Search alternatives:
processing algorithm » modeling algorithm (Expand Search), routing algorithm (Expand Search), tracking algorithm (Expand Search)
fluent processing » light processing (Expand Search), query processing (Expand Search), text processing (Expand Search)
update algorithm » pass algorithm (Expand Search), data algorithms (Expand Search), ipca algorithm (Expand Search)
coding algorithm » cosine algorithm (Expand Search), modeling algorithm (Expand Search), finding algorithm (Expand Search)
element update » element data (Expand Search)
level coding » level according (Expand Search), level modeling (Expand Search), level using (Expand Search)
processing algorithm » modeling algorithm (Expand Search), routing algorithm (Expand Search), tracking algorithm (Expand Search)
fluent processing » light processing (Expand Search), query processing (Expand Search), text processing (Expand Search)
update algorithm » pass algorithm (Expand Search), data algorithms (Expand Search), ipca algorithm (Expand Search)
coding algorithm » cosine algorithm (Expand Search), modeling algorithm (Expand Search), finding algorithm (Expand Search)
element update » element data (Expand Search)
level coding » level according (Expand Search), level modeling (Expand Search), level using (Expand Search)
-
121
TW management in MDC2NIP.
Published 2025“…<div><p>CRYSTALS-Kyber has been standardized by the National Institute of Standards and Technology (NIST) as a quantum-resistant algorithm in the post-quantum cryptography (PQC) competition. …”
-
122
INTT operations in MDC2NIP.
Published 2025“…<div><p>CRYSTALS-Kyber has been standardized by the National Institute of Standards and Technology (NIST) as a quantum-resistant algorithm in the post-quantum cryptography (PQC) competition. …”
-
123
(a) CT (b) GS butterfly.
Published 2025“…<div><p>CRYSTALS-Kyber has been standardized by the National Institute of Standards and Technology (NIST) as a quantum-resistant algorithm in the post-quantum cryptography (PQC) competition. …”
-
124
Butterfly unit for CT/GS operation.
Published 2025“…<div><p>CRYSTALS-Kyber has been standardized by the National Institute of Standards and Technology (NIST) as a quantum-resistant algorithm in the post-quantum cryptography (PQC) competition. …”
-
125
PWM operations in MDC4NIP.
Published 2025“…<div><p>CRYSTALS-Kyber has been standardized by the National Institute of Standards and Technology (NIST) as a quantum-resistant algorithm in the post-quantum cryptography (PQC) competition. …”
-
126
Barrett reduction unit.
Published 2025“…<div><p>CRYSTALS-Kyber has been standardized by the National Institute of Standards and Technology (NIST) as a quantum-resistant algorithm in the post-quantum cryptography (PQC) competition. …”
-
127
PWM operation in MDC2NIP.
Published 2025“…<div><p>CRYSTALS-Kyber has been standardized by the National Institute of Standards and Technology (NIST) as a quantum-resistant algorithm in the post-quantum cryptography (PQC) competition. …”
-
128
Block diagram for MDC4NIP.
Published 2025“…<div><p>CRYSTALS-Kyber has been standardized by the National Institute of Standards and Technology (NIST) as a quantum-resistant algorithm in the post-quantum cryptography (PQC) competition. …”
-
129
Timing diagram for PWM operation.
Published 2025“…<div><p>CRYSTALS-Kyber has been standardized by the National Institute of Standards and Technology (NIST) as a quantum-resistant algorithm in the post-quantum cryptography (PQC) competition. …”
-
130
NTT/INTT/PWM operations in MDC2NIP.
Published 2025“…<div><p>CRYSTALS-Kyber has been standardized by the National Institute of Standards and Technology (NIST) as a quantum-resistant algorithm in the post-quantum cryptography (PQC) competition. …”
-
131
INTT operations in MDC4NIP.
Published 2025“…<div><p>CRYSTALS-Kyber has been standardized by the National Institute of Standards and Technology (NIST) as a quantum-resistant algorithm in the post-quantum cryptography (PQC) competition. …”
-
132
Coefficient access scheme in MDC2NIP.
Published 2025“…<div><p>CRYSTALS-Kyber has been standardized by the National Institute of Standards and Technology (NIST) as a quantum-resistant algorithm in the post-quantum cryptography (PQC) competition. …”
-
133
Timing diagram for PWM operation.
Published 2025“…<div><p>CRYSTALS-Kyber has been standardized by the National Institute of Standards and Technology (NIST) as a quantum-resistant algorithm in the post-quantum cryptography (PQC) competition. …”
-
134
12x12 Multiplier unit.
Published 2025“…<div><p>CRYSTALS-Kyber has been standardized by the National Institute of Standards and Technology (NIST) as a quantum-resistant algorithm in the post-quantum cryptography (PQC) competition. …”
-
135
NTT operations in MDC4NIP.
Published 2025“…<div><p>CRYSTALS-Kyber has been standardized by the National Institute of Standards and Technology (NIST) as a quantum-resistant algorithm in the post-quantum cryptography (PQC) competition. …”
-
136
6x6 LUT-based multiplication.
Published 2025“…<div><p>CRYSTALS-Kyber has been standardized by the National Institute of Standards and Technology (NIST) as a quantum-resistant algorithm in the post-quantum cryptography (PQC) competition. …”
-
137
-
138
-
139
-
140
Breakdown of respondents.
Published 2024“…High quality data from Africa will afford diversity to global data sets, reducing bias in algorithms built for artificial intelligence technologies in healthcare. …”