Showing 13,961 - 13,980 results of 16,001 for search '"bit"', query time: 0.13s Refine Results
  1. 13961

    Improving Firebase BaaS Service Security in Counseling Chat Applications: AES-256 and CBC Approach for End-to-End Encryption by Mogar Nurhandhi, Agus Suhendar

    Published 2023-12-01
    “…AES basically uses a block cipher with a length of 128 bits as the default operation, and the key length size varies from 128, 192 and 256 bits. so AES uses a 4x4 matrix equation with each section having a size of 1 byte. …”
    Get full text
    Article
  2. 13962

    Baseline Calibration Scheme Embedded in Single-Slope ADC for Gas Sensor Applications by Jang-Su Hyeon, Hyeon-June Kim

    Published 2024-03-01
    “…It demonstrated a signal-to-noise and distortion ratio (SNDR) of 57.56 dB and a spurious-free dynamic range (SFDR) of 59.02 dB, resulting in an effective number of bits (ENOB) of 9.27 bits in the post-simulation level. …”
    Get full text
    Article
  3. 13963

    Classical Coherent States Based Quantum Information Processing and Quantum Computing Analogs by Ivan B. Djordjevic, Vijay Nafria

    Published 2024-01-01
    “…Deymier’s group has shown that phase bits (phi-bits) gates implemented by employing the topological acoustics (TA) principles can be used to implement the TA-based quantum computing analogs. …”
    Get full text
    Article
  4. 13964
  5. 13965

    Efficient constructions for large‐state block ciphers based on AES New Instructions by Rentaro Shiba, Kosei Sakamoto, Takanori Isobe

    Published 2022-05-01
    “…Abstract Large‐state block ciphers with 256 bits or 512 bits block sizes receive much attention from the viewpoint of long‐term security. …”
    Get full text
    Article
  6. 13966
  7. 13967

    Signal-Independent Background Calibration with Fast Convergence Speed in Pipeline-SAR ADC by Yu-Jun Wang, Peng Wang, Li-Xi Wan, Zhi Jin

    Published 2023-01-01
    “…Moreover, the first sub-ADC is designed with extended conversion bits to quantize its own residue after delivering the conversion bits required by the first stage. …”
    Get full text
    Article
  8. 13968

    Secure and Efficient Authentication Scheme in IoT Environments by Abhijeet Thakare, Young-Gab Kim

    Published 2021-01-01
    “…The implementation proves that the proposed scheme is lightweight and reduces computation time by 0.933 ms, communication cost by 1408 bits, and storage cost by 384 bits, and removes the existing gaps.…”
    Get full text
    Article
  9. 13969
  10. 13970
  11. 13971

    Mobile Handoff with 6LoWPAN Neighbour Discovery Auxiliary Communication by Shanshan Jia, Gaukhar A. Kamalova, Dmytro Mykhalevskiy

    Published 2024-02-01
    “…This iteration of the Internet protocol is superior, particularly in surveillance contexts, given its expansive address capacity (128 bits) juxtaposed against its antecedent, the IPv4 protocol (32 bits). …”
    Get full text
    Article
  12. 13972
  13. 13973

    Characterizing the Asymptotic Per-Symbol Redundancy of Memoryless Sources over Countable Alphabets in Terms of Single-Letter Marginals by Maryam Hosseini, Narayana Santhanam

    Published 2014-07-01
    “…The minimum expected number of bits needed to describe a random variable is its entropy, assuming knowledge of the distribution of the random variable. …”
    Get full text
    Article
  14. 13974
  15. 13975

    The Magic of ELFs by Zhandry, Mark

    Published 2021
    “…In particular, we show how to use ELFs to build secure point function obfuscation with auxiliary input, as well as polynomially many hardcore bits for any one-way function. Such applications were previously known from strong knowledge assumptions—for example, polynomially many hardcore bits were only known from differing inputs obfuscation, a notion whose plausibility has been seriously challenged. …”
    Get full text
    Article
  16. 13976

    Fast, Metadata-private Anonymous Broadcast by Langowski, Simon

    Published 2023
    “…With 32 servers located across four geographic regions, Trellis achieves a throughput of 200 bits per second with 100,000 users. With 64 servers, Trellis achieves a throughput of 320 bits per second. …”
    Get full text
    Thesis
  17. 13977

    ASIC implementation of counter-based 1-D DCT processor by Zhang, Li

    Published 2010
    “…It uses counters to store values of partial product matrix from inner products, which transforms L vertical bits into ⌊log2L⌋+1 horizontal bits of the accumulated matrix and thus reduces the matrix height drastically. …”
    Get full text
    Final Year Project (FYP)
  18. 13978

    PERANCANGAN SANDI BCH (15,7) BERBASIS FPGA SPARTAN-3E DAN DELPHI 7 by Perpustakaan UGM, i-lib

    Published 2010
    “…This research shows that this design can work well, any 2 bits error in some position of I 5 bits has been corrected.…”
    Article
  19. 13979

    Rtl Implementation Of Secure Hash Algorithm 3 (Sha-3) Towards Smaller Area by Lim , Yen Ruen

    Published 2017
    “…The objective of this project is to design a synthesizable SHA-3 with 256-bits hash output and 1600-bits state array with lower area compared to Intel Microelectronic SHA-3. …”
    Get full text
    Thesis
  20. 13980