2005
DOI: 10.1007/11562931_44
|View full text |Cite
|
Sign up to set email alerts
|

Analyses, Optimizations and Extensions of Constraint Handling Rules: Ph.D. Summary

Abstract: This is a summary of the Ph.D. thesis of Tom Schrijvers [4].Constraint Handling Rules (CHR) [3] is a rule-based language commonly embedded in a host language. It combines elements of Constraint Logic Programming and term rewriting. Several implementations of CHR exist: in Prolog, Haskell, Java and HAL. Typical applications of CHR are in the area of constraint solving, but currently CHR is also used in a wider range of applications, such as type checking, natural language processing and multi-agent systems.In t… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

1
62
0

Year Published

2005
2005
2018
2018

Publication Types

Select...
7

Relationship

3
4

Authors

Journals

citations
Cited by 32 publications
(64 citation statements)
references
References 5 publications
1
62
0
Order By: Relevance
“…(a derivation of [57]), and CLP(.FZ?). The constraint languages and solvers, which are built on more basic blocks such as attributed variables [56] and/or the higher-level Constraint Handling Rules (CHR) [39,88], are also extensible at the user level. As an example, Figure 3 provides two examples using Ciao CLP(Q) constraints, combined with functional notation.…”
Section: ?-Use_package(functional) ?-[321] = ~Nrev(x)mentioning
confidence: 99%
“…(a derivation of [57]), and CLP(.FZ?). The constraint languages and solvers, which are built on more basic blocks such as attributed variables [56] and/or the higher-level Constraint Handling Rules (CHR) [39,88], are also extensible at the user level. As an example, Figure 3 provides two examples using Ciao CLP(Q) constraints, combined with functional notation.…”
Section: ?-Use_package(functional) ?-[321] = ~Nrev(x)mentioning
confidence: 99%
“…In particular, type information is useful in this context. When used as a basis for determining the possible calls to the program, it leads to compiler optimisations [11], more precise termination conditions [4,7] and more refined interpretations for proving termination [1,9].…”
Section: Introductionmentioning
confidence: 99%
“…For CHR, some direct approaches were developed [3,11], mainly based on approaches developed for LP. Direct approaches usually make use of abstract interpretation.…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation
“…Recently, it was shown that all algorithms can be implemented in CHR while preserving both time and space complexity [15]. We assume familiarity with CHR (see [6,12]). …”
Section: Introductionmentioning
confidence: 99%