From post

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

Multi-key Homomorphic Secret Sharing from LWE Without Multi-key HE., и . ACISP, том 13915 из Lecture Notes in Computer Science, стр. 248-269. Springer, (2023)PROFL: A Privacy-Preserving Federated Learning Method with Stringent Defense Against Poisoning Attacks., и . CSCWD, стр. 260-265. IEEE, (2024)A Lattice-Based Minimal Partial Realization Algorithm.. SETA, том 5203 из Lecture Notes in Computer Science, стр. 278-289. Springer, (2008)Security analysis of the Classic McEliece, HQC and BIKE schemes in low memory., и . J. Inf. Secur. Appl., (декабря 2023)Byzantine-Robust Private Information Retrieval with Low Communication and Efficient Decoding., , и . AsiaCCS, стр. 1079-1085. ACM, (2022)Two New Module-Code-Based KEMs with Rank Metric., и . ACISP, том 11547 из Lecture Notes in Computer Science, стр. 176-191. Springer, (2019)Recovering a Sum of Two Squares Decomposition Revisited., , , , , , и . Inscrypt, том 9589 из Lecture Notes in Computer Science, стр. 178-192. Springer, (2015)Transaction of Web Services Based on Struts., , и . APPT, том 3756 из Lecture Notes in Computer Science, стр. 427-434. Springer, (2005)Partial Bits Exposure Attacks on a New Commitment Scheme Based on the Zagier Polynomial., и . Inscrypt, том 10143 из Lecture Notes in Computer Science, стр. 357-366. Springer, (2016)An algorithm for computing bidirectional minimal polynomials for multisequences.. ISIT, стр. 621-624. IEEE, (2009)