U.S. flag

An official website of the United States government

Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock () or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

Breadcrumb

  1. Home

Dataset Search

Search results

81 results found

Trojan Detection Software Challenge - image-classification-sep2022-train

Data provided by  National Institute of Standards and Technology

Round 11 Train DatasetThis is the training data used to create and evaluate trojan detection software solutions. This data, generated at NIST, consists of image classification AIs trained on synthetic image data build from Cityscapes. A known percentage of these trained AI models have been poisoned with a known trigger which induces incorrect behavior. This data will be used to develop software solutions for detecting which trained AI models have been poisoned via embedded triggers. This dataset consists of 288 AI models using a small set of model architectures.

Tags: Trojan Detection; Artificial Intelligence; AI; Machine Learning; Adversarial Machine Learning;,

Modified: 2024-02-22

Views: 0

Database Infrastructure for Mass Spectrometry - Per- and Polyfluoroalkyl Substances

Data provided by  National Institute of Standards and Technology

Data here contain and describe an open-source structured query language (SQLite) portable database containing high resolution mass spectrometry data (MS1 and MS2) for per- and polyfluorinated alykl substances (PFAS) and associated metadata regarding their measurement techniques, quality assurance metrics, and the samples from which they were produced. These data are stored in a format adhering to the Database Infrastructure for Mass Spectrometry (DIMSpec) project. That project produces and uses databases like this one, providing a complete toolkit for non-targeted analysis.

Tags: per- and polyfluoroalkyl substances,PFAS,database,mass spectrometry,SQLite,emerging contaminants,high resolution mass spectrometry,non-targeted analysis,NTA,HRMS,

Modified: 2024-02-22

Views: 0

NIST DART-MS Forensics Database (is-CID)

Data provided by  National Institute of Standards and Technology

The NIST DART-MS Forensics Database is an evaluated collection of in-source collisionally-induced dissociation (is-CID) mass spectra of compounds of interest to the forensics community (e.g. seized drugs, cutting agents, etc.). The is-CID mass spectra were collected using Direct Analysis in Real-Time (DART) Mass Spectrometry (MS), either by NIST scientists or by contributing agencies noted per compound. The database is provided as a general-purpose structure data file (.SDF).

Tags: Standard reference data,mass spectra,Ion Fragmentation,mass spectrometry,NIST Mass Spectral Libraries,Chemical Identification,Biosciences and Health,Security and Forensics,

Modified: 2024-02-22

Views: 0

Microplastic and nanoplastic chemical characterization by thermal desorption and pyrolysis mass spectrometry with unsupervised machine learning

Data provided by  National Institute of Standards and Technology

This data publication contains the mass spectrometry chemical characterization of microplastic and nanoplastic chemical analysis. The data from this study includes mass spectra of pure, mixed, and weathered microplastics and nanoplastics at high and low fragmentation, extracted ion chronograms, Kendrick mass defect plots, code, and the derived and processed data. The data analysis code (MATLAB 2022a*) used for unsupervised learning of cluster and compositional relationships is also included.

Tags: Microplastic,Nanoplastics,environment,mass spectrometry,GC-MS,Chemical Characterization,machine learning,

Modified: 2024-02-22

Views: 0

Trojan Detection Software Challenge - object-detection-feb2023-train

Data provided by  National Institute of Standards and Technology

Round 13 Train DatasetThis is the training data used to create and evaluate trojan detection software solutions. This data, generated at NIST, consists of object detection AIs trained both on synthetic image data build from Cityscapes and the DOTA_v2 dataset. A known percentage of these trained AI models have been poisoned with a known trigger which induces incorrect behavior. This data will be used to develop software solutions for detecting which trained AI models have been poisoned via embedded triggers. This dataset consists of 128 AI models using a small set of model architectures.

Tags: Trojan Detection; Artificial Intelligence; AI; Machine Learning; Adversarial Machine Learning;,

Modified: 2024-02-22

Views: 0

Trojan Detection Software Challenge - cyber-pdf-dec2022-train

Data provided by  National Institute of Standards and Technology

Round 12 Train DatasetThis is the training data used to create and evaluate trojan detection software solutions. This data, generated at NIST, consists of pdf malware classification AIs trained Contaigio dataset feature vectors. A known percentage of these trained AI models have been poisoned with a known trigger which induces incorrect behavior. This data will be used to develop software solutions for detecting which trained AI models have been poisoned via embedded triggers. This dataset consists of 120 AI models using a small set of model architectures.

Tags: Trojan Detection; Artificial Intelligence; AI; Machine Learning; Adversarial Machine Learning;,

Modified: 2024-02-22

Views: 0

Per- and polyfluoroalkyl substances (PFAS) Interferents List

Data provided by  National Institute of Standards and Technology

A table of known interferences for per- and polyfluoroalkyl substances using mass spectrometry.

Tags: per- and polyfluoroalkyl substances,PFAS,mass spectrometry,analytical chemistry,high-resolution mass spectrometry,HRMS,LC-MS/MS,

Modified: 2024-02-22

Views: 0

Supplemental Data and Source Code for ILSA Research

Data provided by  National Institute of Standards and Technology

Source code associated with the Inverted Library Search Algorithm (ILSA) for identifying mixture components using is-CID mass spectra. This source code is frozen to accompany the manuscript titled "Updates to the Inverted Library Search Algorithm for mixture analysis" by Moorthy et. al.

Tags: mass spectrometry,Mixture Analysis,Search Algorithms,seized drug analysis,

Modified: 2024-02-22

Views: 0

FCpy: Feldman-Cousins Confidence Interval Calculator

Data provided by  National Institute of Standards and Technology

Python scripts and Python+Qt graphical user interface for calculating Feldman-Cousins confidence intervals for low-count Poisson processes in the presence of a known background and for Gaussian processes with a physical lower limit of 0.

Tags: python,SIMS,statistics,mass spectrometry,Confidence Interval,CI,Feldman,Cousins,Poisson,Gaussian,

Modified: 2024-02-22

Views: 0

Trojan Detection Software Challenge - nlp-summary-jan2022-test

Data provided by  National Institute of Standards and Technology

Round 9 Test DatasetThis is the test data used to evaluate trojan detection software solutions. This data, generated at NIST, consists of natural language processing (NLP) AIs trained to perform one of three tasks, sentiment classification, named entity recognition, or extractive question answering on English text. A known percentage of these trained AI models have been poisoned with a known trigger which induces incorrect behavior. This data will be used to develop software solutions for detecting which trained AI models have been poisoned via embedded triggers.

Tags: Trojan Detection; Artificial Intelligence; AI; Machine Learning; Adversarial Machine Learning;,

Modified: 2024-02-22

Views: 0