بدائل البحث:
code encryption » image encryption (توسيع البحث)
يعرض 1 - 20 نتائج من 22 نتيجة بحث عن 'code encryption algorithm', وقت الاستعلام: 0.10s تنقيح النتائج
  1. 1
  2. 2
  3. 3
  4. 4

    Data Encryption and Compression حسب Chandra Shekhar Ram (20325126)

    منشور في 2024
    "…Advanced compression techniques, including <b>Huffman coding</b> and <b>Lempel-Ziv algorithms</b>, are covered to illustrate their practical applications in modern data systems. …"
  5. 5
  6. 6
  7. 7

    Arithmetic modules. حسب Ayesha Waris (21368446)

    منشور في 2025
    "…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …"
  8. 8

    SDF Unit. حسب Ayesha Waris (21368446)

    منشور في 2025
    "…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …"
  9. 9

    8-point DIT NTT data flow. حسب Ayesha Waris (21368446)

    منشور في 2025
    "…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …"
  10. 10

    First two stages of pipelined SDFNTT for Kyber. حسب Ayesha Waris (21368446)

    منشور في 2025
    "…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …"
  11. 11

    Unified CT/GS radix-2 butterfly architecture. حسب Ayesha Waris (21368446)

    منشور في 2025
    "…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …"
  12. 12

    PUs connected in pipelined SDFNTT for Kyber. حسب Ayesha Waris (21368446)

    منشور في 2025
    "…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …"
  13. 13

    Dataflow of first two stages for Kyber SDFNTT. حسب Ayesha Waris (21368446)

    منشور في 2025
    "…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …"
  14. 14

    Dataflow in an 8-point SDF unit. حسب Ayesha Waris (21368446)

    منشور في 2025
    "…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …"
  15. 15

    Montgomery reduction unit. حسب Ayesha Waris (21368446)

    منشور في 2025
    "…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …"
  16. 16

    Dataflow in FIFO for depth 4. حسب Ayesha Waris (21368446)

    منشور في 2025
    "…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …"
  17. 17

    8-point DIF NTT dataflow. حسب Ayesha Waris (21368446)

    منشور في 2025
    "…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …"
  18. 18

    Radix-2 butterfly structure. حسب Ayesha Waris (21368446)

    منشور في 2025
    "…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …"
  19. 19

    PUs connected in Kyber SDFNTT. حسب Ayesha Waris (21368446)

    منشور في 2025
    "…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …"
  20. 20

    12x12 bit integer multiplication unit. حسب Ayesha Waris (21368446)

    منشور في 2025
    "…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …"