From post

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

Profiling HPC Applications with Low Overhead and High Accuracy., , , , , и . ISPA/BDCloud/SocialCom/SustainCom, стр. 1311-1319. IEEE, (2021)Related-Key Impossible Differential Attack on Reduced-Round LBlock., , и . J. Comput. Sci. Technol., 29 (1): 165-176 (2014)New Impossible Differential Attack on SAFER Block Cipher Family., , , и . IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 98-A (3): 843-852 (2015)Autonomous driving system: A comprehensive survey., , , , , , , , , и . Expert Syst. Appl., (2024)School knowledge management framework and strategies: The new perspective on teacher professional development.. Comput. Hum. Behav., 26 (2): 168-175 (2010)Conditional Cube Attack on Reduced-Round Keccak Sponge Function., , , , и . IACR Cryptology ePrint Archive, (2016)Multimodal Fusion Generative Adversarial Network for Image Synthesis., , , и . IEEE Signal Process. Lett., (2024)An Empirical Study on China's Regional Carbon Emissions of Agriculture., и . Int. J. Asian Bus. Inf. Manag., 4 (4): 67-77 (2013)New Impossible Differential Attack on SAFER + and SAFER + +., , , и . ICISC, том 7839 из Lecture Notes in Computer Science, стр. 170-183. Springer, (2012)Conditional Cube Attack on Reduced-Round Keccak Sponge Function., , , , и . EUROCRYPT (2), том 10211 из Lecture Notes in Computer Science, стр. 259-288. (2017)