Showing 241 - 260 results of 272 for search 'encryption algorithm based', query time: 0.10s Refine Results
  1. 241

    First two stages of pipelined SDFNTT for Kyber. by Ayesha Waris (21368446)

    Published 2025
    “…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …”
  2. 242

    Unified CT/GS radix-2 butterfly architecture. by Ayesha Waris (21368446)

    Published 2025
    “…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …”
  3. 243

    PUs connected in pipelined SDFNTT for Kyber. by Ayesha Waris (21368446)

    Published 2025
    “…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …”
  4. 244

    Dataflow of first two stages for Kyber SDFNTT. by Ayesha Waris (21368446)

    Published 2025
    “…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …”
  5. 245

    Dataflow in an 8-point SDF unit. by Ayesha Waris (21368446)

    Published 2025
    “…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …”
  6. 246

    Montgomery reduction unit. by Ayesha Waris (21368446)

    Published 2025
    “…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …”
  7. 247

    Dataflow in FIFO for depth 4. by Ayesha Waris (21368446)

    Published 2025
    “…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …”
  8. 248

    8-point DIF NTT dataflow. by Ayesha Waris (21368446)

    Published 2025
    “…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …”
  9. 249

    Radix-2 butterfly structure. by Ayesha Waris (21368446)

    Published 2025
    “…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …”
  10. 250

    PUs connected in Kyber SDFNTT. by Ayesha Waris (21368446)

    Published 2025
    “…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …”
  11. 251

    12x12 bit integer multiplication unit. by Ayesha Waris (21368446)

    Published 2025
    “…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …”
  12. 252

    6x6 bit integer multiplication unit. by Ayesha Waris (21368446)

    Published 2025
    “…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …”
  13. 253

    Data collision free processing unit. by Ayesha Waris (21368446)

    Published 2025
    “…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …”
  14. 254

    Federated learning classification. by JiaMing Wang (334865)

    Published 2024
    “…To address these challenges, this paper proposes a federated learning-based intrusion detection algorithm (NIDS-FGPA) that utilizes gradient similarity model aggregation. …”
  15. 255

    Confusion matrix. by JiaMing Wang (334865)

    Published 2024
    “…To address these challenges, this paper proposes a federated learning-based intrusion detection algorithm (NIDS-FGPA) that utilizes gradient similarity model aggregation. …”
  16. 256

    Data set classification. by JiaMing Wang (334865)

    Published 2024
    “…To address these challenges, this paper proposes a federated learning-based intrusion detection algorithm (NIDS-FGPA) that utilizes gradient similarity model aggregation. …”
  17. 257

    Transformed grayscale image. by JiaMing Wang (334865)

    Published 2024
    “…To address these challenges, this paper proposes a federated learning-based intrusion detection algorithm (NIDS-FGPA) that utilizes gradient similarity model aggregation. …”
  18. 258

    Federated learning framework diagram. by JiaMing Wang (334865)

    Published 2024
    “…To address these challenges, this paper proposes a federated learning-based intrusion detection algorithm (NIDS-FGPA) that utilizes gradient similarity model aggregation. …”
  19. 259

    2DCNN-BIGRU framework. by JiaMing Wang (334865)

    Published 2024
    “…To address these challenges, this paper proposes a federated learning-based intrusion detection algorithm (NIDS-FGPA) that utilizes gradient similarity model aggregation. …”
  20. 260

    Multi-classification performance comparison. by JiaMing Wang (334865)

    Published 2024
    “…To address these challenges, this paper proposes a federated learning-based intrusion detection algorithm (NIDS-FGPA) that utilizes gradient similarity model aggregation. …”