Academic literature on the topic 'Lightweight block'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Lightweight block.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Lightweight block"

1

Posi, Patcharapol, Piyawat Foytong, Pearploy Thongjapo, et al. "Preliminary Study of Pressed Lightweight Geopolymer Block Using Fly Ash, Portland Cement and Recycled Lightweight Concrete." Key Engineering Materials 718 (November 2016): 184–90. http://dx.doi.org/10.4028/www.scientific.net/kem.718.184.

Full text
Abstract:
In this research, the properties of pressed lightweight fly ash geopolymer concrete block containing Portland cement and recycled lightweight concrete aggregate. The recycled lightweight concrete aggregate (RLCA) was crushed and classified as coarse aggregate (CA), medium aggregate (MA) and fine aggregate (FA). The RLCA with CA : MA : FA of 30 : 30 : 40 by weight was used to reduce the weight of concrete block. Lightweight geopolymer concrete block was produced from lignite fly ash, NaOH, Na2SiO3, RCLA and PC. The lightweight geopolymer concrete blocks with 28-day compressive strengths between 2.0 and 14.1 MPa and densities between 1130 and 1370 kg/m3 were obtained.
APA, Harvard, Vancouver, ISO, and other styles
2

Liu, Jun, Chang Wei Xu, Yun Zhang, and Bing Zhang. "Effect of Slag Content on Physical and Mechanical Properties of Lightweight Aggregate Concrete Small Hollow Blocks." Advanced Materials Research 374-377 (October 2011): 1477–80. http://dx.doi.org/10.4028/www.scientific.net/amr.374-377.1477.

Full text
Abstract:
This paper introduced a method of saving materials and energy through making small hollow blocks with the slag admixture in the lightweight aggregate concrete. Through orthogonal design, this paper took slag content, water binder ratio and admixture dosage into consideration and focused on influence of slag content on the physical and mechanical properties of lightweight aggregate concrete small hollow blocks. The results show that: when water binder ratio ,admixture dosage and curing system keep a fixed level, during the range of slag content 30%-40%, with the increase in slag content, the compressive and bending strength of small hollow block increased first and then decreased; water content and absorption and relative water moisture content decreased first and then increased; frost resistance increased then decreased; softening coefficient first increased and then decreased. When the slag content is 35%, the physical and mechanical properties of lightweight aggregate concrete small hollow block are the best, and all the indexes of physical and mechanical properties can meet the standard requirements non-bearing lightweight aggregate concrete hollow block. The curing system significantly affected the strength of the lightweight aggregate concrete small hollow block, and the block strength cured under the standard condition was higher than those under natural condition.
APA, Harvard, Vancouver, ISO, and other styles
3

Posi, Patcharapol, Chaiyapong Teerachanwit, Chatchai Tanutong, et al. "Lightweight geopolymer concrete containing aggregate from recycle lightweight block." Materials & Design (1980-2015) 52 (December 2013): 580–86. http://dx.doi.org/10.1016/j.matdes.2013.06.001.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Jang, Kyoungbae, Seungju Choi, Hyeokdong Kwon, Hyunji Kim, Jaehoon Park, and Hwajeong Seo. "Grover on Korean Block Ciphers." Applied Sciences 10, no. 18 (2020): 6407. http://dx.doi.org/10.3390/app10186407.

Full text
Abstract:
The Grover search algorithm reduces the security level of symmetric key cryptography with n-bit security level to O(2n/2). In order to evaluate the Grover search algorithm, the target block cipher should be efficiently implemented in quantum circuits. Recently, many research works evaluated required quantum resources of AES block ciphers by optimizing the expensive substitute layer. However, few works were devoted to the lightweight block ciphers, even though it is an active research area, nowadays. In this paper, we present optimized implementations of every Korean made lightweight block ciphers for quantum computers, which include HIGHT, CHAM, and LEA, and NSA made lightweight block ciphers, namely SPECK. Primitive operations for block ciphers, including addition, rotation, and exclusive-or, are finely optimized to achieve the optimal quantum circuit, in terms of qubits, Toffoli gate, CNOT gate, and X gate. To the best of our knowledge, this is the first implementation of ARX-based Korean lightweight block ciphers in quantum circuits.
APA, Harvard, Vancouver, ISO, and other styles
5

KumarKushwaha, Prabhat, M. P. Singh, and Prabhat Kumar. "A Survey on Lightweight Block Ciphers." International Journal of Computer Applications 96, no. 17 (2014): 1–7. http://dx.doi.org/10.5120/16883-6923.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Li, Lang, Botao Liu, Yimeng Zhou, and Yi Zou. "SFN: A new lightweight block cipher." Microprocessors and Microsystems 60 (July 2018): 138–50. http://dx.doi.org/10.1016/j.micpro.2018.04.009.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Hatzivasilis, George, Konstantinos Fysarakis, Ioannis Papaefstathiou, and Charalampos Manifavas. "A review of lightweight block ciphers." Journal of Cryptographic Engineering 8, no. 2 (2017): 141–84. http://dx.doi.org/10.1007/s13389-017-0160-y.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Ruan, Cheng Jian, Jian Min Wang, and Neng Jun Wang. "Experiment on the Mechanical Behavior of Integrated Concrete-Foam Glass Sandwich Blocks." Applied Mechanics and Materials 357-360 (August 2013): 813–16. http://dx.doi.org/10.4028/www.scientific.net/amm.357-360.813.

Full text
Abstract:
The mechanical behavior of integrated concrete/lightweight aggregate concrete-foam glass Sandwich blocks was tested in this paper. Foam glass plate was inserted and poured together into the Sandwich block. The compressive strength and the tensile strength normal to the interface were tested and analyzed. The results indicate that, the compressive strength of Sandwich blocks is mainly depended on concrete/lightweight concrete parts. The damage of Sandwich blocks in tensile test is due to the tensile strength insufficiency of foam glass plates. The bonding between the foam glass plates and concrete/lightweight concrete performs well whether in the compressive or in tensile experiment. It provides a tentative guideline to manufacture jointly poured concrete-foam glass Sandwich blocks.
APA, Harvard, Vancouver, ISO, and other styles
9

Kim, Bohun, Junghoon Cho, Byungjun Choi, Jongsun Park, and Hwajeong Seo. "Compact Implementations of HIGHT Block Cipher on IoT Platforms." Security and Communication Networks 2019 (December 31, 2019): 1–10. http://dx.doi.org/10.1155/2019/5323578.

Full text
Abstract:
Recent lightweight block cipher competition (FELICS Triathlon) evaluates efficient implementations of block ciphers for Internet of things (IoT) environment. In the competition, the implementation of HIGHT block cipher achieved the most efficient lightweight block cipher, in terms of code size (ROM), memory (RAM), and execution time. In this paper, we further investigate lightweight features of HIGHT block cipher and present the optimized implementations of both software and hardware for low-end IoT platforms, including resource-constrained devices (8-bit AVR and 32-bit ARM Cortex-M3) and application-specific integrated circuit (ASIC). By using proposed optimization methods, the implemented HIGHT block cipher shows better performance compared to previous state-of-the-art implementations.
APA, Harvard, Vancouver, ISO, and other styles
10

M. Mirza, Faiz A. "STRUCTURAL SEMI-LIGHTWEIGHT CONCRETE USING CRUSHED HOLLOW BLOCK (CHB) AS LIGHTWEIGHT AGGREGATE." JES. Journal of Engineering Sciences 37, no. 2 (2009): 319–30. http://dx.doi.org/10.21608/jesaun.2009.121220.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Dissertations / Theses on the topic "Lightweight block"

1

Gulcan, Ege. "Flexible and Lightweight Cryptographic Engines for Constrained Systems." Thesis, Virginia Tech, 2015. http://hdl.handle.net/10919/52913.

Full text
Abstract:
There is a significant effort in building lightweight cryptographic operations, yet the proposed solutions are typically single purpose modules that can only provide a fixed functionality. However, flexibility is an important aspect of cryptographic designs where a module can perform multiple operations with different configurations. In this work, we combine flexibility with lightweight designs and propose two cryptographic engines based on the SIMON block cipher. The first proposed engine is the Flexible SIMON, which can execute all configurations of SIMON thus enables an adaptive security with variable key sizes. Our second proposed implementation is BitCryptor, a bit-serialized Compact Crypto Engine that can perform symmetric key encryption, hash computation and pseudo-random-number-generation. The implementation results on a Spartan-3 s50 FPGA show that the proposed engines occupies 90 and 95 slices respectively, which are more compact than the majority of their single purpose counterparts. Therefore, these engines are suitable cryptographic blocks for resource-constrained systems.<br>Master of Science
APA, Harvard, Vancouver, ISO, and other styles
2

Okeyinka, Oriyomi M. "The applicability of recycled waste paper as lightweight building materials." Thesis, University of Wolverhampton, 2016. http://hdl.handle.net/2436/620495.

Full text
Abstract:
In this era of increasing standard of living and rapid growth of civil engineering construction, environmental issues pertaining to natural resources depletion, global warming, energy crisis, waste pollution and greenhouse gas emission have been major issues of concern throughout the world and most especially in the construction industry. This research was conducted to investigate the applicability of recycled wastepaper as lightweight building materials with focus on contributing to sustainability in the creation of the built environment. The major aim was to develop an eco-friendly lightweight non-loadbearing block from recycled wastepaper without the use of cement as binder. This study specifically addressed the drawback of low strength development that usually occur with increasing wastepaper content in the existing cement-based-wastepaper blocks. It also indirectly addresses; the environmental impacts associated with the construction industry (including; high consumption of natural resources, greenhouse gas emission, high energy consumption and so on), the environmental pollution resulting from unsustainable waste generation, and the generic drawback of high water absorption that plagues wastepaper-based blocks. To achieve this, research methods including; laboratory experimentation and simulation modelling were employed. The research outcome is an eco-friendly block unit designated as Cement-less Wastepaper-based Lightweight Block (CWLB) which contains 75% waste content and exhibiting properties that satisfy the requirements for application as non-loadbearing lightweight blocks in building construction. CWLB displayed compressive strength that far outweighs those recorded for the existing cement-based wastepaper blocks available in the literature. The properties recorded for the optimal CWLB includes; 2.71 MPa average compressive strength, 901.5 kg/m3 average density, 0.19 W/m.k thermal conductivity, 989.9 m/s ultrasonic pulse velocity, 0.0026 g/m2.S0.5 average coefficient of capillary water absorption and 883.38 MPa estimated elastic modulus. The approximate compressive strength of 2.38 MPa and 1.58 MPa were respectively predicted and recorded for the solid and hollow finite element model samples of CWLB. The impressive satisfactory properties of CWLB for the intended application and its eco-friendliness in terms of natural resources conservation and improved compressive strength suggests that CWLB shall indeed serve as a more sustainable alternative to the reigning/existing cement-based-wastepaper blocks and to the conventional masonry blocks of the same category. Amongst other things, future work will address the validation of the approximate compressive strength predicted for the solid and hollow CWLB insitu samples in order to take further the subject matter.
APA, Harvard, Vancouver, ISO, and other styles
3

Beierle, Christof [Verfasser], Nils-Gregor [Gutachter] Leander, and Alexander [Gutachter] May. "Design and analysis of lightweight block ciphers : a focus on the linear layer / Christof Beierle ; Gutachter: Nils-Gregor Leander, Alexander May ; Fakultät für Mathematik." Bochum : Ruhr-Universität Bochum, 2018. http://d-nb.info/1155587952/34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Tezcan, Cihangir. "Impossible Differential Cryptanalysis Of Reduced Round Hight." Master's thesis, METU, 2009. http://etd.lib.metu.edu.tr/upload/12610761/index.pdf.

Full text
Abstract:
Design and analysis of lightweight block ciphers have become more popular due to the fact that the future use of block ciphers in ubiquitous devices is generally assumed to be extensive. In this respect, several lightweight block ciphers are designed, of which HIGHT is proposed by Hong et al. at CHES 2006 as a constrained hardware oriented block cipher. HIGHT is shown to be highly convenient for extremely constrained devices such as RFID tags and sensor networks and it became a standard encryption algorithm in South Korea. Impossible differential cryptanalysis is a technique discovered by Biham et al. and is applied to many block ciphers including Skipjack, IDEA, Khufu, Khafre, HIGHT, AES, Serpent, CRYPTON, Twofish, TEA, XTEA and ARIA. The security of HIGHT against impossible differential attacks is investigated both by Hong et al. and Lu: An 18-round impossible differential attack is given in the proposal of HIGHT and Lu improved this result by giving a 25-round impossible differential attack. Moreover, Lu found a 28-round related-key impossible differential attack which is the best known attack on HIGHT. In related-key attacks, the attacker is assumed to know the relation between the keys but not the keys themselves. In this study, we further analyzed the resistance of HIGHT against impossible differential attacks by mounting a new 26-round impossible differential attack and a new 31-round related-key impossible differential attack. Although our results are theoretical in nature, they show new results in HIGHT and reduce its security margin further.
APA, Harvard, Vancouver, ISO, and other styles
5

Bína, Vojtěch. "Hotel Artia." Master's thesis, Vysoké učení technické v Brně. Fakulta stavební, 2016. http://www.nusl.cz/ntk/nusl-239948.

Full text
Abstract:
The final thesis „Hotel Artia” is processed in the form design documentation for building construction. The building of hotel is located on plot no. 443/1 in Červená Řečice. The building has four-storey part of hotel and single-storey part of restaurant. Structural system is RC frame. The building has warm flat roof and contact thermal insulation.
APA, Harvard, Vancouver, ISO, and other styles
6

Polya, Alexander, and Anders Lindén. "Förening av trådlösa mesh-nätverk och PLC-miljö för industriella behov." Thesis, Tekniska Högskolan, Högskolan i Jönköping, JTH, Data- och elektroteknik, 2015. http://urn.kb.se/resolve?urn=urn:nbn:se:hj:diva-28262.

Full text
Abstract:
In conjunction with the possibility of inexpensive wireless communication, many products of tomorrow are developed with the support for wireless communication. The technology enables the possibilty of wireless communication to small plattforms at a realistic price. The cheap connectivity allows for great creativity and gives the developers imagination a wide discretion in the development of new products. This thesis aims to evaluate how the serial communication protocol Modbus RTU - RS232, performs and behaves when transported through meshed networks (Atmel lightweight mesh will be used in this thesis). The work was commissioned by M2M Solutions in J¨onk¨oping. The report will answer the following questions1. How does Modbus RTU behaves when transported through a meshed network. 2. How does Modbus RTU preform when transported through Atmel Lightweight Mesh.The authors have chosen to conduct action research to answer established questions. A test system consisting of both hardware and software was designed and created. With this system, several different tests were conducted and the results were observed and subjected to reflection. The different tests varied the distance, the network’s composition and location of the network infrastructure. Through observation of the test system and evaluation of the recorded data conclusions concering Modbus RTU’s performance and behavior during transport in Atmel lightweigh mesh has been drawn. The test system has been designed with the help of clients and previously made research. Modbus behaves nominally during transportation through Atmel lightweight mesh. Before the network is fully established, an inability to transport data has beend observed. The performance is evaluated by the time it takes to send data, the time is greatly affected by the following factors; Network composition and changes in signal strength (that creates changes in transport routes). For each additional node that traffic is transported through an increase of 5-10ms in the responstime was noted. The network’s ability to change the transport route is also expected to increase performance. The wireless communication provides a longer range than during transportation by standard conventional cable.Considering the results, the authors believe that Modbus RTU has the potential for use in transportation through wireless, meshed networks. One possible scenario is when several Modbus RTU masters are beeing used and data needs to be transported over large distances.
APA, Harvard, Vancouver, ISO, and other styles
7

Duval, Sébastien. "Constructions pour la cryptographie à bas coût." Electronic Thesis or Diss., Sorbonne université, 2018. http://www.theses.fr/2018SORUS078.

Full text
Abstract:
Cette thèse explore à la fois la construction et l'analyse de primitives de cryptographie symétrique. Nous obtenons de meilleures constructions que celles de la littérature, en visant la réduction des coûts d'implémentation. Nous étudions trois types de primitives : les chiffrements par blocs, utilisés couramment pour le chiffrement symétrique, un chiffrement à flot optimisé pour le chiffrement parfaitement homomorphe et un algorithme d'authentification de messages. Nous réduisons les coûts des deux composants des chiffrements par blocs : la boîte-S et la matrice de diffusion. Les structures de Feistel et de type MISTY se révèlent performantes pour offrir une bonne sécurité à bas coût, et nous obtenons des boîtes-S offrant le meilleur compromis coût/sécurité connu. Nous étudions aussi la structure de Papillon qui produit des boîtes-S avec une excellente sécurité. Quant aux matrices de diffusion, nous développons un algorithme de recherche de matrices formelles, puis instancions les solutions pour obtenir des matrices optimales en termes de diffusion à des coûts moindres que celles de la littérature. Nous trouvons une faiblesse dans le chiffrement à flot FLIP, créé pour répondre à des contraintes de coût spécifiques. Nous montrons que FLIP nécessite une étude différente des autres chiffrements et en déduisons une attaque, ce qui a permis de mettre à jour FLIP pour obtenir un chiffrement plus résistant. Enfin nous étudions les MAC, qui servent à l'authentification des messages. En combinant des idées de la littérature, nous créons un MAC moins coûteux que ceux utilisés en pratique pour une sécurité équivalente, en visant une implémentation sur micro-controlleurs 32 bits<br>This thesis explores the construction of symmetric cryptography primitives. We reach better constructions than that of the literature, we a focus on the reduction of implementation costs. We study three types of primitives: block ciphers, which are the most commonly used in symmetric cryptography, a stream cipher designed for a specific application and a message authentication algorithm. We reduce the costs of the two main components of block ciphers: S-boxes and diffusion matrices. Feistel and MISTY-like structures appear to be a good choice to design secure S-boxes at a low cost, and lead us to new S-boxes with the best known trade-off between security and implementation cost. We also study the Butterfly structure which yields S-boxes with an excellent security. As for diffusion matrices, we develop an algorithm to look for formal matrices in a polynomial ring, then we instantiate its outputs to obtain matrices which are optimal in terms of diffusion at a lower cost than those of the literature. We also identify a weakness in the stream cipher FLIP, designed to fit some very specific cost constraints. We show that FLIP requires a different analysis than other stream ciphers and deduce from it an attack, which led to an update in FLIP to get a more resilient cipher. Finally, we study MAC algorithms, which are used to authenticate messages. Combining works from the literature, we build a MAC which is less costly than those used in practice with an equivalent security, aiming at an implementation on 32-bit micro-controllers
APA, Harvard, Vancouver, ISO, and other styles
8

Kopr, Radim. "Polyfunkční dům." Master's thesis, Vysoké učení technické v Brně. Fakulta stavební, 2019. http://www.nusl.cz/ntk/nusl-392126.

Full text
Abstract:
The diploma thesis deals with the design of a multifunctional house on the street Křídlovická in the city of Brno. The new building is five-storey with four above-ground and one underground floors. The main entrance is oriented to the southeastern side and adjacent to the northwest side, and a separate entrance to the underground garage in the southwest corner of the designed object. Behind the main entrance is a staircase connecting all floors, after a special entrance for the underground garage is the staircase down into the garage. From the southwest side there are entrances to restaurants and shops, these have staffing and supply entrances and social facilities from the north-east side of the building. A downhill ramp is also located behind the northeast side of the building, from the southwest side are solved areas - restaurant garden, sidewalks and parking areas. In other above-ground floors, open space office spaces with separate meeting rooms, office director, secretary offices, and social facilities on the northeastern side of the floor are designed. Within these floors is proposed continuous greening of the atrium. The supporting system is a monolithic reinforced concrete combined with masonry staircases and a northeast wall. In the basement, the support system is a skeleton in combination with the walls of a lost formwork. Roof flat single-skinned with various inclinations 1-5°
APA, Harvard, Vancouver, ISO, and other styles
9

Balúch, Tomáš. "Autosalon." Master's thesis, Vysoké učení technické v Brně. Fakulta stavební, 2017. http://www.nusl.cz/ntk/nusl-265350.

Full text
Abstract:
This master's thesis focuses on design and elaboration of documentation for construction of a Car Showroom. The building is divided to two functional parts. The building is to be situated on plot number 1333/21, cadastre unit: Bohunice. The building is to be located on an undeveloped plot in possesion of the investor. The parking lots are connected to a local road. All substantial infrastructures are located nearby the plot. The proposition and the design of the building have respect for both commune plan and current buildings. The documentation is elaborated with regard to the contemporary Czech legislative and standards. The project designs the building, which is divided in two functional parts: SO 01 & SO 02, both operationally and visually connected. Contructions of objects are structurally independent. The first object includes exhibition hall with capacity of 8 exhibited cars. There is also to be located the administrative part, waiting rooms for customers, facilities for employees and the warehouse. The second object includes car repair shop. There are also to be located facilities for employees of the service, workshop, room for a car handover, hand car wash and an utility room. Construction is designed as a reinforced concrete columnar structural system with prefabricated single footings, self-supporting foundation slab and reinforced concrete ceiling slab with integrated girders above first floor of the object SO 01. The roofs of the building are designed as a flat roofs and the support constructions are made of steel. Planned dimensions of autosalon are 41x18 metres. As a cladding of the first object is used the lightweight glass cladding. For masonry walls are used the 250 mm thick ceramic blocks, mineral insulation and ventilated external facade cladding with use of fiber-cement boards. Planned dimensions of car repair shop are 31x28 metres. As a cladding of the second object are used the sandwich panels with foam core made of PIR.
APA, Harvard, Vancouver, ISO, and other styles
10

Fujdiak, Radek. "Analýza a optimalizace datové komunikace pro telemetrické systémy v energetice." Doctoral thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2017. http://www.nusl.cz/ntk/nusl-358408.

Full text
Abstract:
Telemetry system, Optimisation, Sensoric networks, Smart Grid, Internet of Things, Sensors, Information security, Cryptography, Cryptography algorithms, Cryptosystem, Confidentiality, Integrity, Authentication, Data freshness, Non-Repudiation.
APA, Harvard, Vancouver, ISO, and other styles

Books on the topic "Lightweight block"

1

The 2006-2011 World Outlook for Lightweight Units of Structural Block Made with Concrete Weighing Less Than 105 Pounds Per Cubic Foot Dry Weight. Icon Group International, Inc., 2005.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
2

Parker, Philip M. The 2007-2012 World Outlook for Lightweight Units of Structural Block Made with Concrete Weighing Less Than 105 Pounds Per Cubic Foot Dry Weight. ICON Group International, Inc., 2006.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
3

Journals, Minimalist. My Little Black Book of Never Ending Homework : Planner / Agenda: Week to a View, Lightweight, Slim and Simple Because Your Bag Is Heavy Enough. No Unnecessary Pages. No Clutter. Independently Published, 2019.

Find full text
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Lightweight block"

1

Ojha, Shri Kant, Naveen Kumar, Kritika Jain, and Sangeeta. "TWIS – A Lightweight Block Cipher." In Information Systems Security. Springer Berlin Heidelberg, 2009. http://dx.doi.org/10.1007/978-3-642-10772-6_21.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Wu, Wenling, and Lei Zhang. "LBlock: A Lightweight Block Cipher." In Applied Cryptography and Network Security. Springer Berlin Heidelberg, 2011. http://dx.doi.org/10.1007/978-3-642-21554-4_19.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Yeoh, Wei-Zhu, Je Sen Teh, and Mohd Ilyas Sobirin Bin Mohd Sazali. "µ2 : A Lightweight Block Cipher." In Lecture Notes in Electrical Engineering. Springer Singapore, 2020. http://dx.doi.org/10.1007/978-981-15-0058-9_27.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Izadi, Maryam, Babak Sadeghiyan, Seyed Saeed Sadeghian, and Hossein Arabnezhad Khanooki. "MIBS: A New Lightweight Block Cipher." In Cryptology and Network Security. Springer Berlin Heidelberg, 2009. http://dx.doi.org/10.1007/978-3-642-10433-6_22.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Benadjila, Ryad, Jian Guo, Victor Lomné, and Thomas Peyrin. "Implementing Lightweight Block Ciphers on x86 Architectures." In Selected Areas in Cryptography -- SAC 2013. Springer Berlin Heidelberg, 2014. http://dx.doi.org/10.1007/978-3-662-43414-7_17.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Yang, Gangqiang, Bo Zhu, Valentin Suder, Mark D. Aagaard, and Guang Gong. "The Simeck Family of Lightweight Block Ciphers." In Lecture Notes in Computer Science. Springer Berlin Heidelberg, 2015. http://dx.doi.org/10.1007/978-3-662-48324-4_16.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Banik, Subhadeep, Andrey Bogdanov, and Francesco Regazzoni. "Exploring Energy Efficiency of Lightweight Block Ciphers." In Lecture Notes in Computer Science. Springer International Publishing, 2016. http://dx.doi.org/10.1007/978-3-319-31301-6_10.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Luykx, Atul, Bart Preneel, Elmar Tischhauser, and Kan Yasuda. "A MAC Mode for Lightweight Block Ciphers." In Fast Software Encryption. Springer Berlin Heidelberg, 2016. http://dx.doi.org/10.1007/978-3-662-52993-5_3.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Karakoç, Ferhat, Hüseyin Demirci, and A. Emre Harmancı. "ITUbee: A Software Oriented Lightweight Block Cipher." In Lecture Notes in Computer Science. Springer Berlin Heidelberg, 2013. http://dx.doi.org/10.1007/978-3-642-40392-7_2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Jauernick, Melanie, Christine Schütz, Joachim Sterz, and Birte Horn. "COMPOSITE ENGINE BLOCK – CHALLENGES FOR DESIGN AND MATERIAL." In Technologies for economical and functional lightweight design. Springer Berlin Heidelberg, 2019. http://dx.doi.org/10.1007/978-3-662-58206-0_5.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Lightweight block"

1

Rohmad, Mohd Saufy, Azilah Saparon, Harith Amaran, Nazmin Arif, and Habibah Hashim. "Lightweight block cipher on VHDL." In 2017 IEEE Symposium on Computer Applications & Industrial Electronics (ISCAIE). IEEE, 2017. http://dx.doi.org/10.1109/iscaie.2017.8074955.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Abdullah, Nik Azura Nik, Norul Hidayah Lot @. Ahmad Zawawi, and Hazlin Abdul Rani. "Analysis on Lightweight Block Cipher, KTANTAN." In 2011 7th International Conference on Information Assurance and Security (IAS). IEEE, 2011. http://dx.doi.org/10.1109/isias.2011.6122793.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Saha, Sukanya, Krishnendu Rarhi, Abhishek Bhattacharya, and Pratyusa Mukherjee. "An involutive lightweight block cipher for 256-bit block size." In 2018 Second International Conference on Green Computing and Internet of Things (ICGCIoT). IEEE, 2018. http://dx.doi.org/10.1109/icgciot.2018.8753016.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

"A Lightweight block cipher based on quasigroups." In 2017 6th International Conference on Advanced Materials and Computer Science. Clausius Scientific Press Inc., 2017. http://dx.doi.org/10.23977/icamcs.2017.1017.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Aldabbagh, Sufyan Salim Mahmood, and Imad Fakhri Taha Al Shaikhli. "OLBCA: A New Lightweight Block Cipher Algorithm." In 2014 3rd International Conference on Advanced Computer Science Applications and Technologies (ACSAT). IEEE, 2014. http://dx.doi.org/10.1109/acsat.2014.10.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Patil, Jagdish, Gaurav Bansod, and Kumar Shashi Kant. "LiCi: A new ultra-lightweight block cipher." In 2017 International Conference on Emerging Trends & Innovation in ICT (ICEI). IEEE, 2017. http://dx.doi.org/10.1109/etiict.2017.7977007.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Al-Aali, Yousuf, and Said Boussakta. "Lightweight block ciphers for resource-constrained devices." In 2020 12th International Symposium on Communication Systems, Networks and Digital Signal Processing (CSNDSP). IEEE, 2020. http://dx.doi.org/10.1109/csndsp49049.2020.9249644.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Hasan, Md Nazmul, Md Tariq Hasan, Rafia Nishat Toma, and Md Maniruzzaman. "FPGA implementation of LBlock lightweight block cipher." In 2016 3rd International Conference on Electrical Engineering and Information Communication Technology (ICEEICT). IEEE, 2016. http://dx.doi.org/10.1109/ceeict.2016.7873062.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Aiswarya Meenakshi, P., R. Veera Santhya, R. Sherine Jenny, and R. Sudhakar. "Implementation and Cryptanalysis of Lightweight Block Ciphers." In 2020 4th International Conference on Trends in Electronics and Informatics (ICOEI). IEEE, 2020. http://dx.doi.org/10.1109/icoei48184.2020.9143027.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Beaulieu, Ray, Douglas Shors, Jason Smith, Stefan Treatman-Clark, Bryan Weeks, and Louis Wingers. "The SIMON and SPECK lightweight block ciphers." In DAC '15: The 52nd Annual Design Automation Conference 2015. ACM, 2015. http://dx.doi.org/10.1145/2744769.2747946.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Reports on the topic "Lightweight block"

1

Yoginder P. Chugh. DEVELOPMENT AND DEMONSTRATION OF A PILOT SCALE FACILITY FOR FABRICATION AND MARKETING OF LIGHTWEIGHT-COAL COMBUSTION BYPRODUCTS-BASED SUPPORTS AND MINE VENTILATION BLOCKS FOR UNDERGROUND MINES. Office of Scientific and Technical Information (OSTI), 2002. http://dx.doi.org/10.2172/833436.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography