37 research outputs found

    Integrating CFD, CAA, and Experiments Towards Benchmark Datasets for Airframe Noise Problems

    Get PDF
    Airframe noise corresponds to the acoustic radiation due to turbulent flow in the vicinity of airframe components such as high-lift devices and landing gears. The combination of geometric complexity, high Reynolds number turbulence, multiple regions of separation, and a strong coupling with adjacent physical components makes the problem of airframe noise highly challenging. Since 2010, the American Institute of Aeronautics and Astronautics has organized an ongoing series of workshops devoted to Benchmark Problems for Airframe Noise Computations (BANC). The BANC workshops are aimed at enabling a systematic progress in the understanding and high-fidelity predictions of airframe noise via collaborative investigations that integrate state of the art computational fluid dynamics, computational aeroacoustics, and in depth, holistic, and multifacility measurements targeting a selected set of canonical yet realistic configurations. This paper provides a brief summary of the BANC effort, including its technical objectives, strategy, and selective outcomes thus far

    Fault Attacks In Symmetric Key Cryptosystems

    Get PDF
    Fault attacks are among the well-studied topics in the area of cryptography. These attacks constitute a powerful tool to recover the secret key used in the encryption process. Fault attacks work by forcing a device to work under non-ideal environmental conditions (such as high temperature) or external disturbances (such as glitch in the power supply) while performing a cryptographic operation. The recent trend shows that the amount of research in this direction; which ranges from attacking a particular primitive, proposing a fault countermeasure, to attacking countermeasures; has grown up substantially and going to stay as an active research interest for a foreseeable future. Hence, it becomes apparent to have a comprehensive yet compact study of the (major) works. This work, which covers a wide spectrum in the present day research on fault attacks that fall under the purview of the symmetric key cryptography, aims at fulfilling the absence of an up-to-date survey. We present mostly all aspects of the topic in a way which is not only understandable for a non-expert reader, but also helpful for an expert as a reference

    Experimental Study of Slat Noise from 30P30N Three-Element High-Lift Airfoil in JAXA Hard-Wall Low-Speed Wind Tunnel

    Get PDF
    Aeroacoustic measurements associated with noise radiation from the leading edge slat of the canonical, unswept 30P30N three-element high-lift airfoil configuration have been obtained in a 2 m x 2 m hard-wall wind tunnel at the Japan Aerospace Exploration Agency (JAXA). Performed as part of a collaborative effort on airframe noise between JAXA and the National Aeronautics and Space Administration (NASA), the model geometry and majority of instrumentation details are identical to a NASA model with the exception of a larger span. For an angle of attack up to 10 degrees, the mean surface Cp distributions agree well with free-air computational fluid dynamics predictions corresponding to a corrected angle of attack. After employing suitable acoustic treatment for the brackets and end-wall effects, an approximately 2D noise source map is obtained from microphone array measurements, thus supporting the feasibility of generating a measurement database that can be used for comparison with free-air numerical simulations. Both surface pressure spectra obtained via KuliteTM transducers and the acoustic spectra derived from microphone array measurements display a mixture of a broad band component and narrow-band peaks (NBPs), both of which are most intense at the lower angles of attack and become progressively weaker as the angle of attack is increased. The NBPs exhibit a substantially higher spanwise coherence in comparison to the broadband portion of the spectrum and, hence, confirm the trends observed in previous numerical simulations. Somewhat surprisingly, measurements show that the presence of trip dots between the stagnation point and slat cusp enhances the NBP levels rather than mitigating them as found in a previous experiment

    Detecting Fault Injection Attacks with Runtime Verification

    Get PDF
    International audienceFault injections are increasingly used to attack/test secure applications. In this paper, we define formal models of runtime monitors that can detect fault injections that result in test inversion attacks and arbitrary jumps in the control flow. Runtime verification monitors offer several advantages. The code implementing a monitor is small compared to the entire application code. Monitors have a formal semantics; and we prove that they effectively detect attacks. Each monitor is a module dedicated to detecting an attack and can be deployed as needed to secure the application. A monitor can run separately from the application or it can be weaved inside the application. Our monitors have been validated by detecting simulated attacks on a program that verifies a user PIN

    Redshift: Manipulating Signal Propagation Delay via Continuous-Wave Lasers

    Get PDF
    We propose a new laser injection attack Redshift that manipulates signal propagation delay, allowing for precise control of oscillator frequencies and other behaviors in delay-sensitive circuits. The target circuits have a significant sensitivity to light, and a low-power continuous-wave laser, similar to a laser pointer, is sufficient for the attack. This is in contrast to previous fault injection attacks that use highpowered laser pulses to flip digital bits. This significantly reduces the cost of the attack and extends the range of possible attackers. Moreover, the attack potentially evades sensor-based countermeasures configured for conventional pulse lasers. To demonstrate Redshift, we target ring-oscillator and arbiter PUFs that are used in cryptographic applications. By precisely controlling signal propagation delays within these circuits, an attacker can control the output of a PUF to perform a state-recovery attack and reveal a secret key. We finally discuss the physical causality of the attack and potential countermeasures

    Assessment of Slat Noise Predictions for 30P30N High-Lift Configuration From BANC-III Workshop

    Get PDF
    This paper presents a summary of the computational predictions and measurement data contributed to Category 7 of the 3rd AIAA Workshop on Benchmark Problems for Airframe Noise Computations (BANC-III), which was held in Atlanta, GA, on June 14-15, 2014. Category 7 represents the first slat-noise configuration to be investigated under the BANC series of workshops, namely, the 30P30N two-dimensional high-lift model (with a slat contour that was slightly modified to enable unsteady pressure measurements) at an angle of attack that is relevant to approach conditions. Originally developed for a CFD challenge workshop to assess computational fluid dynamics techniques for steady high-lift predictions, the 30P30N configurations has provided a valuable opportunity for the airframe noise community to collectively assess and advance the computational and experimental techniques for slat noise. The contributed solutions are compared with each other as well as with the initial measurements that became available just prior to the BANC-III Workshop. Specific features of a number of computational solutions on the finer grids compare reasonably well with the initial measurements from FSU and JAXA facilities and/or with each other. However, no single solution (or a subset of solutions) could be identified as clearly superior to the remaining solutions. Grid sensitivity studies presented by multiple BANC-III participants demonstrated a relatively consistent trend of reduced surface pressure fluctuations, higher levels of turbulent kinetic energy in the flow, and lower levels of both narrow band peaks and the broadband component of unsteady pressure spectra in the nearfield and farfield. The lessons learned from the BANC-III contributions have been used to identify improvements to the problem statement for future Category-7 investigations

    BALoo: First and Efficient Countermeasure dedicated to Persistent Fault Attacks

    Get PDF
    Persistent fault analysis is a novel and efficient cryptanalysis method. The persistent fault attacks take advantage of a persistent fault injected in a non-volatile memory, then present on the device until the reboot of the device. Contrary to classical physical fault injection, where differential analysis can be performed, persistent fault analysis requires new analyses and dedicated countermeasures. Persistent fault analysis requires a persistent fault injected in the S-box such that the bijective characteristic of the permutation function is not present anymore. In particular, the analysis will use the non-uniform distribution of the S-box values: when one of the possible S-box values never appears and one of the possible S-box values appears twice. In this paper, we present the first dedicated protection to prevent persistent fault analysis. This countermeasure, called BALoo for Bijection Assert with Loops, checks the property of bijectivity of the S-box. We show that this countermeasure has a 100% fault coverage for the persistent fault analysis, with a very small software overhead (memory overhead) and reasonable hardware overhead (logical resources, memory and performance). To evaluate the overhead of BALoo, we provide experimental results obtained with the software and the hardware (FPGA) implementations of an AES-128

    Safe-Error Attacks on SIKE and CSIDH

    Get PDF
    The isogeny-based post-quantum schemes SIKE (NIST PQC round 3 alternate candidate) and CSIDH (Asiacrypt 2018) have received only little attention with respect to their fault attack resilience so far. We aim to fill this gap and provide a better understanding of their vulnerability by analyzing their resistance towards safe-error attacks. We present four safe-error attacks, two against SIKE and two against a constant-time implementation of CSIDH that uses dummy isogenies. The attacks use targeted bitflips during the respective isogeny-graph traversals. All four attacks lead to full key recovery. By using voltage and clock glitching, we physically carried out two of the attacks - one against each scheme -, thus demonstrate that full key recovery is also possible in practice

    Size, Speed, and Security: An Ed25519 Case Study

    Get PDF
    Ed25519 has significant performance benefits compared to ECDSA using Weierstrass curves such as NIST P-256, therefore it is considered a good digital signature algorithm, specially for low performance IoT devices. However, such devices often have very limited resources and thus, implementations for these devices need to be as small and as performant as possible while being secure. In this paper we describe a scenario in which an obvious strategy to aggressively optimize an Ed25519 implementation for code size leads to a small memory footprint that is functionally correct but vulnerable to side-channel attacks. This strategy serves as an example of aggressive optimizations that might be considered by cryptography engineers, developers, and practitioners unfamiliar with the power of Side-Channel Analysis (SCA). As a solution to the flawed implementation example, we use a computer-aided cryptography tool generating formally verified finite field arithmetic to generate two secure Ed25519 implementations fulfilling different size requirements. After benchmarking and comparing these implementations to other widely used implementations our results show that computer-aided cryptography is capable of generating competitive code in terms of security, speed, and size
    corecore