From post

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

Simple hash function using discrete-time quantum walks., , , , , и . Quantum Inf. Process., 17 (8): 189 (2018)Deterministic secure quantum communication based on spatial encoding., , , , , , и . Quantum Inf. Process., 21 (1): 2 (2022)An image reranking algorithm based on discrete-time quantum walk., , , , и . Multim. Tools Appl., 83 (12): 34979-34994 (апреля 2024)Efficient color image encryption by color-grayscale conversion based on steganography., , , , и . Multim. Tools Appl., 82 (7): 10835-10866 (марта 2023)Combining long-term learning and active learning with semi-supervised method for content-based image retrieval., , , и . MMM, IEEE, (2006)Novel classical post-processing for quantum key distribution-based quantum private query., , , , , и . Quantum Inf. Process., 15 (9): 3833-3840 (2016)Quantum oblivious transfer with relaxed constraints on the receiver., , , , и . Quantum Inf. Process., 14 (8): 3031-3040 (2015)Novel quantum image encryption using one-dimensional quantum cellular automata., , , , и . Inf. Sci., (2016)A stronger participant attack on the measurement-device-independent protocol for deterministic quantum secret sharing., , , , , , и . Quantum Inf. Process., 20 (7): 1-12 (2021)Three-party quantum secret sharing against collective noise., , , , и . Quantum Inf. Process., 18 (7): 215 (2019)