From post

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

Defenses to Membership Inference Attacks: A Survey., , , , , , , и . ACM Comput. Surv., 56 (4): 92:1-92:34 (апреля 2024)Toward Universal Detection of Adversarial Examples via Pseudorandom Classifiers., , , , и . IEEE Trans. Inf. Forensics Secur., (2024)Distributed Differential Privacy via Shuffling Versus Aggregation: A Curious Study., , , , , , , , и . IEEE Trans. Inf. Forensics Secur., (2024)How to Make Private Distributed Cardinality Estimation Practical, and Get Differential Privacy for Free., , , , , , , и . IACR Cryptol. ePrint Arch., (2020)Differentially Private String Sanitization for Frequency-Based Mining Tasks., , , , , и . ICDM, стр. 41-50. IEEE, (2021)Multi-party Updatable Delegated Private Set Intersection., , , и . Financial Cryptography, том 13411 из Lecture Notes in Computer Science, стр. 100-119. Springer, (2022)Context-based consensus for appendable-block blockchains., , , , , и . Blockchain, стр. 401-408. IEEE, (2020)Zero-Knowledge Multi-transfer Based on Range Proofs and Homomorphic Encryption., , , и . AINA (2), том 654 из Lecture Notes in Networks and Systems, стр. 461-472. Springer, (2023)Eurus: Towards an Efficient Searchable Symmetric Encryption With Size Pattern Protection., , , , , , и . IEEE Trans. Dependable Secur. Comput., 19 (3): 2023-2037 (2022)A New Hash-based Enhanced Privacy ID Signature Scheme., , , , и . IACR Cryptol. ePrint Arch., (2024)