small block
Recently Published Documents


TOTAL DOCUMENTS

56
(FIVE YEARS 12)

H-INDEX

6
(FIVE YEARS 0)

Author(s):  
Lei Li ◽  
Jin Yang ◽  
Xin Zou ◽  
Lixin Jia ◽  
Changchao Zhang ◽  
...  

2021 ◽  
Vol 03 (03) ◽  
pp. 2150008
Author(s):  
Carl E. Mungan

A pendulum without a supporting string or rod is obtained if a small block or marble is released at the rim of a spherical bowl or cylindrical half-pipe. This setup also applies to the familiar loop-the-loop demonstration. However, the bob will then experience sliding or rolling friction, which is speed independent in contrast to the linear or quadratic air drag which is more commonly used to model damping of oscillators. An analytic solution can be found for the speed of the bob as a function of its angular position around the vertical circular trajectory. A numerical solution for the time that the object takes to move from one turning point to the next shows that it is smaller than it would be in the absence of friction.


2021 ◽  
Vol 329 ◽  
pp. 01031
Author(s):  
Dan Sun

The use of small blocks with model-building results for overall structural model splicing can unify fault understanding, effectively integrate existing small block model results, and form a unified and continuous overall model. This article focuses on the structural models of two small blocks in the central and western parts of a certain area, and studies the method of splicing structural models at the sedimentary unit level to lay the foundation for the precise tapping of the potential of the fault edge.


Author(s):  
Nemat Bakhramovich Shaumarov ◽  
Rakhmatullo Khamidullaevich Pirmatov

Author(s):  
Yusuke Naito ◽  
Takeshi Sugawara

The use of a small block length is a common strategy when designing lightweight (tweakable) block ciphers (TBCs), and several 64-bit primitives have been proposed. However, when such a 64-bit primitive is used for an authenticated encryption with birthday-bound security, it has only 32-bit data complexity, which is subject to practical attacks. To employ a short block length without compromising security, we propose PFB, a lightweight TBC-based authenticated encryption with associated data mode, which achieves beyond-birthday-bound security. For this purpose, we extend iCOFB, which is originally defined with a tweakable random function. Unlike iCOFB, the proposed method can be instantiated with a TBC using a fixed tweak length and can handle variable-length data. Moreover, its security bound is improved and independent of the data length; this improves the key lifetime, particularly in lightweight blocks with a small size. The proposed method also covers a broader class of feedback functions because of the generalization presented in our proof. We evaluate the concrete hardware performances of PFB, which benefits from the small block length and shows particularly good performances in threshold implementation.


SPE Journal ◽  
2019 ◽  
Vol 25 (02) ◽  
pp. 587-608
Author(s):  
Robert C. Burton ◽  
Manabu Nozaki ◽  
Nola R. Zwarich ◽  
Kenji Furui

Summary A comprehensive study on wormholing has been conducted to improve the understanding of matrix acidizing in carbonate reservoirs. This work is a continuation of the previous work by Furui et al. (2012a, 2012b). An analysis of additional experimental results, as well as field measurements, is provided to reinforce and extend the wormhole-penetration model and productivity benefits provided by Furui et al. (2012b). A series of small-block tests and one large-block test under geomechanical stresses have been conducted to characterize wormholing in outcrop-chalk samples. In addition, field data including acid-pumping data and post-stimulation pressure-falloff data have been collected and analyzed to evaluate stimulation effectiveness. Pressure-buildup data from stimulated wells have also been analyzed to evaluate the sustainability of the acid-induced skin benefits. Production-logging data have been used to investigate whether created wormhole networks have remained stable or have collapsed under production stresses. To statistically analyze the data more comprehensively, the new data were also compared to field data available in the literature. The following conclusions are drawn from an analysis of the laboratory data and field data: (1) A skin value of −4 is achievable in carbonate reservoirs by matrix acidizing; (2) the negative acid skin is relatively stable under production stresses; (3) the wormhole-penetration model is proved to successfully simulate matrix-acidizing processes in both laboratory-scale and field-scale work; (4) the small- and large-block laboratory tests reconfirmed wormholing efficiency, which was discussed as a scale effect in the previous studies; and (5) an understanding of the possible range of wormhole penetration has allowed us to improve field acid treatments and reduce the risk of connecting to water. This comprehensive study includes acid-linear-coreflooding tests, small-block tests, large-block tests, and field measurements to thoroughly analyze acid wormholing in carbonate rock. The database can be very useful information for understanding, benchmarking, and optimizing future completion/stimulation design.


Author(s):  
Mas Elyna Azol ◽  
Nur Hidayah Ramli ◽  
Y.S. Lee Lee ◽  
Siti Azura Abuzar

<span>Copy-move forgery is a type of image forgery where one part of an image is copied and pasted in other regions of the same image, and it is one of the most common image forgeries to conceal some information in the original image. Discrete Cosine Transform (DCT) is one of the detection techniques which the detection rate relies intensely on the size of block used. Small block size is known for its ability to detect fine cloned objects, but the drawback is it produces too many false positive and requires high execution time. In this research, a method to overcome the weaknesses of using small block size by applying the coarse-to-fine approach with the two-tier process is proposed. The proposed method is evaluated on fifteen forged images on the CoMoFoD dataset. The results demonstrated that the proposed method is able to achieve high precision and recall rate of over 90% as well as improves the computation time by reducing the overall duration of forgery detection up to 73% compared to the traditional DCT method using small block size.  Therefore, these findings validate that the proposed method offers a trade-off between accuracy and runtime.</span>


Sign in / Sign up

Export Citation Format

Share Document