Showing 181 - 200 results of 257 for search '(( code selection algorithm ) OR ( code encryption algorithm ))', query time: 0.32s Refine Results
  1. 181

    Data Sheet 1_Selection of suitable reference lncRNAs for gene expression analysis in Osmanthus fragrans under abiotic stresses, hormone treatments, and metal ion treatments.docx by Yingting Zhang (4238380)

    Published 2025
    “…Despite its importance, research on long non-coding RNAs (lncRNAs) in O. fragrans has been constrained by the absence of reliable reference genes (RGs).…”
  2. 182
  3. 183
  4. 184

    Arithmetic modules. by Ayesha Waris (21368446)

    Published 2025
    “…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …”
  5. 185

    SDF Unit. by Ayesha Waris (21368446)

    Published 2025
    “…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …”
  6. 186

    8-point DIT NTT data flow. by Ayesha Waris (21368446)

    Published 2025
    “…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …”
  7. 187

    First two stages of pipelined SDFNTT for Kyber. by Ayesha Waris (21368446)

    Published 2025
    “…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …”
  8. 188

    Unified CT/GS radix-2 butterfly architecture. by Ayesha Waris (21368446)

    Published 2025
    “…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …”
  9. 189

    PUs connected in pipelined SDFNTT for Kyber. by Ayesha Waris (21368446)

    Published 2025
    “…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …”
  10. 190

    Dataflow of first two stages for Kyber SDFNTT. by Ayesha Waris (21368446)

    Published 2025
    “…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …”
  11. 191

    Dataflow in an 8-point SDF unit. by Ayesha Waris (21368446)

    Published 2025
    “…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …”
  12. 192

    Montgomery reduction unit. by Ayesha Waris (21368446)

    Published 2025
    “…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …”
  13. 193

    Dataflow in FIFO for depth 4. by Ayesha Waris (21368446)

    Published 2025
    “…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …”
  14. 194

    8-point DIF NTT dataflow. by Ayesha Waris (21368446)

    Published 2025
    “…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …”
  15. 195

    Radix-2 butterfly structure. by Ayesha Waris (21368446)

    Published 2025
    “…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …”
  16. 196

    PUs connected in Kyber SDFNTT. by Ayesha Waris (21368446)

    Published 2025
    “…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …”
  17. 197

    12x12 bit integer multiplication unit. by Ayesha Waris (21368446)

    Published 2025
    “…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …”
  18. 198

    6x6 bit integer multiplication unit. by Ayesha Waris (21368446)

    Published 2025
    “…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …”
  19. 199

    Data collision free processing unit. by Ayesha Waris (21368446)

    Published 2025
    “…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …”
  20. 200

    Integrated Error Correction to Enhance Efficiency of Digital Data Storage Based on DNA Nanostructures by Cuiping Mao (1474171)

    Published 2025
    “…Here, we present an integrated error correction (IEC) algorithm that synergistically combines three enhanced mechanisms: the “head–tail” region Levenshtein distance for error-tolerant clustering (10× faster); sliding window-optimized Hamming distance for error detection and correction of insertions and deletions without length constraints; and score-weighted majority voting for optimal sequence selection (2% higher accuracy), collectively enhancing storage density and decoding efficiency. …”