Search alternatives:
selection algorithm » detection algorithm (Expand Search), detection algorithms (Expand Search), prediction algorithms (Expand Search)
selection algorithm » detection algorithm (Expand Search), detection algorithms (Expand Search), prediction algorithms (Expand Search)
-
181
Data Sheet 1_Selection of suitable reference lncRNAs for gene expression analysis in Osmanthus fragrans under abiotic stresses, hormone treatments, and metal ion treatments.docx
Published 2025“…Despite its importance, research on long non-coding RNAs (lncRNAs) in O. fragrans has been constrained by the absence of reliable reference genes (RGs).…”
-
182
-
183
-
184
Arithmetic modules.
Published 2025“…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …”
-
185
SDF Unit.
Published 2025“…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …”
-
186
8-point DIT NTT data flow.
Published 2025“…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …”
-
187
First two stages of pipelined SDFNTT for Kyber.
Published 2025“…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …”
-
188
Unified CT/GS radix-2 butterfly architecture.
Published 2025“…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …”
-
189
PUs connected in pipelined SDFNTT for Kyber.
Published 2025“…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …”
-
190
Dataflow of first two stages for Kyber SDFNTT.
Published 2025“…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …”
-
191
Dataflow in an 8-point SDF unit.
Published 2025“…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …”
-
192
Montgomery reduction unit.
Published 2025“…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …”
-
193
Dataflow in FIFO for depth 4.
Published 2025“…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …”
-
194
8-point DIF NTT dataflow.
Published 2025“…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …”
-
195
Radix-2 butterfly structure.
Published 2025“…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …”
-
196
PUs connected in Kyber SDFNTT.
Published 2025“…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …”
-
197
12x12 bit integer multiplication unit.
Published 2025“…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …”
-
198
6x6 bit integer multiplication unit.
Published 2025“…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …”
-
199
Data collision free processing unit.
Published 2025“…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …”
-
200
Integrated Error Correction to Enhance Efficiency of Digital Data Storage Based on DNA Nanostructures
Published 2025“…Here, we present an integrated error correction (IEC) algorithm that synergistically combines three enhanced mechanisms: the “head–tail” region Levenshtein distance for error-tolerant clustering (10× faster); sliding window-optimized Hamming distance for error detection and correction of insertions and deletions without length constraints; and score-weighted majority voting for optimal sequence selection (2% higher accuracy), collectively enhancing storage density and decoding efficiency. …”