Author of the publication

Comparison of the scanned pages of the contractual documents.

, , , and . ICMV, volume 10696 of SPIE Proceedings, page 1069605. SPIE, (2017)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

The Symbiosis between Collision and Preimage Resistance., and . IMACC, volume 7089 of Lecture Notes in Computer Science, page 152-171. Springer, (2011)Herding, Second Preimage and Trojan Message Attacks beyond Merkle-Damgård., , , and . Selected Areas in Cryptography, volume 5867 of Lecture Notes in Computer Science, page 393-414. Springer, (2009)Comparison of the scanned pages of the contractual documents., , , and . ICMV, volume 10696 of SPIE Proceedings, page 1069605. SPIE, (2017)On Efficient and Secure Compression Modes for Arithmetization-Oriented Hashing., , , and . IACR Cryptol. ePrint Arch., (2024)The method of search for falsifications in copies of contractual documents based on N-grams., , and . ICMV, volume 11605 of SPIE Proceedings, page 116051A. SPIE, (2020)Application of modified Levenshtein distance for classification of noisy business document images., and . ICMV, volume 12084 of SPIE Proceedings, page 120840B. SPIE, (2021)Compactness of Hashing Modes and Efficiency Beyond Merkle Tree., , and . EUROCRYPT (2), volume 12697 of Lecture Notes in Computer Science, page 92-123. Springer, (2021)Second Preimage Attacks on Dithered Hash Functions., , , , , , and . EUROCRYPT, volume 4965 of Lecture Notes in Computer Science, page 270-288. Springer, (2008)SLC: Efficient Authenticated Encryption for Short Packages., , and . Sicherheit, volume P-77 of LNI, page 270-278. GI, (2006)Comparison of scanned administrative document images., , , and . CoRR, (2020)