• Title/Summary/Keyword: lightweight block

Search Result 155, Processing Time 0.027 seconds

A Compressive Strength and Mixing Properties of Lightweight Porous Block Using Lightweight Aggregate by Variation of Manufacture Time (인공경량골재 사용 경량투수블록의 제조시간 변화에 따른 배합 및 압축강도 특성)

  • Kim, Young-Uk;Lee, Kyung-Su;Oh, Tea-Gue;Jeong, Su-Bin;Ban, Jun-Mo;Choi, Se-Jin
    • Proceedings of the Korean Institute of Building Construction Conference
    • /
    • 2018.11a
    • /
    • pp.118-119
    • /
    • 2018
  • The purpose of this study is to investigate the compressive strength and mixing properties of the lightweight block, which has been manufactured without the pre-wetting process, in the lightweight block using domestic artificial lightweight aggregate. The test results of the specimens produced within 30 minutes after the preparation showed high compressive strength but poor permeability. Therefore, the elapsed time after the manufacture, which is expected to have required compressive strength and permeability, was about 60 minutes in this study.

  • PDF

DABC: A dynamic ARX-based lightweight block cipher with high diffusion

  • Wen, Chen;Lang, Li;Ying, Guo
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.17 no.1
    • /
    • pp.165-184
    • /
    • 2023
  • The ARX-based lightweight block cipher is widely used in resource-constrained IoT devices due to fast and simple operation of software and hardware platforms. However, there are three weaknesses to ARX-based lightweight block ciphers. Firstly, only half of the data can be changed in one round. Secondly, traditional ARX-based lightweight block ciphers are static structures, which provide limited security. Thirdly, it has poor diffusion when the initial plaintext and key are all 0 or all 1. This paper proposes a new dynamic ARX-based lightweight block cipher to overcome these weaknesses, called DABC. DABC can change all data in one round, which overcomes the first weakness. This paper combines the key and the generalized two-dimensional cat map to construct a dynamic permutation layer P1, which improves the uncertainty between different rounds of DABC. The non-linear component of the round function alternately uses NAND gate and AND gate to increase the complexity of the attack, which overcomes the third weakness. Meanwhile, this paper proposes the round-based architecture of DABC and conducted ASIC and FPGA implementation. The hardware results show that DABC has less hardware resource and high throughput. Finally, the safety evaluation results show that DABC has a good avalanche effect and security.

IIoTBC: A Lightweight Block Cipher for Industrial IoT Security

  • Juanli, Kuang;Ying, Guo;Lang, Li
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.17 no.1
    • /
    • pp.97-119
    • /
    • 2023
  • The number of industrial Internet of Things (IoT) users is increasing rapidly. Lightweight block ciphers have started to be used to protect the privacy of users. Hardware-oriented security design should fully consider the use of fewer hardware devices when the function is fully realized. Thus, this paper designs a lightweight block cipher IIoTBC for industrial IoT security. IIoTBC system structure is variable and flexibly adapts to nodes with different security requirements. This paper proposes a 4×4 S-box that achieves a good balance between area overhead and cryptographic properties. In addition, this paper proposes a preprocessing method for 4×4 S-box logic gate expressions, which makes it easier to obtain better area, running time, and power data in ASIC implementation. Applying it to 14 classic lightweight block cipher S-boxes, the results show that is feasible. A series of performance tests and security evaluations were performed on the IIoTBC. As shown by experiments and data comparisons, IIoTBC is compact and secure in industrial IoT sensor nodes. Finally, IIoTBC has been implemented on a temperature state acquisition platform to simulate encrypted transmission of temperature in an industrial environment.

Related-key Neural Distinguisher on Block Ciphers SPECK-32/64, HIGHT and GOST

  • Erzhena Tcydenova;Byoungjin Seok;Changhoon Lee
    • Journal of Platform Technology
    • /
    • v.11 no.1
    • /
    • pp.72-84
    • /
    • 2023
  • With the rise of the Internet of Things, the security of such lightweight computing environments has become a hot topic. Lightweight block ciphers that can provide efficient performance and security by having a relatively simpler structure and smaller key and block sizes are drawing attention. Due to these characteristics, they can become a target for new attack techniques. One of the new cryptanalytic attacks that have been attracting interest is Neural cryptanalysis, which is a cryptanalytic technique based on neural networks. It showed interesting results with better results than the conventional cryptanalysis method without a great amount of time and cryptographic knowledge. The first work that showed good results was carried out by Aron Gohr in CRYPTO'19, the attack was conducted on the lightweight block cipher SPECK-/32/64 and showed better results than conventional differential cryptanalysis. In this paper, we first apply the Differential Neural Distinguisher proposed by Aron Gohr to the block ciphers HIGHT and GOST to test the applicability of the attack to ciphers with different structures. The performance of the Differential Neural Distinguisher is then analyzed by replacing the neural network attack model with five different models (Multi-Layer Perceptron, AlexNet, ResNext, SE-ResNet, SE-ResNext). We then propose a Related-key Neural Distinguisher and apply it to the SPECK-/32/64, HIGHT, and GOST block ciphers. The proposed Related-key Neural Distinguisher was constructed using the relationship between keys, and this made it possible to distinguish more rounds than the differential distinguisher.

  • PDF

Software Implementation of Lightweight Block Cipher CHAM for Fast Encryption

  • Kim, Taeung;Hong, Deukjo
    • Journal of the Korea Society of Computer and Information
    • /
    • v.23 no.10
    • /
    • pp.111-117
    • /
    • 2018
  • CHAM is a lightweight block cipher, proposed in ICISC 2017. CHAM-n/k has the n-bit block and the k-bit key, and designers recommend CHAM-64/128, CHAM-128/128, and CHAM-128/256. In this paper, we study how to make optimal software implementation of CHAM such that it has high encryption speed on CPUs with high computing power. The best performances of our CHAM implementations are 1.6 cycles/byte for CHAM-64/128, 2.3 cycles/byte for CHAM-128/128, and 3.8 cycles/byte for CHAM-128/256. The comparison with existing software implementation results for well-known block ciphers shows that our results are competitive.

Behavior of lightweight aggregate concrete voided slabs

  • Adel A. Al-Azzawi;Ali O, AL-Khaleel
    • Computers and Concrete
    • /
    • v.32 no.4
    • /
    • pp.351-363
    • /
    • 2023
  • Reducing the self-weight of reinforced concrete structures problem is discussed in this paper by using two types of self-weight reduction, the first is by using lightweight coarse aggregate (crushed brick) and the second is by using styropor block. Experimental and Numerical studies are conducted on (LWAC) lightweight aggregate reinforced concrete slabs, having styropor blocks with various sizes of blocks and the ratio of shear span to the effective depth (a/d). The experimental part included testing eleven lightweight concrete one-way simply supported slabs, comprising three as reference slabs (solid slabs) and eight as styropor block slabs (SBS) with a total reduction in cross-sectional area of (43.3% and 49.7%) were considered. The holes were formed by placing styropor at the ineffective concrete zones in resisting the tensile stresses. The length, width, and thickness of specimen dimensions were 1.1 m, 0.6 m, and 0.12 m respectively, except one specimen had a depth of 85 mm (which has a cross-sectional area equal to styropor block slab with a weight reduction of 49.7%). Two shear spans to effective depth ratios (a/d) of (3.125) for load case (A) and (a/d) of (2) for load case (B), (two-line monotonic loads) are considered. The test results showed under loading cases A and B (using minimum shear reinforcement and the reduction in cross-sectional area of styropor block slab by 29.1%) caused an increase in strength capacity by 60.4% and 54.6 % compared to the lightweight reference slab. Also, the best percentage of reduction in cross-sectional area is found to be 49.7%. Numerically, the computer program named (ANSYS) was used to study the behavior of these reinforced concrete slabs by using the finite element method. The results show acceptable agreement with the experimental test results. The average difference between experimental and numerical results is found to be (11.06%) in ultimate strength and (5.33%) in ultimate deflection.

Efficient Implementation of Simeck Family Block Cipher on 8-Bit Processor

  • Park, Taehwan;Seo, Hwajeong;Bae, Bongjin;Kim, Howon
    • Journal of information and communication convergence engineering
    • /
    • v.14 no.3
    • /
    • pp.177-183
    • /
    • 2016
  • A lot of Internet of Things devices has resource-restricted environment, so it is difficult to implement the existing block ciphers such as AES, PRESENT. By this reason, there are lightweight block ciphers, such as SIMON, SPECK, and Simeck, support various block/key sizes. These lightweight block ciphers can support the security on the IoT devices. In this paper, we propose efficient implementation methods and performance results for the Simeck family block cipher proposed in CHES 2015 on an 8-bit ATmega128-based STK600 board. The proposed methods can be adapted in the 8-bit microprocessor environment such as Arduino series which are one of famous devices for IoT application. The optimized on-the-fly (OTF) speed is on average 14.42 times faster and the optimized OTF memory is 1.53 times smaller than those obtained in the previous research. The speed-optimized encryption and the memory-optimized encryption are on average 12.98 times faster and 1.3 times smaller than those obtained in the previous studies, respectively.

A Design of Crypto-processor for Lightweight Block Cipher LEA (경량 블록암호 LEA용 암호/복호 프로세서 설계)

  • Sung, Mi-ji;Shin, Kyung-wook
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2015.05a
    • /
    • pp.401-403
    • /
    • 2015
  • This paper describes an efficient hardware design of 128-bit block cipher algorithm LEA(lightweight encryption algorithm). In order to achieve area-efficient and low-power implementation, round block and key scheduler block are optimized to share hardware resources for encryption and decryption. The key scheduler register is modified to reduce clock cycles required for key scheduling, which results in improved encryption/decryption performance. FPGA synthesis results of the LEA processor show that it has 2,364 slices, and the estimated performance for the master key of 128/192/256-bit at 113 MHz clock frequency is about 181/162/109 Mbps, respectively.

  • PDF

A Study on Manufacturing and Processes of the Lightweight Block Unit for Roof Greening with Bottom ash (옥상녹화용 경량유닛의 블록제조 공법 및 공정 연구)

  • Moon, Jong-Wook;Oh, Jung-Keun;Lee, Tae-Goo
    • KIEAE Journal
    • /
    • v.12 no.3
    • /
    • pp.95-100
    • /
    • 2012
  • Thermal phenomena has caused abnormal weather phenomena due to the lack of urban green spaces To solve these problems, the country of recorded a city business is actively evolving trends. but in all the land, most built-up city's green buildings unless the demolition of the composition is an impossible situation, green space in urban areas, with emphasis on composition. In this study, thermal power plants that occured in the evolution of vegetation by utilizing Bottom Ash was tried to develop a lightweight block. Bottom Ash block to take advantage of vegetation is focused create green space in urban areas Vegetation in the block was carried out manufacturing lightweight, porous, lightweight water ratio suitable for three types of blocks selected according to its kind study on the manufacturing and process. Bottom Ash from this study at the time of disposal of coal ash generated by recycling the landfill shortages, loss of landfill costs, environmental pollution and are trying to solve the same problem at the same time.

Key-based dynamic S-Box approach for PRESENT lightweight block cipher

  • Yogaraja CA;Sheela Shobana Rani K
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.17 no.12
    • /
    • pp.3398-3415
    • /
    • 2023
  • Internet-of-Things (IoT) is an emerging technology that interconnects millions of small devices to enable communication between the devices. It is heavily deployed across small scale to large scale industries because of its wide range of applications. These devices are very capable of transferring data over the internet including critical data in few applications. Such data is exposed to various security threats and thereby raises privacy-related concerns. Even devices can be compromised by the attacker. Modern cryptographic algorithms running on traditional machines provide authentication, confidentiality, integrity, and non-repudiation in an easy manner. IoT devices have numerous constraints related to memory, storage, processors, operating systems and power. Researchers have proposed several hardware and software implementations for addressing security attacks in lightweight encryption mechanism. Several works have made on lightweight block ciphers for improving the confidentiality by means of providing security level against cryptanalysis techniques. With the advances in the cipher breaking techniques, it is important to increase the security level to much higher. This paper, focuses on securing the critical data that is being transmitted over the internet by PRESENT using key-based dynamic S-Box. Security analysis of the proposed algorithm against other lightweight block cipher shows a significant improvement against linear and differential attacks, biclique attack and avalanche effect. A novel key-based dynamic S-Box approach for PRESENT strongly withstands cryptanalytic attacks in the IoT Network.