• Title/Summary/Keyword: lightweight block

Search Result 155, Processing Time 0.04 seconds

Properties of Lightweight Foamed Concrete According to Animality Protein Foaming Agent Type (동물성 기포제 종류별 경량기포 콘크리트의 특성)

  • Lim, Jeong-Jun;Lee, Sang-Soo
    • Proceedings of the Korean Institute of Building Construction Conference
    • /
    • 2019.05a
    • /
    • pp.34-35
    • /
    • 2019
  • In recent years, the construction industry has also applied the dry method that can be assembled in the field by industrialization and factory production, which is free from climatic effects and can reduce the cost due to mass production and simplify the work in the field. Among the building materials used in this dry method, ALC products are made by mixing calcium oxide, gypsum, cement, and water in silica and putting them in an autoclave to create voids in the interior through steam curing at high temperature and pressure. But it requires curing cycle conditions of warming, isothermal, and temperature curing. It depends on the performance of the product depending on the curing conditions, the economical efficiency due to high oil prices, the emission of greenhouse gases by the use of fossil fuels. Experiments were conducted to select an appropriate animal protein foam for lightweight foamed concrete block which was cured by applying a prefilling method to replace existing ALC products. As a result of investigating the characteristics of lightweight foamed concrete by type of animal protein foam, it is considered that FP3 is most suitable for manufacturing lightweight foamed concrete block.

  • PDF

A Study on the Performance Based Mix Design on Using Bottom Ash as Planting Concrete Aggregate through Applications of 6 Sigma Technique (6시그마 기법을 적용한 식재용 경량콘크리트 골재로서의 바텀애쉬 배합설계에 관한 실험적 연구)

  • Ahn, Hye-Ryeon;Oh, Jae-Hoon;Song, Yu-Mi;Huh, Young-Ki
    • Proceedings of the Korean Institute of Building Construction Conference
    • /
    • 2012.05a
    • /
    • pp.247-250
    • /
    • 2012
  • As industrialization progresses is rapidly growing, the city of density and temperature is rising successively. It leads to the status of environmental issues. It is needed to develop process of planting concrete block using by Eco-materials for replacing to he existing rooftop light soil that imported. In this study, developing the process of planting lightweight block is researched on using applications of 6 Sigma technique. It makes process object improve standard by using statistical method. Also, there are suggestion that it is optimum mix design conditions and affection of experimental factors in matters of developing planting concrete block for rooftop greening.

  • PDF

Implementation and performance evaluation of PIPO lightweight block ciphers on the web (웹상에서의 PIPO 경량 블록암호 구현 및 성능 평가)

  • Lim, Se-Jin;Kim, Won-Woong;Kang, Yea-Jun;Seo, Hwa-Jeong
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.26 no.5
    • /
    • pp.731-742
    • /
    • 2022
  • PIPO is the latest domestic lightweight block cipher announced in ICISC'20, which is characterized by being lightweight to facilitate implementation on IoT with limited resources. In this paper, PIPO 64/128-bit and 64/256-bit were implemented using web-based languages such as Javascript and WebAsembly. Two methods of performance evaluation were conducted by implementing bitsice and TLU, and the performance was compared by implementing Looped written using for statements and Unrolled written for statements. It performs performance evaluations in various web browsers such as Google Chrome, Mozilla Firefox, Opera, and Microsoft Edge, as well as OS-specific environments such as Windows, Linux, Mac, iOS, and Android. In addition, a performance comparison was performed with PIPO implemented in C language. This can be used as an indicator for applying PIPO block cipher on the web.

Optimized Implementation of PIPO Lightweight Block Cipher on 32-bit RISC-V Processor (32-bit RISC-V상에서의 PIPO 경량 블록암호 최적화 구현)

  • Eum, Si Woo;Jang, Kyung Bae;Song, Gyeong Ju;Lee, Min Woo;Seo, Hwa Jeong
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.11 no.6
    • /
    • pp.167-174
    • /
    • 2022
  • PIPO lightweight block ciphers were announced in ICISC'20. In this paper, a single-block optimization implementation and parallel optimization implementation of PIPO lightweight block cipher ECB, CBC, and CTR operation modes are performed on a 32-bit RISC-V processor. A single block implementation proposes an efficient 8-bit unit of Rlayer function implementation on a 32-bit register. In a parallel implementation, internal alignment of registers for parallel implementation is performed, and a method for four different blocks to perform Rlayer function operations on one register is described. In addition, since it is difficult to apply the parallel implementation technique to the encryption process in the parallel implementation of the CBC operation mode, it is proposed to apply the parallel implementation technique in the decryption process. In parallel implementation of the CTR operation mode, an extended initialization vector is used to propose a register internal alignment omission technique. This paper shows that the parallel implementation technique is applicable to several block cipher operation modes. As a result, it is confirmed that the performance improvement is 1.7 times in a single-block implementation and 1.89 times in a parallel implementation compared to the performance of the existing research implementation that includes the key schedule process in the ECB operation mode.

A Study of Implementing Efficient Rotation for ARX Lightweight Block Cipher on Low-level Microcontrollers (저사양 마이크로 컨트롤러에서 ARX 경량 암호를 위한 효율적인 Rotation 구현 방법 연구)

  • Kim, Minwoo;Kwon, Taekyoung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.3
    • /
    • pp.623-630
    • /
    • 2016
  • Heterogeneous IoT devices must satisfy a certain level of security for mutual connections and communications. However, a performance degradation of cryptographic algorithms in resource constrained devices is inevitable and so an optimization or efficient implementation method is necessary. In this paper, we study an efficient implementation method for rotation operations regarding registers for running ARX lightweight block ciphers. In a practical sense, we investigate the performance of modified rotation operations through experiments using real experiment devices. We show the improved performance of modified rotation operations and discover the significant difference in measured performance between simulations and real experiments, particularly for 16-bit MSP microcontrollers.

FGW-FER: Lightweight Facial Expression Recognition with Attention

  • Huy-Hoang Dinh;Hong-Quan Do;Trung-Tung Doan;Cuong Le;Ngo Xuan Bach;Tu Minh Phuong;Viet-Vu Vu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.17 no.9
    • /
    • pp.2505-2528
    • /
    • 2023
  • The field of facial expression recognition (FER) has been actively researched to improve human-computer interaction. In recent years, deep learning techniques have gained popularity for addressing FER, with numerous studies proposing end-to-end frameworks that stack or widen significant convolutional neural network layers. While this has led to improved performance, it has also resulted in larger model sizes and longer inference times. To overcome this challenge, our work introduces a novel lightweight model architecture. The architecture incorporates three key factors: Depth-wise Separable Convolution, Residual Block, and Attention Modules. By doing so, we aim to strike a balance between model size, inference speed, and accuracy in FER tasks. Through extensive experimentation on popular benchmark FER datasets, our proposed method has demonstrated promising results. Notably, it stands out due to its substantial reduction in parameter count and faster inference time, while maintaining accuracy levels comparable to other lightweight models discussed in the existing literature.

A study on CFRP based lightweight House deck structure design and configuration of Deck body connected IoT sensor data acquisition devices

  • Jaesang Cha;Chang-Jun Ahn;Quoc Cuong Nguyen;Yunsik Lim;Hyejeong Cho;Seung Youn Yang;Juphil Cho
    • International Journal of Internet, Broadcasting and Communication
    • /
    • v.15 no.4
    • /
    • pp.250-260
    • /
    • 2023
  • In this paper, we designed a IoT(Internet of Things) sensor block embedded lightweight house deck structures that can be implemented using Carbon Fiber Reinforced Polymer(CFRP). Deck-Sensor interconnection interface block via IoT connectivity Hub that can mount external environmental sensors such as fire sensors on the Deck body itself was also proposed. Additionally we described the configuration of devices for data acquisition and analysis based on IoT environmental detection sensors that can be commonly installed and used on these deck bodies. On the other hand, received sensing data based monitoring user interface(UI) also developed and used for sensing data analysis for remote monitoring center. Through the implementation of such IoT-based sensor data transmission and collection analysis devices and UI software, this paper confirmed the availability of CFRP based lightweight House deck structure and possibility of CFRP deck-based IoT sensor data networking and analysis functions.

The Fundamental Study on the Development of Light Weight Concrete Block by the Hydro-Thermal Synthetic Reaction (수열합성반응에 의한 경량콘크리트 블록 개발에 관한 기초적 연구)

  • Gang Cheol;Kang Ki Woong;Jung Ji Yong;Kawg Eun Gu;Kwon Gi Ju;Kim Jin Man
    • Proceedings of the Korea Concrete Institute Conference
    • /
    • 2005.05b
    • /
    • pp.461-464
    • /
    • 2005
  • As the research on the development of the lightweight concrete block by the hydro-thermal synthetic reaction mixed with the calcareous material and bottom ash that is used less among siliceous material, we studied on the physical and chemical characteristics in the changes of hydro-thermal synthetic reaction of lightweight concrete block compounded with the PP fiber to increase flexural toughness and to prevent fragility failure. The results of the experiment are as follow. According to the increase of hydro-thermal synthetic reaction and the fiber content, compressive and flexural strength increased. Despite the changes of the hydro-thermal synthetic reaction time, tobermorite was produced on each of the specimens similarly. However, the phase of tobermorite was changed in accordance with the changes of time. Also, $CaCo_{3}$ appeared on the surface of the 9 hour hardened specimen.

  • PDF

Research on the Security Level of µ2 against Impossible Differential cryptanalysis

  • Zhang, Kai;Lai, Xuejia;Guan, Jie;Hu, Bin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.16 no.3
    • /
    • pp.972-985
    • /
    • 2022
  • In the year 2020, a new lightweight block cipher µ2 is proposed. It has both good software and hardware performance, and it is especially suitable for constrained resource environment. However, the security evaluation on µ2 against impossible differential cryptanalysis seems missing from the specification. To fill this gap, an impossible differential cryptanalysis on µ2 is proposed. In this paper, firstly, some cryptographic properties on µ2 are proposed. Then several longest 7-round impossible differential distinguishers are constructed. Finally, an impossible differential cryptanalysis on µ2 reduced to 10 rounds is proposed based on the constructed distinguishers. The time complexity for the attack is about 269.63 10-round µ2 encryptions, the data complexity is O(248), and the memory complexity is 263.57 Bytes. The reported result indicates that µ2 reduced to 10 rounds can't resist against impossible differential cryptanalysis.

A Hardware Implementation of SIMECK-64/128 Block Cipher Algorithm (SIMECK-64/128 블록암호 알고리듬의 하드웨어 구현)

  • Kim, Min-Ju;Jeong, Young-su;Shin, Kyung-Wook
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2021.10a
    • /
    • pp.229-231
    • /
    • 2021
  • In this paper, we describe a hardware design of the SIMECK block cipher algorithm that can be implemented in lightweight hardware with appropriate security strength. To achieve fast encryption and decryption operations, it was designed using two-step method that reduces the number of operation rounds. The designed SIMECK cryptographic core was implemented in Arty S7-50 FPGA device and its hardware operation was verified with a GUI using Python.

  • PDF