default search action
Zhi Ma 0001
Person information
- affiliation: State Key Laboratory of Mathematical Engineering and Advanced Computing, Zhengzhou, China
- affiliation: Henan Key Laboratory of Network Cryptography Technology, Zhengzhou, China
- affiliation: Chinese Academy of Sciences, Excellence Innovation Center, Synergetic Innovation Center for Quantum Information and Quantum Physics, Hefei, China
- affiliation (PhD 2002): University of Science and Technology of China, Hefei, China
Other persons with the same name
- Zhi Ma — disambiguation page
- Zhi Ma 0002 — Nanjing University, State Key Laboratory for Novel Software Technology, Nanjing, China
- Zhi Ma 0003 — Beijing University of Posts and Telecommunications, School of Information and Communication Engineering, Beijing, China
- Zhi Ma 0004 — Northwestern Polytechnical University, School of Aeronautics, Xi'an, China
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j18]Qunlong Ma, Zhi Ma, Ming Gao:
A method for quantifying the generalization capabilities of generative models for solving Ising models. Mach. Learn. Sci. Technol. 5(2): 25011 (2024) - [j17]Chao Du, Zhi Ma, Yiting Liu, Hong Wang, Qianheng Duan:
Low-Depth Flagged Syndrome Extraction for Calderbank-Shor-Steane Codes of Distance 3. IEEE Trans. Inf. Theory 70(9): 6326-6349 (2024) - [i12]Qunlong Ma, Zhi Ma, Jinlong Xu, Hairui Zhang, Ming Gao:
Message Passing Variational Autoregressive Network for Solving Intractable Ising Models. CoRR abs/2404.06225 (2024) - [i11]Qunlong Ma, Zhi Ma, Ming Gao:
A method for quantifying the generalization capabilities of generative models for solving Ising models. CoRR abs/2405.03435 (2024) - [i10]Chaofeng Guan, Jingjie Lv, Gaojun Luo, Zhi Ma:
Combinatorial Constructions of Optimal Quaternary Additive Codes. CoRR abs/2407.04193 (2024) - 2023
- [j16]Wenhao Shi, Haodong Jiang, Zhi Ma:
Solving HNP with One Bit Leakage: An Asymmetric Lattice Sieving Algorithm. Entropy 25(1): 49 (2023) - [j15]Chao Du, Yiting Liu, Zhi Ma:
The application of weight parity error correction in quantum codes. Quantum Inf. Process. 22(1): 50 (2023) - [j14]Yiting Liu, Chaofeng Guan, Chao Du, Zhi Ma:
Lower Bounds for Quasi-Cyclic Codes and New Binary Quantum Codes. Symmetry 15(3): 643 (2023) - [j13]Haodong Jiang, Jiang Han, Zhenfeng Zhang, Zhi Ma, Hong Wang:
Practical Algorithm Substitution Attacks on Real-World Public-Key Cryptosystems. IEEE Trans. Inf. Forensics Secur. 18: 5069-5081 (2023) - [j12]Chaofeng Guan, Ruihu Li, Yiting Liu, Zhi Ma:
Some Quaternary Additive Codes Outperform Linear Counterparts. IEEE Trans. Inf. Theory 69(11): 7122-7131 (2023) - [c6]Haodong Jiang, Zhi Ma, Zhenfeng Zhang:
Post-quantum Security of Key Encapsulation Mechanism Against CCA Attacks with a Single Decapsulation Query. ASIACRYPT (4) 2023: 434-468 - [c5]Wenhao Shi, Jiang Han, Haodong Jiang, Zhi Ma:
Improved Key-Recovery Attacks Under Imperfect SCA Oracle for Lattice-Based KEMs. ProvSec 2023: 67-82 - [i9]Chaofeng Guan, Ruihu Li, Zhi Ma, Yang Liu:
On Euclidean, Hermitian and symplectic quasi-cyclic complementary dual codes. CoRR abs/2301.00945 (2023) - [i8]Chaofeng Guan, Ruihu Li, Yiting Liu, Zhi Ma:
Some good quaternary additive codes outperform linear counterparts. CoRR abs/2303.07156 (2023) - [i7]Haodong Jiang, Zhi Ma, Zhenfeng Zhang:
Post-Quantum Security of Key Encapsulation Mechanism against CCA Attacks with a Single Decapsulation Query. IACR Cryptol. ePrint Arch. 2023: 7 (2023) - 2022
- [j11]Jianmei Liu, Hong Wang, Zhi Ma, Qianheng Duan, Yangyang Fei, Xiangdong Meng:
Quantum Circuit Optimization for Solving Discrete Logarithm of Binary Elliptic Curves Obeying the Nearest-Neighbor Constrained. Entropy 24(7): 955 (2022) - [j10]Yaru Wang, Haodong Jiang, Zhi Ma:
Quantum Misuse Attack on Frodo. Entropy 24(10): 1418 (2022) - [j9]Lihui Lv, Bao Yan, Hong Wang, Zhi Ma, Yangyang Fei, Xiangdong Meng, Qianheng Duan:
Using Variational Quantum Algorithm to Solve the LWE Problem. Entropy 24(10): 1428 (2022) - [j8]Yaru Wang, Haodong Jiang, Zhi Ma, Hong Wang, Qianheng Duan:
An improved quantum algorithm for the quantum learning with errors problem. Quantum Inf. Process. 21(5): 166 (2022) - [i6]Chaofeng Guan, Ruihu Li, Zhi Ma:
Symplectic self-orthogonal quasi-cyclic codes. CoRR abs/2212.14225 (2022) - 2021
- [j7]Bao Yan, Haocong Jiang, Ming Gao, Qianheng Duan, Hong Wang, Zhi Ma:
Adiabatic quantum algorithm for factorization with growing minimum energy gap. Quantum Eng. 3(1) (2021) - [j6]Hongshu Li, Zhi Ma, Hong Wang, Qianheng Duan, Yangyang Fei, Xiangdong Meng:
Using small-scale quantum devices to solve algebraic equations. Quantum Inf. Process. 20(4): 140 (2021) - [c4]Haodong Jiang, Zhenfeng Zhang, Zhi Ma:
On the Non-tightness of Measurement-Based Reductions for Key Encapsulation Mechanism in the Quantum Random Oracle Model. ASIACRYPT (1) 2021: 487-517 - 2020
- [j5]Chao Du, Zhi Ma, Lan Luo, Dakang Huang, Hong Wang:
On a Family of Quantum Synchronizable Codes Based on the $(\lambda(u + v)|u - v)$ Construction. IEEE Access 8: 8449-8458 (2020)
2010 – 2019
- 2019
- [j4]Lan Luo, Zhi Ma:
Fault-tolerant quantum computation with non-binary systems. Quantum Inf. Process. 18(6): 188 (2019) - [j3]Lan Luo, Zhi Ma, Dongdai Lin:
Two new families of quantum synchronizable codes. Quantum Inf. Process. 18(9): 277 (2019) - [c3]Haodong Jiang, Zhenfeng Zhang, Zhi Ma:
Key Encapsulation Mechanism with Explicit Rejection in the Quantum Random Oracle Model. Public Key Cryptography (2) 2019: 618-645 - [c2]Haodong Jiang, Zhenfeng Zhang, Zhi Ma:
Tighter Security Proofs for Generic Key Encapsulation Mechanism in the Quantum Random Oracle Model. PQCrypto 2019: 227-248 - [i5]Lan Luo, Zhi Ma, Dongdai Lin:
Two New Families of Quantum Synchronizable Codes. CoRR abs/1904.03902 (2019) - [i4]Haodong Jiang, Zhenfeng Zhang, Zhi Ma:
Key Encapsulation Mechanism with Explicit Rejection in the Quantum Random Oracle Model. IACR Cryptol. ePrint Arch. 2019: 52 (2019) - [i3]Haodong Jiang, Zhenfeng Zhang, Zhi Ma:
Tighter security proofs for generic key encapsulation mechanism in the quantum random oracle model. IACR Cryptol. ePrint Arch. 2019: 134 (2019) - [i2]Haodong Jiang, Zhenfeng Zhang, Zhi Ma:
On the non-tightness of measurement-based reductions for key encapsulation mechanism in the quantum random oracle model. IACR Cryptol. ePrint Arch. 2019: 494 (2019) - 2018
- [j2]Lan Luo, Zhi Ma:
Non-Binary Quantum Synchronizable Codes From Repeated-Root Cyclic Codes. IEEE Trans. Inf. Theory 64(3): 1461-1470 (2018) - [c1]Haodong Jiang, Zhenfeng Zhang, Long Chen, Hong Wang, Zhi Ma:
IND-CCA-Secure Key Encapsulation Mechanism in the Quantum Random Oracle Model, Revisited. CRYPTO (3) 2018: 96-125 - 2017
- [j1]Lan Luo, Zhi Ma, Zhengchao Wei, Riguang Leng:
Non-binary entanglement-assisted quantum stabilizer codes. Sci. China Inf. Sci. 60(4): 42501:1-42501:14 (2017) - [i1]Haodong Jiang, Zhenfeng Zhang, Long Chen, Hong Wang, Zhi Ma:
Post-quantum IND-CCA-secure KEM without Additional Hash. IACR Cryptol. ePrint Arch. 2017: 1096 (2017)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-01 21:37 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint