From post

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

Efficient Password-Based Authenticated Key Exchange Protocol in the UC Framework., и . Inscrypt, том 6151 из Lecture Notes in Computer Science, стр. 144-153. Springer, (2009)An Effective Approach of Sentence Compression Based on "Re-read" Mechanism and Bayesian Combination Model., , , , и . SMP, том 774 из Communications in Computer and Information Science, стр. 129-140. Springer, (2017)An Efficient Matrix Multiplication with Enhanced Privacy Protection in Cloud Computing and Its Applications., , , , и . CoRR, (2021)Few-Shot Open-Set Traffic Classification Based on Self-Supervised Learning., , , , и . LCN, стр. 371-374. IEEE, (2022)A secondary construction and a transformation on rotation symmetric functions, and their action on bent and semi-bent functions., , и . J. Comb. Theory A, (2014)Forward and backward secure fuzzy encryption for data sharing in cloud computing., , , и . Soft Comput., 23 (2): 497-506 (2019)Privacy-preserving constrained spectral clustering algorithm for large-scale data sets., , , , и . IET Inf. Secur., 14 (3): 321-331 (2020)A Password Cracking Method Based On Structure Partition and BiLSTM Recurrent Neural Network., , , и . ICCNS, стр. 79-83. ACM, (2018)Defence Against Adversarial Attacks Using Clustering Algorithm., , , , , и . ICPCSEE (1), том 1058 из Communications in Computer and Information Science, стр. 323-333. Springer, (2019)Trajectory Privacy Protection Method Based on Sensitivity Analysis., , и . EITCE, стр. 1375-1380. ACM, (2023)