Using Inexpensive Signal Processing Techniques , 2009, SCSS.

[4]  Serguei A. Mokhov,et al.  On Design and Implementation of the Distributed Modular Audio Recognition Framework: Requirements and Specification Design Document , 2009, ArXiv.

[5]  Andreas Rauber,et al.  LifeCLEF Bird Identification Task 2017 , 2017, CLEF.

[6]  Serguei A. Mokhov Towards Security Hardening of Scientific Demand-Driven and Pipelined Distributed Computing Systems , 2008, 2008 International Symposium on Parallel and Distributed Computing.

[7]  Mourad Debbabi,et al.  The Use of NLP Techniques in Static Code Analysis to Detect Weaknesses and Vulnerabilities , 2014, Canadian Conference on AI.

[8]  Serguei A. Mokhov,et al.  L'Approche MARF à DEFT 2010: A MARF Approach to DEFT 2010 , 2010 .

[9]  Mourad Debbabi,et al.  File Type Analysis Using Signal Processing Techniques and Machine Learning vs. File Unix Utility for Forensic Analysis , 2008, IMF.

[10]  Mourad Debbabi,et al.  MARFCAT: Fast code analysis for defects and vulnerabilities , 2015, 2015 IEEE 1st International Workshop on Software Analytics (SWAN).

[11]  Alexis Joly,et al.  LifeCLEF Plant Identification Task 2014 , 2014, CLEF.