نتایج جستجو برای: lightweight

تعداد نتایج: 21156  

2010
D. Vandepitte W. Desmet

Lightweight components are widely used in several technology sectors such as in transport and machine design and an appropriate knowledge about their vibro-acoustic performance characteristics is desired already in early design stages. Although they are able to offer a highly attractive weight saving, lightweight structures often exhibit unsatisfactory dynamic, i.e. noise and vibration, reducti...

2014
Prabhat Kumar Kushwaha M. P. Singh Prabhat Kumar

Ubiquitous and pervasive computing are new era of computing and it needs lightweight cryptographic algorithms for security. Lightweight cryptography is used for resource constrained devices (which have limited memory, limited power and less processing capability) such as radio frequency identification (RFID) tags, contactless smart cards, wireless sensor network, health care devices and interne...

2014
Hongjun Wu Tao Huang

In this paper, we propose a lightweight authenticated encryption mode JAMBU. It only needs n-bit extra register for a block cipher with 2n-bit block size. It achieves n-bit authentication security when 2 bits are processed under a single key. When nonce (IV) is reused, the encryption security is similar to that of the CFB mode while the message authentication maintains strong security. We insta...

2012
Bogdan Bogdanov Irena Markovska Yancho Hristov Dimitar Georgiev

Lightweight ceramic materials in the form of bricks and blocks are widely used in modern construction. They may be obtained by adding of rice husk, rye straw, etc, as porous forming materials. Rice husk is a major by-product of the rice milling industry. Its utilization as a valuable product has always been a problem. Various technologies for utilization of rice husk through biological and ther...

Journal: :IACR Cryptology ePrint Archive 2015
Sujoy Sinha Roy Kimmo Järvinen Ingrid Verbauwhede

We propose a lightweight coprocessor for 16-bit microcontrollers that implements high security elliptic curve cryptography. It uses a 283-bit Koblitz curve and offers 140-bit security. Koblitz curves offer fast point multiplications if the scalars are given as specific τ -adic expansions, which results in a need for conversions between integers and τ -adic expansions. We propose the first light...

Journal: :IEICE Transactions 2012
Shoichi Hirose Kota Ideguchi Hidenori Kuwakado Toru Owada Bart Preneel Hirotaka Yoshida

This paper proposes a new lightweight 256-bit hash function Lesamnta-LW. The security of Lesamnta-LW is reduced to that of the underlying AES-based block cipher and it is theoretically analyzed for an important application, namely the key-prefix mode. While most of recently proposed lightweight primitives are hardware-oriented with very small footprints, our main target with Lesamnta-LW is to a...

Journal: :IACR Cryptology ePrint Archive 2013
Ryad Benadjila Jian Guo Victor Lomné Thomas Peyrin

Lightweight block ciphers are designed so as to fit into very constrained environments, but usually not really with software performance in mind. For classical lightweight applications where many constrained devices communicate with a server, it is also crucial that the cipher has good software performance on the server side. Recent work has shown that bitslice implementations applied to Piccol...

2011
Martin Pohlack Stephan Diestelhorst

AMD’s Advanced Synchronization Facility (ASF) has been evaluated in earlier work in the context of hardware and hybrid transactional memory, software transactional memory, and lock-free programming. In this work, we describe an extension to ASF for applying it in the area of lock elision (LE), which is now a well established concept in academia, but has not found its way into mainstream micro-p...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید