Search alternatives:
method algorithm » network algorithm (Expand Search), means algorithm (Expand Search), mean algorithm (Expand Search)
coding algorithm » cosine algorithm (Expand Search), modeling algorithm (Expand Search), finding algorithm (Expand Search)
elements method » element method (Expand Search)
complement low » complement _ (Expand Search)
low algorithm » new algorithm (Expand Search), box algorithm (Expand Search), coa algorithm (Expand Search)
level coding » level according (Expand Search), level modeling (Expand Search), level using (Expand Search)
method algorithm » network algorithm (Expand Search), means algorithm (Expand Search), mean algorithm (Expand Search)
coding algorithm » cosine algorithm (Expand Search), modeling algorithm (Expand Search), finding algorithm (Expand Search)
elements method » element method (Expand Search)
complement low » complement _ (Expand Search)
low algorithm » new algorithm (Expand Search), box algorithm (Expand Search), coa algorithm (Expand Search)
level coding » level according (Expand Search), level modeling (Expand Search), level using (Expand Search)
-
301
Butterfly unit for CT/GS operation.
Published 2025“…<div><p>CRYSTALS-Kyber has been standardized by the National Institute of Standards and Technology (NIST) as a quantum-resistant algorithm in the post-quantum cryptography (PQC) competition. …”
-
302
PWM operations in MDC4NIP.
Published 2025“…<div><p>CRYSTALS-Kyber has been standardized by the National Institute of Standards and Technology (NIST) as a quantum-resistant algorithm in the post-quantum cryptography (PQC) competition. …”
-
303
Barrett reduction unit.
Published 2025“…<div><p>CRYSTALS-Kyber has been standardized by the National Institute of Standards and Technology (NIST) as a quantum-resistant algorithm in the post-quantum cryptography (PQC) competition. …”
-
304
PWM operation in MDC2NIP.
Published 2025“…<div><p>CRYSTALS-Kyber has been standardized by the National Institute of Standards and Technology (NIST) as a quantum-resistant algorithm in the post-quantum cryptography (PQC) competition. …”
-
305
Block diagram for MDC4NIP.
Published 2025“…<div><p>CRYSTALS-Kyber has been standardized by the National Institute of Standards and Technology (NIST) as a quantum-resistant algorithm in the post-quantum cryptography (PQC) competition. …”
-
306
Timing diagram for PWM operation.
Published 2025“…<div><p>CRYSTALS-Kyber has been standardized by the National Institute of Standards and Technology (NIST) as a quantum-resistant algorithm in the post-quantum cryptography (PQC) competition. …”
-
307
NTT/INTT/PWM operations in MDC2NIP.
Published 2025“…<div><p>CRYSTALS-Kyber has been standardized by the National Institute of Standards and Technology (NIST) as a quantum-resistant algorithm in the post-quantum cryptography (PQC) competition. …”
-
308
INTT operations in MDC4NIP.
Published 2025“…<div><p>CRYSTALS-Kyber has been standardized by the National Institute of Standards and Technology (NIST) as a quantum-resistant algorithm in the post-quantum cryptography (PQC) competition. …”
-
309
Coefficient access scheme in MDC2NIP.
Published 2025“…<div><p>CRYSTALS-Kyber has been standardized by the National Institute of Standards and Technology (NIST) as a quantum-resistant algorithm in the post-quantum cryptography (PQC) competition. …”
-
310
Timing diagram for PWM operation.
Published 2025“…<div><p>CRYSTALS-Kyber has been standardized by the National Institute of Standards and Technology (NIST) as a quantum-resistant algorithm in the post-quantum cryptography (PQC) competition. …”
-
311
12x12 Multiplier unit.
Published 2025“…<div><p>CRYSTALS-Kyber has been standardized by the National Institute of Standards and Technology (NIST) as a quantum-resistant algorithm in the post-quantum cryptography (PQC) competition. …”
-
312
NTT operations in MDC4NIP.
Published 2025“…<div><p>CRYSTALS-Kyber has been standardized by the National Institute of Standards and Technology (NIST) as a quantum-resistant algorithm in the post-quantum cryptography (PQC) competition. …”
-
313
6x6 LUT-based multiplication.
Published 2025“…<div><p>CRYSTALS-Kyber has been standardized by the National Institute of Standards and Technology (NIST) as a quantum-resistant algorithm in the post-quantum cryptography (PQC) competition. …”
-
314
-
315
Mitochondrial toxic prediction of marine alga toxins using a predictive model based on feature coupling and ensemble learning algorithms
Published 2025“…By comparing 8 machine learning algorithms and using a weighted soft voting method to integrate the two optimal algorithms, we established 108 prediction models and identified the best ensemble learning model MACCS_LK for screening and defining its application domain. …”
-
316
-
317
Measurement parameters of five BF.
Published 2024“…To address the aforementioned challenges, this paper proposes a calibration method for the discrete element contact parameters of BFs based on dimensional analysis and a back propagation (BP) neural network. …”
-
318
Parameters required in DEM simulation.
Published 2024“…To address the aforementioned challenges, this paper proposes a calibration method for the discrete element contact parameters of BFs based on dimensional analysis and a back propagation (BP) neural network. …”
-
319
BP neural network topology structure.
Published 2024“…To address the aforementioned challenges, this paper proposes a calibration method for the discrete element contact parameters of BFs based on dimensional analysis and a back propagation (BP) neural network. …”
-
320
Raw materials obtained from BFs.
Published 2024“…To address the aforementioned challenges, this paper proposes a calibration method for the discrete element contact parameters of BFs based on dimensional analysis and a back propagation (BP) neural network. …”