26,695 research outputs found

    Measurement of single event upsets in the ALICE-TPC front-end electronics

    Full text link
    The Time Projection Chamber of the ALICE experiment at the CERN Large Hadron Collider features highly integrated on-detector read-out electronics. It is following the general trend of high energy physics experiments by placing the front-end electronics as close to the detector as possible -- only some 10 cm away from its active volume. Being located close to the beams and the interaction region, the electronics is subject to a moderate radiation load, which allowed us to use commercial off-the-shelf components. However, they needed to be selected and qualified carefully for radiation hardness and means had to be taken to protect their functionality against soft errors, i.e. single event upsets. Here we report on the first measurements of LHC induced radiation effects on ALICE front-end electronics and on how they attest to expectations

    Mitigating Branch-Shadowing Attacks on Intel SGX using Control Flow Randomization

    Full text link
    Intel Software Guard Extensions (SGX) is a promising hardware-based technology for protecting sensitive computations from potentially compromised system software. However, recent research has shown that SGX is vulnerable to branch-shadowing -- a side channel attack that leaks the fine-grained (branch granularity) control flow of an enclave (SGX protected code), potentially revealing sensitive data to the attacker. The previously-proposed defense mechanism, called Zigzagger, attempted to hide the control flow, but has been shown to be ineffective if the attacker can single-step through the enclave using the recent SGX-Step framework. Taking into account these stronger attacker capabilities, we propose a new defense against branch-shadowing, based on control flow randomization. Our scheme is inspired by Zigzagger, but provides quantifiable security guarantees with respect to a tunable security parameter. Specifically, we eliminate conditional branches and hide the targets of unconditional branches using a combination of compile-time modifications and run-time code randomization. We evaluated the performance of our approach by measuring the run-time overhead of ten benchmark programs of SGX-Nbench in SGX environment

    Language Mechanisms for Controlling and Mitigating Timing Channels

    Full text link
    We propose a new language-based approach to mitigating timing channels. In this language, well-typed programs provably leak only a bounded amount of information over time through external timing channels. By incorporating mechanisms for predictive mitigation of timing channels, this approach also permits a more expressive programming model. Timing channels arising from interaction with underlying hardware features such as instruction caches are controlled. Assumptions about the underlying hardware are explicitly formalized, supporting the design of hardware that efficiently controls timing channels. One such hardware design is modeled and used to show that timing channels can be controlled in some simple programs of real-world significance.This work has been supported by a grant from the Office of Naval Research (ONR N000140910652), by two grants from the NSF: 0424422 (the TRUST center), and 0964409, and by MURI grant FA9550-12-1-0400, administered by the US Air Force. This research is also sponsored by the Air Force Research Laboratory

    Radio Frequency Interference Mitigation

    Full text link
    Radio astronomy observational facilities are under constant upgradation and development to achieve better capabilities including increasing the time and frequency resolutions of the recorded data, and increasing the receiving and recording bandwidth. As only a limited spectrum resource has been allocated to radio astronomy by the International Telecommunication Union, this results in the radio observational instrumentation being inevitably exposed to undesirable radio frequency interference (RFI) signals which originate mainly from terrestrial human activity and are becoming stronger with time. RFIs degrade the quality of astronomical data and even lead to data loss. The impact of RFIs on scientific outcome is becoming progressively difficult to manage. In this article, we motivate the requirement for RFI mitigation, and review the RFI characteristics, mitigation techniques and strategies. Mitigation strategies adopted at some representative observatories, telescopes and arrays are also introduced. We also discuss and present advantages and shortcomings of the four classes of RFI mitigation strategies, applicable at the connected causal stages: preventive, pre-detection, pre-correlation and post-correlation. The proper identification and flagging of RFI is key to the reduction of data loss and improvement in data quality, and is also the ultimate goal of developing RFI mitigation techniques. This can be achieved through a strategy involving a combination of the discussed techniques in stages. Recent advances in high speed digital signal processing and high performance computing allow for performing RFI excision of large data volumes generated from large telescopes or arrays in both real time and offline modes, aiding the proposed strategy.Comment: 26 pages, 10 figures, Chinese version accepted for publication in Acta Astronomica Sinica; English version to appear in Chinese Astronomy and Astrophysic
    corecore