Publication | Date of Publication | Type |
---|
Semi-supervised classifier ensemble model for high-dimensional data | 2024-04-23 | Paper |
A quantum artificial neural network for stock closing price prediction | 2024-02-28 | Paper |
Multi-party quantum privacy comparison of size based on \(d\)-level GHZ states | 2022-12-23 | Paper |
Two-party mutual authentication quantum key agreement protocol | 2022-06-15 | Paper |
https://portal.mardi4nfdi.de/entity/Q5035516 | 2022-02-22 | Paper |
https://portal.mardi4nfdi.de/entity/Q5035592 | 2022-02-22 | Paper |
Cryptanalysis and improvement of ``Game theoretic security of quantum bit commitment | 2021-11-30 | Paper |
Two families of entanglement-assisted quantum MDS codes from cyclic codes | 2021-11-05 | Paper |
Two families of Entanglement-assisted Quantum MDS Codes from cyclic Codes | 2020-11-23 | Paper |
Quantum-behaved particle swarm optimization with collaborative attractors for nonlinear numerical problems | 2020-10-07 | Paper |
https://portal.mardi4nfdi.de/entity/Q5118302 | 2020-09-07 | Paper |
Two families of entanglement-assisted quantum MDS codes from constacyclic codes | 2020-06-19 | Paper |
A quantum proxy blind signature scheme based on superdense coding | 2020-04-03 | Paper |
The decoy-state measurement-device-independent quantum key distribution with heralded single-photon source | 2020-02-28 | Paper |
A novel quantum group proxy blind signature scheme based on five-qubit entangled state | 2019-09-03 | Paper |
Multiparty quantum key agreement based on three-photon entanglement with unidirectional qubit transmission | 2019-05-03 | Paper |
Multiparty quantum secure direct communication immune to collective noise | 2019-03-15 | Paper |
Comment on ``A novel quantum deniable authentication protocol without entanglement | 2018-11-01 | Paper |
Multi-party traveling-mode quantum key agreement protocols immune to collusive attack | 2018-10-29 | Paper |
Entanglement-assisted quantum MDS codes from constacyclic codes with large minimum distance | 2018-08-08 | Paper |
Three-party quantum secure direct communication against collective noise | 2018-02-28 | Paper |
Quantum key agreement protocols with single photon in both polarization and spatial-mode degrees of freedom | 2017-11-09 | Paper |
Fuzzy C-Means Clustering With Local Information and Kernel Metric for Image Segmentation | 2017-10-27 | Paper |
https://portal.mardi4nfdi.de/entity/Q5371494 | 2017-10-20 | Paper |
Efficient chosen ciphertext secure key encapsulation mechanism in standard model over ideal lattices | 2017-07-28 | Paper |
Two-party quantum key agreement with five-particle entangled states | 2017-07-12 | Paper |
Two quantum key agreement protocols immune to collective noise | 2017-03-24 | Paper |
Two-party quantum key agreement against collective noise | 2017-03-08 | Paper |
Two-party quantum key agreement based on four-particle GHZ states | 2016-06-23 | Paper |
Three-party quantum secure direct communication with single photons in both polarization and spatial-mode degrees of freedom | 2016-06-22 | Paper |
Quadratic interpolation based orthogonal learning particle swarm optimization algorithm | 2016-04-06 | Paper |
Quantum key agreement protocols with four-qubit cluster states | 2015-10-19 | Paper |
A quantum dialogue protocol based on four-qubit entangled state | 2015-07-09 | Paper |
https://portal.mardi4nfdi.de/entity/Q5257128 | 2015-06-29 | Paper |
Two-party quantum key agreement with four-qubit cluster states | 2014-12-05 | Paper |
New optimal constructions of conflict-avoiding codes of odd length and weight 3 | 2014-09-04 | Paper |
Three-party quantum key agreement with two-photon entanglement | 2014-01-29 | Paper |
Quantum dialogue with authentication based on Bell states | 2013-12-10 | Paper |
Efficient bidirectional quantum secure communication with two-photon entanglement | 2013-09-20 | Paper |
On cross-correlation indicators of an S-box | 2013-07-04 | Paper |
https://portal.mardi4nfdi.de/entity/Q4926158 | 2013-06-20 | Paper |
QUANTUM PROXY GROUP SIGNATURE SCHEME WITH χ-TYPE ENTANGLED STATES | 2013-02-11 | Paper |
On semi-bent functions with Niho exponents | 2012-08-17 | Paper |
A blind quantum signature scheme with \(\chi \)-type entangled states | 2012-07-03 | Paper |
Construction of semi-bent functions with high algebraic degrees | 2011-07-19 | Paper |
New designs of frequency hopping sequences with low hit zone | 2011-06-17 | Paper |
https://portal.mardi4nfdi.de/entity/Q3054212 | 2010-11-05 | Paper |
Intelligent multi-user detection using an artificial immune system | 2010-03-03 | Paper |
https://portal.mardi4nfdi.de/entity/Q3406319 | 2010-02-12 | Paper |
QUANTUM CODES FROM CYCLIC CODES OVER FINITE RING | 2009-10-28 | Paper |
https://portal.mardi4nfdi.de/entity/Q5319698 | 2009-07-22 | Paper |
https://portal.mardi4nfdi.de/entity/Q5322674 | 2009-07-22 | Paper |
QUANTUM ERROR-CORRECTING CODES FROM QUASI-CYCLIC CODES | 2009-07-21 | Paper |
https://portal.mardi4nfdi.de/entity/Q3610930 | 2009-03-06 | Paper |
Multiobjective optimization using an immunodominance and clonal selection inspired algorithm | 2008-11-10 | Paper |
Information Security and Cryptology | 2006-11-14 | Paper |
https://portal.mardi4nfdi.de/entity/Q2739185 | 2001-09-09 | Paper |
https://portal.mardi4nfdi.de/entity/Q4514971 | 2000-11-09 | Paper |