From post

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

Privacy-Preserving Federated Learning over Vertically and Horizontally Partitioned Data for Financial Anomaly Detection., , , , , , , , , и 5 other автор(ы). CoRR, (2023)Efficient Pruning for Machine Learning Under Homomorphic Encryption., , , , , , , , , и 1 other автор(ы). ESORICS (4), том 14347 из Lecture Notes in Computer Science, стр. 204-225. Springer, (2023)Converting Transformers to Polynomial Form for Secure Inference Over Homomorphic Encryption., , , , , и . CoRR, (2023)Tile Tensors: A versatile data structure with descriptive shapes for homomorphic encryption., , , , , , , , и . CoRR, (2020)Object reidentification in real world scenarios across multiple non-overlapping cameras., , , , и . EUSIPCO, стр. 1806-1810. IEEE, (2010)Privacy-Preserving Record Linkage Using Local Sensitive Hash and Private Set Intersection., , , , , , и . ACNS Workshops, том 13285 из Lecture Notes in Computer Science, стр. 398-424. Springer, (2022)Poster: Efficient AES-GCM Decryption Under Homomorphic Encryption., , , , , и . CCS, стр. 3567-3569. ACM, (2023)HE-PEx: Efficient Machine Learning under Homomorphic Encryption using Pruning, Permutation and Expansion., , , , , , , , , и 1 other автор(ы). CoRR, (2022)A Cloud-Based Anomaly Detection for IoT Big Data., , , , и . CPS4CIP, том 12618 из Lecture Notes in Computer Science, стр. 87-104. Springer, (2020)