Showing 1 - 20 results of 27 for search '(( node dissection algorithms ) OR ( code encryption algorithm ))', query time: 0.31s Refine Results
  1. 1
  2. 2
  3. 3
  4. 4

    Data Encryption and Compression by Chandra Shekhar Ram (20325126)

    Published 2024
    “…Advanced compression techniques, including <b>Huffman coding</b> and <b>Lempel-Ziv algorithms</b>, are covered to illustrate their practical applications in modern data systems. …”
  5. 5
  6. 6

    Table 1_Comprehensive analysis of mRNA and lncRNA expression for predicting lymph node metastasis in cervical cancer: a novel seven-gene signature approach.docx by Jiahui Wei (8289561)

    Published 2025
    “…Retroperitoneal lymph node dissection leads to many adverse events. This study aimed to develop a clinically actionable molecular signature to predict LNM, enabling personalized surgical planning and improved patient outcomes.…”
  7. 7

    A deep learning radiomics model for predicting non-sentinel lymph node metastases in early-stage breast cancer patients by Jiawei Li (559407)

    Published 2025
    “…This algorithm is able to identify above-mentioned patients who would not benefit from axillary lymph node dissection with area under the curve as high as 0.994. …”
  8. 8

    Data_Sheet_1_A machine learning based radiomics approach for predicting No. 14v station lymph node metastasis in gastric cancer.docx by Tingting Ma (228102)

    Published 2024
    “…Purpose<p>To evaluate the potential of radiomics approach for predicting No. 14v station lymph node metastasis (14vM) in gastric cancer (GC).</p>Methods<p>The contrast enhanced CT (CECT) images with corresponding clinical information of 288 GC patients were retrospectively collected. …”
  9. 9
  10. 10

    Arithmetic modules. by Ayesha Waris (21368446)

    Published 2025
    “…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …”
  11. 11

    SDF Unit. by Ayesha Waris (21368446)

    Published 2025
    “…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …”
  12. 12

    8-point DIT NTT data flow. by Ayesha Waris (21368446)

    Published 2025
    “…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …”
  13. 13

    First two stages of pipelined SDFNTT for Kyber. by Ayesha Waris (21368446)

    Published 2025
    “…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …”
  14. 14

    Unified CT/GS radix-2 butterfly architecture. by Ayesha Waris (21368446)

    Published 2025
    “…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …”
  15. 15

    PUs connected in pipelined SDFNTT for Kyber. by Ayesha Waris (21368446)

    Published 2025
    “…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …”
  16. 16

    Dataflow of first two stages for Kyber SDFNTT. by Ayesha Waris (21368446)

    Published 2025
    “…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …”
  17. 17

    Dataflow in an 8-point SDF unit. by Ayesha Waris (21368446)

    Published 2025
    “…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …”
  18. 18

    Montgomery reduction unit. by Ayesha Waris (21368446)

    Published 2025
    “…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …”
  19. 19

    Dataflow in FIFO for depth 4. by Ayesha Waris (21368446)

    Published 2025
    “…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …”
  20. 20

    8-point DIF NTT dataflow. by Ayesha Waris (21368446)

    Published 2025
    “…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …”