Showing 13,661 - 13,680 results of 16,001 for search '"bit"', query time: 0.13s Refine Results
  1. 13661

    FPGA Implementation of High-Efficiency ECC Point Multiplication Circuit by Xia Zhao, Bing Li, Lin Zhang, Yazhou Wang, Yan Zhang, Rui Chen

    Published 2021-05-01
    “…In addition, it only needs 19.33 μs to perform two-point multiplication operations when the key length is 233 bits at the same time. When the key length is 283 bits, the point multiplication operation can be performed twice in 22.36 μs.…”
    Get full text
    Article
  2. 13662

    Function Composition from Sine Function and Skew Tent Map and Its Application to Pseudorandom Number Generators by Leonardo Palacios-Luengas, Ricardo Marcelín-Jiménez, Enrique Rodriguez-Colina, Michael Pascoe-Chalke, Omar Jiménez-Ramírez, Rubén Vázquez-Medina

    Published 2021-06-01
    “…The proposed PRNG can be configured to generate pseudorandom numbers of 8, 16 or 32 bits and it can be implemented on microcontrollers with different architectures. …”
    Get full text
    Article
  3. 13663

    A Precise Frequency Recognition Method of Short-Time SSVEP Signals Based on Signal Extension by Hui Li, Guanghua Xu, Zejin Li, Kai Zhang, Xiaowei Zheng, Chenghang Du, Chengcheng Han, Jiachen Kuang, Yuhui Du, Sicong Zhang

    Published 2023-01-01
    “…The highest ITR of SE-CCA is improved to 175.61 bits/min at around 1s, while CCA is 100.55 bits/min at 1.75s and FBCCA is 141.76 bits/min at 1.25s. …”
    Get full text
    Article
  4. 13664

    Output to the PDP-6 Calcomp Plotter by Holloway, Jack

    Published 2004
    “…Its normal mode of operation is to CONO the desired bits on, wait an instruction, and cono a zero.…”
    Get full text
  5. 13665

    Statistical Method for Testing of Sigma-Delta Converters by J. Vedral, J. Holub

    Published 2000-01-01
    “…Measurement and testing methodology for 2-channel insulated measuring module based S - D on Analog-to-Digital converter AD7710 that has a nominal resolution 16(24) bits is presented. The dependencies of effective resolution on the first notch frequency and gain are given.…”
    Get full text
    Article
  6. 13666

    Redesigning the Serpent Algorithm by PA-Loop and Its Image Encryption Application by Sadam Hussain, Muhammad Asif, Tariq Shah, Abid Mahboob, Sayed M. Eldin

    Published 2023-01-01
    “…The observed speed of this technique, which uses a key of 256 bits and a block size of 128 bits, is comparable to three-key triple-DES.…”
    Get full text
    Article
  7. 13667

    Quantum Dilation and Erosion by Shi-Yuan Ma, Ashraf Khalil, Hassan Hajjdiab, Hichem Eleuch

    Published 2020-06-01
    “…Because of quantum entanglement and other nonintuitive features in quantum mechanics, qubits have many advantages over classical bits, but their nature presents challenges in designing quantum algorithms. …”
    Get full text
    Article
  8. 13668

    An Automatic and Accurate Method for Marking Ground Control Points in Unmanned Aerial Vehicle Photogrammetry by Linghao Kong, Ting Chen, Taibo Kang, Qing Chen, Di Zhang

    Published 2023-01-01
    “…Additionally, we conducted experiments to discuss the effects of projection size and viewing angle, number of coded bits, and environmental conditions on the proposed method. …”
    Get full text
    Article
  9. 13669

    A Novel Reversible Data Hiding Algorithm Based on Enhanced Reduced Difference Expansion by Thai-Son Nguyen, Van-Thanh Huynh, Phuoc-Hung Vo

    Published 2022-08-01
    “…Then, to enhance the security, the secret bits are encrypted based on the encryption key and a symmetry-based strategy. …”
    Get full text
    Article
  10. 13670

    Triplet-mediated spin entanglement between organic radicals: integrating first principles and open-quantum-system simulations by Tianhong Huang, Jiawei Chang, Lin Ma, Andrew J. Fisher, Nicholas M. Harrison, Taoyu Zou, Hai Wang, Wei Wu

    Published 2023-12-01
    “…Abstract Controlling molecular spin quantum bits optically offers the potential to effectively reduce decoherence and raise the working temperature of quantum computers. …”
    Get full text
    Article
  11. 13671

    Synchronization of Variable-Length Constrained Sequence Codes by Congzhe Cao, Ivan Fair

    Published 2021-01-01
    “…Simulation results show that the codes we construct exhibit excellent synchronization properties, often resynchronizing within a few bits.…”
    Get full text
    Article
  12. 13672

    A Dual Layer Secure Data Encryption and Hiding Scheme for Color Images Using the Three-Dimensional Chaotic Map and Lah Transformation by Ammar S. Alanazi

    Published 2021-01-01
    “…For data hiding, integer’s polynomial sequence is generated using addition and multiplication in coefficient form by evaluating pixels of images, secret bits of Lah transformed encrypted image are embedded in the LhTs coefficient of cover image partitioned into the cluster of four bits. …”
    Get full text
    Article
  13. 13673

    Meaningful Secret Image Sharing with Uniform Image Quality by Jingwen Cheng, Lintao Liu, Feng Chen, Yue Jiang

    Published 2022-09-01
    “…A threshold <i>t</i> is set to determine the absolute salient regions. More identical bits are allocated according to saliency values in the absolute saliency region, which can improve image quality. …”
    Get full text
    Article
  14. 13674

    A Hybrid Radix-4 and Approximate Logarithmic Multiplier for Energy Efficient Image Processing by Uroš Lotrič, Ratko Pilipović, Patricio Bulić

    Published 2021-05-01
    “…It uses the exact radix-4 encoding to generate the partial product from the three most significant bits and the logarithmic approximation with mantissa trimming to approximate the partial product from the remaining least-significant bits. …”
    Get full text
    Article
  15. 13675

    Iris recognition using stable dark features by Liu, Bo, Lam, Siew-Kei, Srikanthan, Thambipillai, Yuan, Weiqi

    Published 2014
    “…We will also present an approach to identify stable bits from the iris code representation, which correspond to dark regions in the enrolled image. …”
    Get full text
    Get full text
    Journal Article
  16. 13676

    Choosing the optimal numerical precision for data assimilation in the presence of model error by Hatfield, SE, Düben, P, Chantry, M, Kondo, K, Miyoshi, T, Palmer, T

    Published 2018
    “…The effect on the analysis error of reducing precision from 64 bits to only 22 bits is measured and found to depend strongly on the degree of model uncertainty within the system. …”
    Journal article
  17. 13677

    A new lossless method of Huffman coding for text data compression and decompression process with FPGA implementation by Hameed, Maan, Khmag, Asem, Zaman, Fakhrul, Ramli, Abd. Rahman

    Published 2016
    “…It also decreases the number of bits needed to storage or transmission in different media. …”
    Get full text
    Article
  18. 13678

    Preventing TMTO attack in AES-CCMP in IEEE 802.11i by Saberi, Iman, Shojaie, Bahareh, Salleh, Mazleena, Niknafskermani, Mahan, Rostami, Mohammad Javad

    Published 2012
    “…This study is conducted to establish an alternative, creative technique for the structure of Advanced Encryption Standard-Counter Mode with Cipher Block Chaining Message Authentication Code Protocol (AES-CCMP) key in IEEE 802.11i. the structure of proposed method increase the length of AES-CCMP key from 128 bits to 256 bits to eliminate Time-Memory Trade-Off (TMTO) attacks by using three proposed solutions including Random Nonce Key, Four Way Handshake alteration and Pseudo Random Function (PRF). …”
    Book Section
  19. 13679

    Synchronization of receiver for decoding automatic dependent surveillance broadcast signals by Abbas Al-Naimi, Taha Mahmoud

    Published 2018
    “…After the ADS-B data has been detected by the receiver the bits are decoded base on the message type and format. …”
    Get full text
    Thesis
  20. 13680