بدائل البحث:
generation algorithm » genetic algorithm (توسيع البحث), detection algorithm (توسيع البحث), segmentation algorithm (توسيع البحث)
selection algorithm » detection algorithm (توسيع البحث), detection algorithms (توسيع البحث), prediction algorithms (توسيع البحث)
code encryption » image encryption (توسيع البحث)
generation algorithm » genetic algorithm (توسيع البحث), detection algorithm (توسيع البحث), segmentation algorithm (توسيع البحث)
selection algorithm » detection algorithm (توسيع البحث), detection algorithms (توسيع البحث), prediction algorithms (توسيع البحث)
code encryption » image encryption (توسيع البحث)
-
301
Arithmetic modules.
منشور في 2025"…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …"
-
302
SDF Unit.
منشور في 2025"…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …"
-
303
8-point DIT NTT data flow.
منشور في 2025"…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …"
-
304
First two stages of pipelined SDFNTT for Kyber.
منشور في 2025"…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …"
-
305
Unified CT/GS radix-2 butterfly architecture.
منشور في 2025"…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …"
-
306
PUs connected in pipelined SDFNTT for Kyber.
منشور في 2025"…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …"
-
307
Dataflow of first two stages for Kyber SDFNTT.
منشور في 2025"…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …"
-
308
Dataflow in an 8-point SDF unit.
منشور في 2025"…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …"
-
309
Montgomery reduction unit.
منشور في 2025"…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …"
-
310
Dataflow in FIFO for depth 4.
منشور في 2025"…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …"
-
311
8-point DIF NTT dataflow.
منشور في 2025"…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …"
-
312
Radix-2 butterfly structure.
منشور في 2025"…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …"
-
313
PUs connected in Kyber SDFNTT.
منشور في 2025"…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …"
-
314
12x12 bit integer multiplication unit.
منشور في 2025"…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …"
-
315
6x6 bit integer multiplication unit.
منشور في 2025"…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …"
-
316
Data collision free processing unit.
منشور في 2025"…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …"
-
317
Integrated Error Correction to Enhance Efficiency of Digital Data Storage Based on DNA Nanostructures
منشور في 2025"…Here, we present an integrated error correction (IEC) algorithm that synergistically combines three enhanced mechanisms: the “head–tail” region Levenshtein distance for error-tolerant clustering (10× faster); sliding window-optimized Hamming distance for error detection and correction of insertions and deletions without length constraints; and score-weighted majority voting for optimal sequence selection (2% higher accuracy), collectively enhancing storage density and decoding efficiency. …"
-
318
-
319
SPIDER (v2): Synthetic Person Information Dataset for Entity Resolution
منشور في 2025"…</li><li><b>Improved data realism</b> with consistent field relationships:</li><li><ul><li>State and ZIP codes now match correctly.</li><li>Phone numbers are generated based on state codes.…"
-
320
<b>Microscopy data, analysis code, and segmentation models for Phenotypic drug susceptibility testing for </b><b><i>Mycobacterium tuberculosis </i></b><b>variant</b><b><i> bovis </...
منشور في 2025"…The entry contains raw microscopy data, analysis code and output, and code to generate figures.</p>…"