Search alternatives:
complement based » complement past (Expand Search), complement cascade (Expand Search), complement system (Expand Search)
custom algorithm » fusion algorithm (Expand Search), control algorithm (Expand Search), lasso algorithm (Expand Search)
coding algorithm » cosine algorithm (Expand Search), modeling algorithm (Expand Search), finding algorithm (Expand Search)
level coding » level according (Expand Search), level modeling (Expand Search), level using (Expand Search)
complement based » complement past (Expand Search), complement cascade (Expand Search), complement system (Expand Search)
custom algorithm » fusion algorithm (Expand Search), control algorithm (Expand Search), lasso algorithm (Expand Search)
coding algorithm » cosine algorithm (Expand Search), modeling algorithm (Expand Search), finding algorithm (Expand Search)
level coding » level according (Expand Search), level modeling (Expand Search), level using (Expand Search)
-
161
(a) CT (b) GS butterfly.
Published 2025“…<div><p>CRYSTALS-Kyber has been standardized by the National Institute of Standards and Technology (NIST) as a quantum-resistant algorithm in the post-quantum cryptography (PQC) competition. …”
-
162
Butterfly unit for CT/GS operation.
Published 2025“…<div><p>CRYSTALS-Kyber has been standardized by the National Institute of Standards and Technology (NIST) as a quantum-resistant algorithm in the post-quantum cryptography (PQC) competition. …”
-
163
PWM operations in MDC4NIP.
Published 2025“…<div><p>CRYSTALS-Kyber has been standardized by the National Institute of Standards and Technology (NIST) as a quantum-resistant algorithm in the post-quantum cryptography (PQC) competition. …”
-
164
Barrett reduction unit.
Published 2025“…<div><p>CRYSTALS-Kyber has been standardized by the National Institute of Standards and Technology (NIST) as a quantum-resistant algorithm in the post-quantum cryptography (PQC) competition. …”
-
165
PWM operation in MDC2NIP.
Published 2025“…<div><p>CRYSTALS-Kyber has been standardized by the National Institute of Standards and Technology (NIST) as a quantum-resistant algorithm in the post-quantum cryptography (PQC) competition. …”
-
166
Block diagram for MDC4NIP.
Published 2025“…<div><p>CRYSTALS-Kyber has been standardized by the National Institute of Standards and Technology (NIST) as a quantum-resistant algorithm in the post-quantum cryptography (PQC) competition. …”
-
167
Timing diagram for PWM operation.
Published 2025“…<div><p>CRYSTALS-Kyber has been standardized by the National Institute of Standards and Technology (NIST) as a quantum-resistant algorithm in the post-quantum cryptography (PQC) competition. …”
-
168
NTT/INTT/PWM operations in MDC2NIP.
Published 2025“…<div><p>CRYSTALS-Kyber has been standardized by the National Institute of Standards and Technology (NIST) as a quantum-resistant algorithm in the post-quantum cryptography (PQC) competition. …”
-
169
INTT operations in MDC4NIP.
Published 2025“…<div><p>CRYSTALS-Kyber has been standardized by the National Institute of Standards and Technology (NIST) as a quantum-resistant algorithm in the post-quantum cryptography (PQC) competition. …”
-
170
Coefficient access scheme in MDC2NIP.
Published 2025“…<div><p>CRYSTALS-Kyber has been standardized by the National Institute of Standards and Technology (NIST) as a quantum-resistant algorithm in the post-quantum cryptography (PQC) competition. …”
-
171
Timing diagram for PWM operation.
Published 2025“…<div><p>CRYSTALS-Kyber has been standardized by the National Institute of Standards and Technology (NIST) as a quantum-resistant algorithm in the post-quantum cryptography (PQC) competition. …”
-
172
12x12 Multiplier unit.
Published 2025“…<div><p>CRYSTALS-Kyber has been standardized by the National Institute of Standards and Technology (NIST) as a quantum-resistant algorithm in the post-quantum cryptography (PQC) competition. …”
-
173
NTT operations in MDC4NIP.
Published 2025“…<div><p>CRYSTALS-Kyber has been standardized by the National Institute of Standards and Technology (NIST) as a quantum-resistant algorithm in the post-quantum cryptography (PQC) competition. …”
-
174
6x6 LUT-based multiplication.
Published 2025“…<div><p>CRYSTALS-Kyber has been standardized by the National Institute of Standards and Technology (NIST) as a quantum-resistant algorithm in the post-quantum cryptography (PQC) competition. …”
-
175
-
176
-
177
Machine Learning Study of Methane Activation by Gas-Phase Species
Published 2025“…In this study, by assembling a data set encompassing a total of 134 gas-phase metal species documented in the literature for methane activation via the mechanism of oxidative addition, machine learning (ML) models based on the backpropagation artificial neural network algorithm have been established with a range of intrinsic electronic properties of these species as features and the experimental rate constants of the reactions with methane as the target variables. …”
-
178
Machine Learning Study of Methane Activation by Gas-Phase Species
Published 2025“…In this study, by assembling a data set encompassing a total of 134 gas-phase metal species documented in the literature for methane activation via the mechanism of oxidative addition, machine learning (ML) models based on the backpropagation artificial neural network algorithm have been established with a range of intrinsic electronic properties of these species as features and the experimental rate constants of the reactions with methane as the target variables. …”
-
179
-
180