يعرض 141 - 160 نتائج من 258 نتيجة بحث عن 'code ((encryption algorithm) OR (generation algorithm))', وقت الاستعلام: 0.23s تنقيح النتائج
  1. 141
  2. 142
  3. 143

    Text-to-SQL Verification Methods and Benchmark حسب Tarfah Alrashed (15442229)

    منشور في 2025
    "…<p dir="ltr">This repository contains the source code, evaluation results, and a new verification benchmark developed for our research on LLM-generated SQL verification.…"
  4. 144
  5. 145

    Research data for paper: Efficient Event-based Delay Learning in Spiking Neural Networks حسب Balázs Mészáros (16890225)

    منشور في 2025
    "…</li></ol><p dir="ltr">The data was generated and analysed with the code available on GitHub at https://github.com/mbalazs98/deventprop/</p><p dir="ltr">results.py contains all test accuracies shown in figures 4-7. …"
  6. 146

    <b>Neural Symbolic Vault: Symbolic Species and</b> <b>DNA Co-Encoding Research Bundle v1.0 (A+M[S] Archive)</b> حسب Jeffrey Siergiej (20937434)

    منشور في 2025
    "…</p><p><br></p><p dir="ltr"><br></p><p dir="ltr">Categories / Fields of Research (FOR codes):</p><p dir="ltr"><br></p><ul><li>Medical molecular engineering of nucleic acids and proteins</li><li>Genetically modified animals</li><li>Immunogenetics (incl. genetic immunology)</li><li>Symbolic Systems</li><li>Neural Engineering</li><li>Biomedical engineering not elsewhere classified</li><li>Quantum engineering systems (incl. computing and communications)</li></ul><p dir="ltr"><br></p><p dir="ltr"><br></p><p dir="ltr">Keywords:</p><p dir="ltr">Neural Symbolic Vault, symbolic-gene mutation, DNA-symbol compression, AxiomQoreEngine, A+M[S], Symbolic Token Ledger, artificial species generation, quantum DNA encoding, CLU math, mutation history registry, field interaction tracking</p><p dir="ltr"><br></p><p dir="ltr">Funding Statement:</p><p dir="ltr">No public funding declared. …"
  7. 147
  8. 148
  9. 149

    Arithmetic modules. حسب Ayesha Waris (21368446)

    منشور في 2025
    "…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …"
  10. 150

    SDF Unit. حسب Ayesha Waris (21368446)

    منشور في 2025
    "…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …"
  11. 151

    8-point DIT NTT data flow. حسب Ayesha Waris (21368446)

    منشور في 2025
    "…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …"
  12. 152

    First two stages of pipelined SDFNTT for Kyber. حسب Ayesha Waris (21368446)

    منشور في 2025
    "…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …"
  13. 153

    Unified CT/GS radix-2 butterfly architecture. حسب Ayesha Waris (21368446)

    منشور في 2025
    "…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …"
  14. 154

    PUs connected in pipelined SDFNTT for Kyber. حسب Ayesha Waris (21368446)

    منشور في 2025
    "…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …"
  15. 155

    Dataflow of first two stages for Kyber SDFNTT. حسب Ayesha Waris (21368446)

    منشور في 2025
    "…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …"
  16. 156

    Dataflow in an 8-point SDF unit. حسب Ayesha Waris (21368446)

    منشور في 2025
    "…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …"
  17. 157

    Montgomery reduction unit. حسب Ayesha Waris (21368446)

    منشور في 2025
    "…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …"
  18. 158

    Dataflow in FIFO for depth 4. حسب Ayesha Waris (21368446)

    منشور في 2025
    "…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …"
  19. 159

    8-point DIF NTT dataflow. حسب Ayesha Waris (21368446)

    منشور في 2025
    "…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …"
  20. 160

    Radix-2 butterfly structure. حسب Ayesha Waris (21368446)

    منشور في 2025
    "…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …"