Author of the publication

Sum-Rate Maximization for D2D and Cellular Hybrid Networks Enhanced by NOMA.

, , , and . HPSR, page 1-5. IEEE, (2019)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Cryptanalysis of the end-to-end security for mobile communications with end-user identification/authentication., , and . IEEE Communications Letters, 9 (4): 372-374 (2005)Fully Secure (Doubly-)Spatial Encryption under Simpler Assumptions., , and . IACR Cryptology ePrint Archive, (2011)High performance optoelectronics based on CVD Mos2., , and . ASICON, page 1-3. IEEE, (2019)Deep Neural Network based Channel Allocation for Interference-Limited Wireless Networks., , , and . HPSR, page 1-5. IEEE, (2019)Cryptanalysis on AW digital signature scheme based on error-correcting codes., , and . Sci. China Ser. F Inf. Sci., 45 (5): 397-400 (2002)Generic Traceable Proxy Re-encryption and Accountable Extension in Consensus Network., , , and . ESORICS (1), volume 11735 of Lecture Notes in Computer Science, page 234-256. Springer, (2019)Protect white-box AES to resist table composition attacks., , and . IET Inf. Secur., 12 (4): 305-313 (2018)On the (Quantum) Random Oracle Methodology: New Separations and More., , , , and . IACR Cryptol. ePrint Arch., (2019)Black-Box Separations for One-More (Static) CDH and Its Generalization., , , , and . ASIACRYPT (2), volume 8874 of Lecture Notes in Computer Science, page 366-385. Springer, (2014)Programmable Hash Functions from Lattices: Short Signatures and IBEs with Small Key Sizes., , and . CRYPTO (3), volume 9816 of Lecture Notes in Computer Science, page 303-332. Springer, (2016)