SwePub
Sök i SwePub databas

  Utökad sökning

Träfflista för sökning "WFRF:(Blokland Rogier 1971 ) "

Sökning: WFRF:(Blokland Rogier 1971 )

  • Resultat 1-10 av 49
Sortera/gruppera träfflistan
   
NumreringReferensOmslagsbildHitta
1.
  •  
2.
  • Blokland, Rogier, 1971-, et al. (författare)
  • Komi-Saami-Russian contacts on the Kola Peninsula
  • 2011. - 1
  • Ingår i: <em>Language Contact in Times of Globalization</em>. - Amsterdam & New York : Rodopi. - 9789042033436 ; , s. 5-26
  • Bokkapitel (refereegranskat)
  •  
3.
  • Blokland, Rogier, 1971-, et al. (författare)
  • Language Documentation meets Language Technology
  • 2015
  • Ingår i: First International Workshop on Computational Linguistics for Uralic Languages. - Tromsø : UiT The Arctic University of Norway. ; , s. 8-18
  • Konferensbidrag (refereegranskat)
  •  
4.
  • Blokland, Rogier, 1971-, et al. (författare)
  • This is thy brother’s voice : Documentary and metadocumentary linguistic work with a folklore recording from the Nenets-Komi contact area
  • 2021
  • Ingår i: Multilingual Facilitation. - Helsinki : RootRoo Ltd. - 9789515150257 - 9798713362270 ; , s. 208-227
  • Bokkapitel (refereegranskat)abstract
    • In this paper we analyse an epic song, performed by Ulita Koskova in 1966 in Kolva in the Komi ASSR, and recorded by the Hungarian-Australian researcher Erik Vászolyi, and discuss its background and wider historical context. We look at different ways how such material can contribute to data-driven and sociolinguistically oriented research, specifically in connection to contemporary documentary linguistics, and point to directions for further research.
  •  
5.
  • Blokland, Rogier, 1971-, et al. (författare)
  • Using computational approaches to integrate endangered language legacy data into documentation corpora : Past experiences and challenges ahead
  • 2019
  • Ingår i: Proceedings of the Workshop on Computational Methods for Endangered Languages. - Boulder, Colorado : University of Colorado. ; , s. 24-30
  • Konferensbidrag (refereegranskat)abstract
    • The systematic integration of pre-digital published transcriptions of legacy language materials offers many possibilities to enrich documentary corpora with data that is often very comparable to contemporary collections, and often originating from the same speech communities researchers currently work with. Especially recent advances in text recognition technologies make the reuse of old materials a very attractive and accessible task. However, the output of text recognition needs to be connected to further parts of the pipeline, namely forced alignment and speech recognition. The workflows discussed here attempt to reach a maximally useful situation where legacy data is transformed into a usable and comparable format, but not yet transformed into a time aligned corpus.
  •  
6.
  • Partanen, Niko, 1986-, et al. (författare)
  • A pseudonymization method for language documentation corpora: an experiment with spoken Komi
  • 2020
  • Ingår i: Proceedings of the 6th International Workshop on Computational Linguistics of Uralic Languages. - Vienna, Austria. - 9781952148002 ; , s. 1-8
  • Konferensbidrag (refereegranskat)abstract
    • This article introduces a novel and creative application of the Constraint Grammar formalism, by presenting an automated method for pseudonymising a Zyrian Komi spoken language corpus in an effective, reliable and scalable manner. The method is intended to be used to minimize various kinds of personal information found in the corpus in order to make spoken language data available while preventing the spread of sensitive personal data about the recorded informants or other persons mentioned in the texts. In our implementation, a Constraint Grammar based pseudonymisation tool is used as an automatically applied shallow layer that derives from the original corpus data a version which can be shared for open research use.
  •  
7.
  • Partanen, Niko, 1986-, et al. (författare)
  • The first Komi-Zyrian Universal Dependencies treebanks
  • 2018
  • Ingår i: Proceedings of the Second Workshop on Universal Dependencies (UDW 2018). - Stroudsburg. ; , s. 126-132
  • Konferensbidrag (refereegranskat)abstract
    • Two Komi-Zyrian treebanks were included in the Universal Dependencies 2.2 release. This article contextualizes the treebanks, discusses the process through which they were created, and outlines the future plans and timeline for the next improvements. Special attention is paid to the possibilities of using UD in the doc- umentation and description of endangered lan-guages.
  •  
8.
  • Partanen, Niko, 1986-, et al. (författare)
  • Transforming Archived Resources with Language Technology : From Manuscripts to Language Documentation
  • 2022
  • Ingår i: Proceedings of the 6th Digital Humanities in the Nordic and Baltic Countries Conference (DHNB 2022). - : CEUR-WS. ; , s. 370-380
  • Konferensbidrag (övrigt vetenskapligt/konstnärligt)abstract
    • Transcriptions in different languages are a ubiquitous data format in linguistics and in many other fields in the humanities. However, the majority of these resources remain both under-used and under-studied. This may be the case even when the materials have been published in print, but is certainly the case for the majority of unpublished transcriptions. Our paper presents a workflow adapted in the research project Language Documentation Meets Language Technology, which combines text recognition, automatic transliteration and forced alignment into a process which allows us to convert earlier transcribed documents to a structure that is comparable with contemporary language documentation corpora. This has complex practical and methodological considerations.
  •  
9.
  • Blokland, Rogier, 1971- (författare)
  • Borrowability of pronouns : evidence from Uralic
  • 2012
  • Ingår i: Finnisch-ugrische Mitteilungen. - Hamburg : Buske [= Helmut Buske Verlag]. - 0341-7816. ; 35, s. 1-34
  • Tidskriftsartikel (refereegranskat)abstract
    • In borrowability hierarchies pronouns usually occupy a relatively low position, i.e. they are assumed not to borrowed very often. This is undoubtedly true, and therefore cases where it does occur may be of some interest with regard to the question what can be borrowed, and under what circumstances. Cases of borrowed non-personal pronouns are comparatively common, but personal pronouns are borrowed relatively rarely. Such instances can usually be divided into a number of categories, and they tend to occur mostly in languages where pronouns are open classes, in neighbouring languages with different clusivity strategies, in languages with avoidance styles, and in closely related languages. In a number of Uralic languages cases of borrowed pronouns are also found, though most of these do not come under any of the abovementioned categories. Borrowed personal pronouns occur in Enets, Komi-Zyryan and Komi-Permyak and in Vote. In these languages, however, the reasons for borrowing such pronouns are different: in Enets and Vote it was probably paradigmatic systematicity, whilst in the Komi cases it is most likely due to identity of various pronominal case forms.
  •  
10.
  •  
Skapa referenser, mejla, bekava och länka
  • Resultat 1-10 av 49

Kungliga biblioteket hanterar dina personuppgifter i enlighet med EU:s dataskyddsförordning (2018), GDPR. Läs mer om hur det funkar här.
Så här hanterar KB dina uppgifter vid användning av denna tjänst.

 
pil uppåt Stäng

Kopiera och spara länken för att återkomma till aktuell vy