يعرض 181 - 200 نتائج من 346 نتيجة بحث عن '(( element update algorithm ) OR ((( waste processing algorithm ) OR ( level coding algorithm ))))', وقت الاستعلام: 0.32s تنقيح النتائج
  1. 181

    SpeLL: An Agent for Natural Language-Driven Intelligent Spectral Modeling حسب Jiashun Fu (20888176)

    منشور في 2025
    "…The core strength of SpeLL lies in its dual RAG pathways. The Code RAG provides specialized code knowledge for spectral data analysis, enabling the LLM to generate robust and domain-specific analytical scripts that address the implementation and optimization of algorithms. …"
  2. 182
  3. 183
  4. 184

    Butterfly unit for CT/GS/MM operation. حسب Ayesha Waris (21368446)

    منشور في 2025
    "…<div><p>CRYSTALS-Kyber has been standardized by the National Institute of Standards and Technology (NIST) as a quantum-resistant algorithm in the post-quantum cryptography (PQC) competition. …"
  5. 185

    NTT operations in MDC2NIP. حسب Ayesha Waris (21368446)

    منشور في 2025
    "…<div><p>CRYSTALS-Kyber has been standardized by the National Institute of Standards and Technology (NIST) as a quantum-resistant algorithm in the post-quantum cryptography (PQC) competition. …"
  6. 186

    TW management in MDC4NIP. حسب Ayesha Waris (21368446)

    منشور في 2025
    "…<div><p>CRYSTALS-Kyber has been standardized by the National Institute of Standards and Technology (NIST) as a quantum-resistant algorithm in the post-quantum cryptography (PQC) competition. …"
  7. 187

    NTT/INTT/PWM operations in MDC4NIP. حسب Ayesha Waris (21368446)

    منشور في 2025
    "…<div><p>CRYSTALS-Kyber has been standardized by the National Institute of Standards and Technology (NIST) as a quantum-resistant algorithm in the post-quantum cryptography (PQC) competition. …"
  8. 188

    Coefficient access scheme in MDC4NIP. حسب Ayesha Waris (21368446)

    منشور في 2025
    "…<div><p>CRYSTALS-Kyber has been standardized by the National Institute of Standards and Technology (NIST) as a quantum-resistant algorithm in the post-quantum cryptography (PQC) competition. …"
  9. 189

    Read Write operations in memory-based FIFOs. حسب Ayesha Waris (21368446)

    منشور في 2025
    "…<div><p>CRYSTALS-Kyber has been standardized by the National Institute of Standards and Technology (NIST) as a quantum-resistant algorithm in the post-quantum cryptography (PQC) competition. …"
  10. 190

    PWM calculations broken into simpler operations. حسب Ayesha Waris (21368446)

    منشور في 2025
    "…<div><p>CRYSTALS-Kyber has been standardized by the National Institute of Standards and Technology (NIST) as a quantum-resistant algorithm in the post-quantum cryptography (PQC) competition. …"
  11. 191

    TW management in MDC2NIP. حسب Ayesha Waris (21368446)

    منشور في 2025
    "…<div><p>CRYSTALS-Kyber has been standardized by the National Institute of Standards and Technology (NIST) as a quantum-resistant algorithm in the post-quantum cryptography (PQC) competition. …"
  12. 192

    INTT operations in MDC2NIP. حسب Ayesha Waris (21368446)

    منشور في 2025
    "…<div><p>CRYSTALS-Kyber has been standardized by the National Institute of Standards and Technology (NIST) as a quantum-resistant algorithm in the post-quantum cryptography (PQC) competition. …"
  13. 193

    (a) CT (b) GS butterfly. حسب Ayesha Waris (21368446)

    منشور في 2025
    "…<div><p>CRYSTALS-Kyber has been standardized by the National Institute of Standards and Technology (NIST) as a quantum-resistant algorithm in the post-quantum cryptography (PQC) competition. …"
  14. 194

    Butterfly unit for CT/GS operation. حسب Ayesha Waris (21368446)

    منشور في 2025
    "…<div><p>CRYSTALS-Kyber has been standardized by the National Institute of Standards and Technology (NIST) as a quantum-resistant algorithm in the post-quantum cryptography (PQC) competition. …"
  15. 195

    PWM operations in MDC4NIP. حسب Ayesha Waris (21368446)

    منشور في 2025
    "…<div><p>CRYSTALS-Kyber has been standardized by the National Institute of Standards and Technology (NIST) as a quantum-resistant algorithm in the post-quantum cryptography (PQC) competition. …"
  16. 196

    Barrett reduction unit. حسب Ayesha Waris (21368446)

    منشور في 2025
    "…<div><p>CRYSTALS-Kyber has been standardized by the National Institute of Standards and Technology (NIST) as a quantum-resistant algorithm in the post-quantum cryptography (PQC) competition. …"
  17. 197

    PWM operation in MDC2NIP. حسب Ayesha Waris (21368446)

    منشور في 2025
    "…<div><p>CRYSTALS-Kyber has been standardized by the National Institute of Standards and Technology (NIST) as a quantum-resistant algorithm in the post-quantum cryptography (PQC) competition. …"
  18. 198

    Block diagram for MDC4NIP. حسب Ayesha Waris (21368446)

    منشور في 2025
    "…<div><p>CRYSTALS-Kyber has been standardized by the National Institute of Standards and Technology (NIST) as a quantum-resistant algorithm in the post-quantum cryptography (PQC) competition. …"
  19. 199

    Timing diagram for PWM operation. حسب Ayesha Waris (21368446)

    منشور في 2025
    "…<div><p>CRYSTALS-Kyber has been standardized by the National Institute of Standards and Technology (NIST) as a quantum-resistant algorithm in the post-quantum cryptography (PQC) competition. …"
  20. 200

    NTT/INTT/PWM operations in MDC2NIP. حسب Ayesha Waris (21368446)

    منشور في 2025
    "…<div><p>CRYSTALS-Kyber has been standardized by the National Institute of Standards and Technology (NIST) as a quantum-resistant algorithm in the post-quantum cryptography (PQC) competition. …"