Generic Transformation for Signatures in the Continual Leakage Model

Author(s):  
Yuyu WANG ◽  
Keisuke TANAKA
Author(s):  
Dibo Pan ◽  
Haijun Xu ◽  
Bolong Liu ◽  
Congnan Yang

The sealing characteristics of an annular power cylinder based on the Twin-rotor piston engine are studied, which provides a theoretical foundation for the sealing design of a new high-power density piston engine. In this paper, the basis thermodynamic realization process of an annular power cylinder is presented. The Runge Kutta equation is used to establish the coupled leakage model of adjacent working chambers under annular piston seal. And the sealing performance of the annular power cylinder is analyzed in detail. Moreover, the influence of rotor speed and compression ratio on the sealing characteristics and leakage is studied. Finally, some tests are carried out to verify the sealing principle and simulation results, which verifies the theoretical basis of simulation analysis. Results show that there are double pressure peaks in the leakage chamber between two working chambers, which is beneficial to reduce the leakage rate. Besides, increasing the speed and decreasing the compression ratio can help to reduce gas leakage. Furthermore, the effects of speed variation on the leakage are only significant when rotating at low speed. Changing the compression ratio has a greater effect on the slope of the leakage curve at a low compression ratio, and the lower the compression ratio, the better the sealing effect.


Author(s):  
Christopher K. Green ◽  
Jeffrey L. Streator ◽  
Comas Haynes ◽  
Edgar Lara-Curzio

One of the key obstacles precluding the maturation and commercialization of planar solid oxide fuel cells has been the absence of a robust sealant. A computational model has been developed in conjunction with leakage experiments at Oak Ridge National Laboratory. The aforementioned model consists of three components: a macroscopic model, a microscopic model, and a mixed lubrication model. The macroscopic model is a finite element representation of a preloaded metal-metal seal interface, which is used to ascertain macroscopic stresses and deformations. The microscale contact mechanics model accounts for the role of surface roughness in determining the mean interfacial gap at the sealing interface. In particular, a new multiscale fast Fourier transform-based model is used to determine the gap. An averaged Reynolds equation derived from mixed lubrication theory is then applied to approximate the leakage flow across the rough annular interface. The composite model is applied as a predictive tool for assessing how certain physical parameters (i.e., seal material composition, compressive applied stress, surface finish, and elastic thermophysical properties) affect seal leakage rates. The leakage results predicted by the aforementioned computational leakage model are then compared with experimental results.


Author(s):  
Alejandro Cabrera Aldaya ◽  
Billy Bob Brumley

An online template attack (OTA) is a powerful technique previously used to attack elliptic curve scalar multiplication algorithms. This attack has only been analyzed in the realm of power consumption and EM side channels, where the signals leak related to the value being processed. However, microarchitecture signals have no such feature, invalidating some assumptions from previous OTA works.In this paper, we revisit previous OTA descriptions, proposing a generic framework and evaluation metrics for any side-channel signal. Our analysis reveals OTA features not previously considered, increasing its application scenarios and requiring a fresh countermeasure analysis to prevent it.In this regard, we demonstrate that OTAs can work in the backward direction, allowing to mount an augmented projective coordinates attack with respect to the proposal by Naccache, Smart and Stern (Eurocrypt 2004). This demonstrates that randomizing the initial targeted algorithm state does not prevent the attack as believed in previous works.We analyze three libraries libgcrypt, mbedTLS, and wolfSSL using two microarchitecture side channels. For the libgcrypt case, we target its EdDSA implementation using Curve25519 twist curve. We obtain similar results for mbedTLS and wolfSSL with curve secp256r1. For each library, we execute extensive attack instances that are able to recover the complete scalar in all cases using a single trace.This work demonstrates that microarchitecture online template attacks are also very powerful in this scenario, recovering secret information without knowing a leakage model. This highlights the importance of developing secure-by-default implementations, instead of fix-on-demand ones.


2021 ◽  
Vol 13 (02) ◽  
pp. 55-61
Author(s):  
Revathi Bashyam ◽  
Ramesh Krishnan ◽  
Kruthika Murali ◽  
Nandhini B. Selvarajan ◽  
Suresh Kumar Vasaviah ◽  
...  

Sign in / Sign up

Export Citation Format

Share Document