Ruihu Li

Orcid: 0000-0003-2416-0669

According to our database1, Ruihu Li authored at least 87 papers between 2004 and 2024.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2024
FedDAA: a robust federated learning framework to protect privacy and defend against adversarial attack.
Frontiers Comput. Sci., April, 2024

On construction of ternary optimal self-orthogonal codes.
Comput. Appl. Math., April, 2024

On locality of binary distance-optimal codes.
Cryptogr. Commun., January, 2024

2023
Some Quaternary Additive Codes Outperform Linear Counterparts.
IEEE Trans. Inf. Theory, November, 2023

On Locality of Some Binary LCD Codes.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., October, 2023

Dimensions of nonbinary antiprimitive BCH codes and some conjectures.
Discret. Math., September, 2023

Construction of Singleton-Type Optimal LRCs from Existing LRCs and Near-MDS Codes.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., August, 2023

Duality of generalized twisted Reed-Solomon codes and Hermitian self-dual MDS or NMDS codes.
Cryptogr. Commun., March, 2023

Some good quaternary additive codes outperform linear counterparts.
CoRR, 2023

On Euclidean, Hermitian and symplectic quasi-cyclic complementary dual codes.
CoRR, 2023

Top-<i>k</i> sparsification with secure aggregation for privacy-preserving federated learning.
Comput. Secur., 2023

2022
Ternary optimal quantum codes constructed from caps in $PG(k, 9)(k \ge 2)$.
Quantum Inf. Process., 2022

On construction of quantum codes with dual-containing quasi-cyclic codes.
Quantum Inf. Process., 2022

Defense against local model poisoning attacks to byzantine-robust federated learning.
Frontiers Comput. Sci., 2022

Symplectic self-orthogonal quasi-cyclic codes.
CoRR, 2022

Minimum distances of binary optimal LCD codes of dimension five are completely determined.
CoRR, 2022

Quasi-cyclic Hermitian construction of binary quantum codes.
CoRR, 2022

Defense against backdoor attack in federated learning.
Comput. Secur., 2022

2021
Constructions and Some Search Results of Ternary LRCs with <i>d</i> = 6.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2021

Singleton-Type Optimal LRCs with Minimum Distance 3 and 4 from Projective Code.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2021

Hermitian Self-Dual GRS and Extended GRS Codes.
IEEE Commun. Lett., 2021

On binary locally repairable codes with distance four.
Finite Fields Their Appl., 2021

Application of Hermitian self-orthogonal GRS codes to some quantum MDS codes.
Finite Fields Their Appl., 2021

New Binary Quantum Codes Constructed from Quasi-Cyclic Codes.
CoRR, 2021

Quasi-cyclic constructions of asymmetric quantum error-correcting codes.
Cryptogr. Commun., 2021

Extended quasi-cyclic constructions of quantum codes and entanglement-assisted quantum codes.
Comput. Appl. Math., 2021

2020
Entanglement-assisted quantum codes from cyclic codes and negacyclic codes.
Quantum Inf. Process., 2020

Some negacyclic BCH codes and quantum codes.
Quantum Inf. Process., 2020

New quantum codes from matrix-product codes over small fields.
Quantum Inf. Process., 2020

Constructions of quasi-twisted quantum codes.
Quantum Inf. Process., 2020

Some construction of entanglement-assisted quantum MDS codes.
Quantum Inf. Process., 2020

Locally Repairable Codes from Cyclic Codes and Generalized Quadrangles.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2020

A New Method of Constructing Binary Quantum Codes From Arbitrary Quaternary Linear Codes.
IEEE Commun. Lett., 2020

An Explicit Construction of Quantum Stabilizer Codes From Quasi-Cyclic Codes.
IEEE Commun. Lett., 2020

Optimal Ternary Linear Complementary Dual Codes.
CoRR, 2020

Two families of Entanglement-assisted Quantum MDS Codes from cyclic Codes.
CoRR, 2020

Algebraic structure of F<sub>q</sub>-linear conjucyclic codes over finite field F<sub>q<sup>2</sup></sub>.
CoRR, 2020

A family of negacyclic BCH codes of length $n=\frac {q^{2m}-1}{2}$.
Cryptogr. Commun., 2020

New Constructions of Short Length Binary Locally Repairable Codes.
IEEE Access, 2020

New Quantum Codes Constructed by Quantum Caps in PG(3, 9) and PG(4, 9).
IEEE Access, 2020

Optimal (r, δ)-Locally Repairable Codes From Simplex Code and Cap Code.
IEEE Access, 2020

Two families of LRCs with availability based on iterative matrix.
Proceedings of the 13th International Symposium on Computational Intelligence and Design, 2020

On the locality of some optimal ternary codes with dimension 6.
Proceedings of the 13th International Symposium on Computational Intelligence and Design, 2020

2019
Some Nonprimitive BCH Codes and Related Quantum Codes.
IEEE Trans. Inf. Theory, 2019

Entanglement-assisted quantum error correction codes with length \(n=q^2+1\).
Quantum Inf. Process., 2019

New quantum constacyclic codes.
Quantum Inf. Process., 2019

On the Construction of Binary Optimal LCD Codes with Short Length.
Int. J. Found. Comput. Sci., 2019

Quantum Codes Derived from Quasi-Twisted Codes of Index 2 with Hermitian Inner Product.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2019

Some binary BCH codes with length <i>n</i> = 2<sup><i>m</i></sup> + 1.
Finite Fields Their Appl., 2019

Construction of New Matrix-Product Codes and Their Applications.
IEEE Access, 2019

New Binary Quantum Codes Derived From One-Generator Quasi-Cyclic Codes.
IEEE Access, 2019

A Class of Negacyclic Codes and Their Application to Quantum Codes.
Proceedings of the 12th International Congress on Image and Signal Processing, 2019

New Non-Binary Stabilizer Quantum Codes Derived from Quasi-Negacyclic Codes.
Proceedings of the 12th International Congress on Image and Signal Processing, 2019

2018
Two families of BCH codes and new quantum codes.
Quantum Inf. Process., 2018

Entanglement-assisted quantum MDS codes from negacyclic codes.
Quantum Inf. Process., 2018

Application of constacyclic codes to entanglement-assisted quantum maximum distance separable codes.
Quantum Inf. Process., 2018

Entanglement-assisted quantum MDS codes from constacyclic codes with large minimum distance.
Finite Fields Their Appl., 2018

New Quantum MDS codes constructed from Constacyclic codes.
CoRR, 2018

Some binary BCH codes with length n=2<sup>m</sup>+1.
CoRR, 2018

2017
A class of constacyclic BCH codes and new quantum codes.
Quantum Inf. Process., 2017

On Locality of Some Ternary Linear Codes of Dimension 6.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2017

On Binary Cyclic Locally Repairable Codes with Locality 2.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2017

Locality of optimal binary codes.
Finite Fields Their Appl., 2017

Dimension of nonbinary antiprimitive BCH codes.
CoRR, 2017

2016
New quantum codes constructed from quaternary BCH codes.
Quantum Inf. Process., 2016

Construction of quantum caps in projective space <i>PG</i>(<i>r</i>, 4) and quantum codes of distance 4.
Quantum Inf. Process., 2016

2015
New binary quantum stabilizer codes from the binary extremal self-dual [48, 24, 12] code.
Quantum Inf. Process., 2015

Maximal entanglement entanglement-assisted quantum codes constructed from linear codes.
Quantum Inf. Process., 2015

On entanglement-assisted quantum codes achieving the entanglement-assisted Griesmer bound.
Quantum Inf. Process., 2015

Binary construction of pure additive quantum codes with distance five or six.
Quantum Inf. Process., 2015

Large caps in projective space PG(r, 4).
Finite Fields Their Appl., 2015

On shortening construction of self-orthogonal quaternary codes.
Proceedings of the Seventh International Workshop on Signal Design and its Applications in Communications, 2015

Searching for (near) Optimal Codes.
Proceedings of the Combinatorial Optimization and Applications, 2015

2014
Entanglement-assisted quantum codes achieving the quantum singleton bound but violating the quantum hamming bound.
Quantum Inf. Comput., 2014

Optimal binary codes and binary construction of quantum codes.
Frontiers Comput. Sci., 2014

Additive codes over $GF(4)$ from circulant graphs.
CoRR, 2014

Formally self-dual linear binary codes from circulant graphs.
CoRR, 2014

2013
Hermitian dual containing BCH codes and construction of new quantum codes.
Quantum Inf. Comput., 2013

Ternary self-orthogonal codes of dual distance three and ternary quantum codes of distance three.
Des. Codes Cryptogr., 2013

2009
On [[n,n-4,3]]<sub>q</sub> Quantum MDS Codes for odd prime power q
CoRR, 2009

On the Classification of Some Three Dimensional Quaternary Optimal Self-orthogonal Codes.
Proceedings of the Second International Workshop on Knowledge Discovery and Data Mining, 2009

Algebraic Immunity of Even Variable Symmetric Boolean Functions.
Proceedings of the Second International Workshop on Knowledge Discovery and Data Mining, 2009

Classification of Quaternary [21s + 4, 3] Optimal Self-orthogonal Codes.
Proceedings of the Sixth International Conference on Information Technology: New Generations, 2009

2008
On The Classification of Binary Optimal Self-Orthogonal Codes.
IEEE Trans. Inf. Theory, 2008

Standard Forms of Stabilizer and Normalizer Matrices for Additive Quantum Codes.
IEEE Trans. Inf. Theory, 2008

Binary construction of quantum codes of minimum distances five and six.
Discret. Math., 2008

2004
Binary Construction of Quantum Codes of Minimum Distance Three and Four.
IEEE Trans. Inf. Theory, 2004


  Loading...