Showing 1 - 20 results of 43 for search 'multiple resources encryption algorithm', query time: 0.15s Refine Results
  1. 1

    Encryption time (sec). by Shahnwaz Afzal (22184546)

    Published 2025
    “…A subsequent study analyzing the avalanche effect and correlation coefficients reinforces the strength of the encryption. The proposed encryption method, designed for resource-constrained environments, provides efficient and robust cryptographic security to protect IoT data effectively.…”
  2. 2

    Encryption time (sec). by Shahnwaz Afzal (22184546)

    Published 2025
    “…A subsequent study analyzing the avalanche effect and correlation coefficients reinforces the strength of the encryption. The proposed encryption method, designed for resource-constrained environments, provides efficient and robust cryptographic security to protect IoT data effectively.…”
  3. 3

    Encryption throughput (Byte/sec). by Shahnwaz Afzal (22184546)

    Published 2025
    “…A subsequent study analyzing the avalanche effect and correlation coefficients reinforces the strength of the encryption. The proposed encryption method, designed for resource-constrained environments, provides efficient and robust cryptographic security to protect IoT data effectively.…”
  4. 4

    Encryption throughput (Kb/sec). by Shahnwaz Afzal (22184546)

    Published 2025
    “…A subsequent study analyzing the avalanche effect and correlation coefficients reinforces the strength of the encryption. The proposed encryption method, designed for resource-constrained environments, provides efficient and robust cryptographic security to protect IoT data effectively.…”
  5. 5

    12x12 bit integer multiplication unit. by Ayesha Waris (21368446)

    Published 2025
    “…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …”
  6. 6

    6x6 bit integer multiplication unit. by Ayesha Waris (21368446)

    Published 2025
    “…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …”
  7. 7

    Arithmetic modules. by Ayesha Waris (21368446)

    Published 2025
    “…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …”
  8. 8

    SDF Unit. by Ayesha Waris (21368446)

    Published 2025
    “…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …”
  9. 9

    8-point DIT NTT data flow. by Ayesha Waris (21368446)

    Published 2025
    “…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …”
  10. 10

    First two stages of pipelined SDFNTT for Kyber. by Ayesha Waris (21368446)

    Published 2025
    “…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …”
  11. 11

    Unified CT/GS radix-2 butterfly architecture. by Ayesha Waris (21368446)

    Published 2025
    “…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …”
  12. 12

    PUs connected in pipelined SDFNTT for Kyber. by Ayesha Waris (21368446)

    Published 2025
    “…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …”
  13. 13

    Dataflow of first two stages for Kyber SDFNTT. by Ayesha Waris (21368446)

    Published 2025
    “…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …”
  14. 14

    Dataflow in an 8-point SDF unit. by Ayesha Waris (21368446)

    Published 2025
    “…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …”
  15. 15

    Montgomery reduction unit. by Ayesha Waris (21368446)

    Published 2025
    “…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …”
  16. 16

    Dataflow in FIFO for depth 4. by Ayesha Waris (21368446)

    Published 2025
    “…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …”
  17. 17

    8-point DIF NTT dataflow. by Ayesha Waris (21368446)

    Published 2025
    “…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …”
  18. 18

    Radix-2 butterfly structure. by Ayesha Waris (21368446)

    Published 2025
    “…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …”
  19. 19

    PUs connected in Kyber SDFNTT. by Ayesha Waris (21368446)

    Published 2025
    “…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …”
  20. 20

    Data collision free processing unit. by Ayesha Waris (21368446)

    Published 2025
    “…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …”