From post

Transliteration for Low-Resource Code-Switching Texts: Building an Automatic Cyrillic-to-Latin Converter for Tatar.

, , и . CALCS@NAACL, стр. 133-140. Association for Computational Linguistics, (2021)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

Ciphertext-Policy Delegatable Hidden Vector Encryption and Its Application to Searchable Encryption in Multi-user Setting., , , , , , и . IMACC, том 7089 из Lecture Notes in Computer Science, стр. 190-209. Springer, (2011)Attribute-Based Signatures for Circuits from Bilinear Map., , и . Public Key Cryptography (1), том 9614 из Lecture Notes in Computer Science, стр. 283-300. Springer, (2016)Group Signatures with Message-Dependent Opening., , , , , и . Pairing, том 7708 из Lecture Notes in Computer Science, стр. 270-294. Springer, (2012)A Revocable Group Signature Scheme from Identity-Based Revocation Techniques: Achieving Constant-Size Revocation List., , , и . ACNS, том 8479 из Lecture Notes in Computer Science, стр. 419-437. Springer, (2014)Constraints and Evaluations on Signature Transmission Interval for Aggregate Signatures with Interactive Tracing Functionality., , , , , , , и . ADIoT, том 13745 из Lecture Notes in Computer Science, стр. 51-71. Springer, (2022)A Bayesian Network-Based Analysis of Changing Impact of Organizational Goals on Software Development., , , , , , , и . ISSREW, стр. 154-159. IEEE, (2023)A Remark on an Identity-Based Encryption Scheme with Non-interactive Opening., и . ISITA, стр. 703-706. IEEE, (2018)SecretSign: A Method of Finding an Off-Line Target Object without Revealing the Target to Observers., , , , и . ITSC, стр. 3651-3656. IEEE, (2018)Formal Treatment of Verifiable Privacy-Preserving Data-Aggregation Protocols., , , , , и . ProvSec, том 11192 из Lecture Notes in Computer Science, стр. 415-422. Springer, (2018)Tag-KEM/DEM framework for public-key encryption with non-interactive opening., , и . ISITA, стр. 231-235. IEEE, (2016)