leakage model
Recently Published Documents


TOTAL DOCUMENTS

133
(FIVE YEARS 41)

H-INDEX

13
(FIVE YEARS 2)

Author(s):  
Andreas Wiemers ◽  
Johannes Mittmann

AbstractRecent publications consider side-channel attacks against the key schedule of the Data Encryption Standard (DES). These publications identify a leakage model depending on the XOR of register values in the DES key schedule. Building on this leakage model, we first revisit a discrete model which assumes that the Hamming distances between subsequent round keys leak without error. We analyze this model formally and provide theoretical explanations for observations made in previous works. Next we examine a continuous model which considers more points of interest and also takes noise into account. The model gives rise to an evaluation function for key candidates and an associated notion of key ranking. We develop an algorithm for enumerating key candidates up to a desired rank which is based on the Fincke–Pohst lattice point enumeration algorithm. We derive information-theoretic bounds and estimates for the remaining entropy and compare them with our experimental results. We apply our attack to side-channel measurements of a security controller. Using our enumeration algorithm we are able to significantly improve the results reported previously for the same measurement data.


2021 ◽  
Vol ahead-of-print (ahead-of-print) ◽  
Author(s):  
Lvjun Qing ◽  
Lichen Gu ◽  
Yan Wang ◽  
Zhufeng Lei

Purpose This paper aims to revel the leakage characteristics of the bent-axis piston pump considering elastohydrodynamic deformation via a dynamic leakage model. Design/methodology/approach A dynamic leakage model of bent-axis piston pump based on elastohydrodynamic lubrication theory is proposed, which is used to present the leakage characteristics of bent-axis piston pump. The model is composed of three parts. First, the dynamic gap in the piston ring-cylinder bore interface (PRCB) is described via the elastohydrodynamic lubrication equations. Then, the PRCB leakage is presented based on the dynamic gap. Finally, combined with leakage equation of the valve plate-cylinder block interface (VPCB), the total leakage model is proposed. Through the numerical simulation and experiment, the leakage characteristics of bent-axis piston pump considering elasto-hydrodynamic deformation are studied. Findings The PRCB leakage is negatively correlated with VPCB leakage under the range of 800–1400 r/min and 1–25 MPa. When the discharge pressure is less than the critical pressure, the PRCB leakage is the main factor affecting the total leakage in bent-axis piston pump. On the contrary, the VPCB leakage is the main factor. The critical pressure increases with increasing speed Originality/value The effect of operating parameters has a significant effect on the elastic deformation of piston ring without considering wear of friction pairs in bent-axis piston pump. There is a critical phenomenon in the leakage, which is related to the operating parameters, and provides a novel idea for extracting wear information from leakage and evaluating the status of bent-piston pump.


Entropy ◽  
2021 ◽  
Vol 23 (11) ◽  
pp. 1508
Author(s):  
Shaofei Sun ◽  
Hongxin Zhang ◽  
Xiaotong Cui ◽  
Qiang Li ◽  
Liang Dong ◽  
...  

Cryptographic algorithm is the most commonly used method of information security protection for many devices. The secret key of cryptographic algorithm is usually stored in these devices’ registers. In this paper, we propose an electromagnetic information leakage model to investigate the relationship between the electromagnetic leakage signal and the secret key. The registers are considered as electric dipole models to illustrate the source of the electromagnetic leakage. The equivalent circuit of the magnetic field probe is developed to bridge the output voltage and the electromagnetic leakage signal. Combining them, the electromagnetic information leakage model’s function relationship can be established. Besides, an electromagnetic leakage model based on multiple linear regression is proposed to recover the secret key and the model’s effectiveness is evaluated by guess entropy. Near field tests are conducted in an unshielded ordinary indoor environment to investigate the electromagnetic side-channel information leakage. The experiment result shows the correctness of the proposed electromagnetic leakage model and it can be used to recover the secret key of the cryptographic algorithm.


2021 ◽  
Vol 2083 (3) ◽  
pp. 032082
Author(s):  
Meijuan Hu ◽  
He Li ◽  
Li Chen ◽  
Ping Xie ◽  
Zheju Zhang ◽  
...  

Abstract For the transportation pipeline with the diameter 1.219 m and the internal pressure 3-12 MPa, the leakage and diffusion of the natural gas of the pipeline in the soil was studied by numerical simulation. First, the finite model containing both pipeline and soil was established, and the porous media was used to simulate the real soil environment. And, the leakage amount of the natural gas was calculated at the cases with different porosities, the pressures inside the pipeline and the diameters of leakage port. Based on the classical theoretical leakage model of small hole in the air and simulation results analysis, the formula of the leakage amount was modified by the soil coefficient α to be suitable for soil environment. Then, the variation trends of the diffusion concentration of methane along different directions in the soil were analyzed by simulation, the influences of internal pressure of pipeline, the diameter of leakage and the porosity of soil were also discussed. Besides, the relationship of the safety distance with time was obtained.


2021 ◽  
Vol 2101 (1) ◽  
pp. 012021
Author(s):  
Rui Huang ◽  
Junming Cheng ◽  
Tian xia ◽  
Quanke Feng

Abstract In this paper, the piston clearance leakage model in reciprocating labyrinth compressor is established, and the leakage characteristics of labyrinth piston are analysed. The results show that in the labyrinth entrance section, the gas velocity decreases greatly, and the throttling effect is the most obvious. In the middle section of the labyrinth, the flow velocity descending gradient decreases. In the exit section, the flow rate begins to increase. When the labyrinth clearance is less than or equal to 0.1 mm, the clearance changes has little effect on the leakage. When the clearance is greater than 0.1 mm, the leakage increases rapidly with the clearance increasing. When the piston operates eccentrically, the leakage will increase by 1.5 ∼ 2 times compared with the non-eccentric operation. Therefore, the eccentric operation of the piston should be avoided as much as possible and the clearance should be reduced.


Coatings ◽  
2021 ◽  
Vol 11 (11) ◽  
pp. 1338
Author(s):  
Guangyao Bei ◽  
Chenbo Ma ◽  
Jianjun Sun ◽  
Xingya Ni ◽  
Yafei Ma

The fluid leakage channel found in contact mechanical seals belongs to the microchannel category. Thus, upon further inspection, the influence of surface wettability and other factors neglected in previous studies becomes obvious. The porous leakage model of contact mechanical seals considering the surface wettability presented in this paper was based on the Cassie model and slip theory. The variations of the microchannel slip length and the velocity under various wettability conditions were studied and the relationship between the slip length and the apparent contact angle was established. Moreover, using porous media theory, the theoretical model of the leakage rate in contact mechanical seals considers the surface wettability depending on various parameters. The observed parameters included the surface contact angle, sealing medium pressure, viscosity coefficient, fractal dimension, and maximum pore diameter. The simulation results obtained using the proposed model have shown that the leakage rate increases with the increase of the apparent contact angle. Particularly when the contact pressure is small, the influence of the surface wettability is more significant. Furthermore, the leakage rate results obtained via the proposed model were compared to those of existing models. The comparison confirmed that the proposed model is applicable and that the necessity of considering wettability significantly affects the leakage rate calculation accuracy. The proposed model lays a foundation for further improving the calculation accuracy, making it easier for both the researchers and practitioners to suppress the leakage in contact mechanical seals.


2021 ◽  
Vol ahead-of-print (ahead-of-print) ◽  
Author(s):  
Lei Yin ◽  
Xiaolin Zheng ◽  
Dongxing Tang ◽  
Yanfeng Han ◽  
Rui Zhao ◽  
...  

Purpose This study aims to develop a new method to treat the numerical singularity at the critical nodes of two skew coordinates, and optimize the leakage of micro herringbone grooved journal bearings (MHGJBs) with this method. Design/methodology/approach A side leakage numerical algorithm is proposed by using the skew meshes with a virtual node (SMVN) method to evaluate the effects of groove angle, bank/groove ratio, groove depth and groove number on load capacity, friction and side leakage of MHGJB. Findings The SMVN method is effective in treating the numerical singularity at the critical nodes of two skew coordinates. Besides, a group of optimized parameters of micro herringbone groove is obtained which can not only minimize the side leakage but also improve the load capacity and friction force. Originality/value A virtual node method was proposed, which can significantly improve the calculation accuracy in the side leakage model.


Author(s):  
Tianhao Wang ◽  
Zhigang LI ◽  
Jun LI

Abstract The fluid excitation induced by the labyrinth seal would deteriorate the stability of turbomachinery shaft. Developing an accurate and rapid prediction approach is crucial for the analysis of the fluid excitation rotordynamics of the labyrinth seal. The objective of this study is to analyze the applicability of leakage models using Bulk-Flow method and investigate the factors affecting the rotordynamic characteristics of the labyrinth seal. An elliptical orbit for rotor whirling was assumed in the one-control-volume Bulk-Flow model considering an isentropic process to predict the frequency-dependent rotordynamic coefficients of the labyrinth seal. The optimal leakage model was determined by comprehensively analyzing the applicability of 72 leakage models. Employing the optimal leakage model in the Bulk-Flow method, the effects of sealing clearance, pressure ratio, preswirl ratio and rotational speed on the rotordynamic characteristics of the labyrinth seal were investigated. The conclusions show that the Bulk-Flow method has an average prediction error of around 10% for the leakage flow rate, cross-coupled stiffness and direct damping when equipped with the optimal leakage model. Increasing preswirl ratio has a significantly destabilizing effect on the rotor stability, while the influence of increasing rotational speed is strongly related to preswirl direction. The effective damping of the labyrinth seal is sensitive to the inlet pressure, but insensitive to the outlet pressure and sealing clearance. The crossover frequency is almost impervious to the inlet pressure, outlet pressure and sealing clearance.


Author(s):  
Mike Hamburg ◽  
Julius Hermelink ◽  
Robert Primas ◽  
Simona Samardjiska ◽  
Thomas Schamberger ◽  
...  

Single-trace attacks are a considerable threat to implementations of classic public-key schemes, and their implications on newer lattice-based schemes are still not well understood. Two recent works have presented successful single-trace attacks targeting the Number Theoretic Transform (NTT), which is at the heart of many lattice-based schemes. However, these attacks either require a quite powerful side-channel adversary or are restricted to specific scenarios such as the encryption of ephemeral secrets. It is still an open question if such attacks can be performed by simpler adversaries while targeting more common public-key scenarios. In this paper, we answer this question positively. First, we present a method for crafting ring/module-LWE ciphertexts that result in sparse polynomials at the input of inverse NTT computations, independent of the used private key. We then demonstrate how this sparseness can be incorporated into a side-channel attack, thereby significantly improving noise resistance of the attack compared to previous works. The effectiveness of our attack is shown on the use-case of CCA2 secure Kyber k-module-LWE, where k ∈ {2, 3, 4}. Our k-trace attack on the long-term secret can handle noise up to a σ ≤ 1.2 in the noisy Hamming weight leakage model, also for masked implementations. A 2k-trace variant for Kyber1024 even allows noise σ ≤ 2.2 also in the masked case, with more traces allowing us to recover keys up to σ ≤ 2.7. Single-trace attack variants have a noise tolerance depending on the Kyber parameter set, ranging from σ ≤ 0.5 to σ ≤ 0.7. As a comparison, similar previous attacks in the masked setting were only successful with σ ≤ 0.5.


Sign in / Sign up

Export Citation Format

Share Document