يعرض 301 - 320 نتائج من 452 نتيجة بحث عن '(( code ((generation algorithm) OR (selection algorithm)) ) OR ( code encryption algorithm ))', وقت الاستعلام: 0.33s تنقيح النتائج
  1. 301

    Arithmetic modules. حسب Ayesha Waris (21368446)

    منشور في 2025
    "…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …"
  2. 302

    SDF Unit. حسب Ayesha Waris (21368446)

    منشور في 2025
    "…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …"
  3. 303

    8-point DIT NTT data flow. حسب Ayesha Waris (21368446)

    منشور في 2025
    "…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …"
  4. 304

    First two stages of pipelined SDFNTT for Kyber. حسب Ayesha Waris (21368446)

    منشور في 2025
    "…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …"
  5. 305

    Unified CT/GS radix-2 butterfly architecture. حسب Ayesha Waris (21368446)

    منشور في 2025
    "…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …"
  6. 306

    PUs connected in pipelined SDFNTT for Kyber. حسب Ayesha Waris (21368446)

    منشور في 2025
    "…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …"
  7. 307

    Dataflow of first two stages for Kyber SDFNTT. حسب Ayesha Waris (21368446)

    منشور في 2025
    "…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …"
  8. 308

    Dataflow in an 8-point SDF unit. حسب Ayesha Waris (21368446)

    منشور في 2025
    "…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …"
  9. 309

    Montgomery reduction unit. حسب Ayesha Waris (21368446)

    منشور في 2025
    "…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …"
  10. 310

    Dataflow in FIFO for depth 4. حسب Ayesha Waris (21368446)

    منشور في 2025
    "…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …"
  11. 311

    8-point DIF NTT dataflow. حسب Ayesha Waris (21368446)

    منشور في 2025
    "…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …"
  12. 312

    Radix-2 butterfly structure. حسب Ayesha Waris (21368446)

    منشور في 2025
    "…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …"
  13. 313

    PUs connected in Kyber SDFNTT. حسب Ayesha Waris (21368446)

    منشور في 2025
    "…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …"
  14. 314

    12x12 bit integer multiplication unit. حسب Ayesha Waris (21368446)

    منشور في 2025
    "…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …"
  15. 315

    6x6 bit integer multiplication unit. حسب Ayesha Waris (21368446)

    منشور في 2025
    "…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …"
  16. 316

    Data collision free processing unit. حسب Ayesha Waris (21368446)

    منشور في 2025
    "…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …"
  17. 317

    Integrated Error Correction to Enhance Efficiency of Digital Data Storage Based on DNA Nanostructures حسب Cuiping Mao (1474171)

    منشور في 2025
    "…Here, we present an integrated error correction (IEC) algorithm that synergistically combines three enhanced mechanisms: the “head–tail” region Levenshtein distance for error-tolerant clustering (10× faster); sliding window-optimized Hamming distance for error detection and correction of insertions and deletions without length constraints; and score-weighted majority voting for optimal sequence selection (2% higher accuracy), collectively enhancing storage density and decoding efficiency. …"
  18. 318
  19. 319

    SPIDER (v2): Synthetic Person Information Dataset for Entity Resolution حسب Praveen Chinnappa (20835779)

    منشور في 2025
    "…</li><li><b>Improved data realism</b> with consistent field relationships:</li><li><ul><li>State and ZIP codes now match correctly.</li><li>Phone numbers are generated based on state codes.…"
  20. 320