393 research outputs found

    Failure Analysis of Thick Wire Bonds

    Get PDF
    In the last decade, reliability problems have become a critical subject in power modules. Understanding design weakness and failure mechanisms of thick wire bond are two critical steps in managing the risk of wire bond heel crack which is the topic of this thesis. Although this thesis does not target a specific type of power modules, we note that thick wire bond heel crack failures occur in Insulated Gate Bipolar Transistors (IGBTs). In fact, our aim is to understand failure mechanism in 300ÎŒm thick wire bonds with different geometries and materials. Since these wires experience harsh environmental conditions and high load transients, the wires undergo repetitive flexural movement which causes heel crack due to fatigue. For the purpose of understanding this failure mechanism, two experimental setups are built and utilized. The first experimental setup loads the wires using constant currents and observes the response using a scanning laser vibrometer to measure the displacement. The second experimental setup applies repetitive prescribed displacement to the first foot of the wire and detects fatigue failure using a Wheatstone bridge. It is realized that wires have different displacement property depending on their geometry and material. Maximum displacements are observed for Al-H11 instead of CuCorAl and PowerCu

    Entangled cloud storage

    Get PDF
    Entangled cloud storage (Aspnes et al., ESORICS 2004) enables a set of clients to “entangle” their files into a single clew to be stored by a (potentially malicious) cloud provider. The entanglement makes it impossible to modify or delete significant part of the clew without affecting all files encoded in the clew. A clew keeps the files in it private but still lets each client recover his own data by interacting with the cloud provider; no cooperation from other clients is needed. At the same time, the cloud provider is discouraged from altering or overwriting any significant part of the clew as this will imply that none of the clients can recover their files. We put forward the first simulation-based security definition for entangled cloud storage, in the framework of universal composability (Canetti, 2001). We then construct a protocol satisfying our security definition, relying on an entangled encoding scheme based on privacy-preserving polynomial interpolation; entangled encodings were originally proposed by Aspnes et al. as useful tools for the purpose of data entanglement. As a contribution of independent interest we revisit the security notions for entangled encodings, putting forward stronger definitions than previous work (that for instance did not consider collusion between clients and the cloud provider). Protocols for entangled cloud storage find application in the cloud setting, where clients store their files on a remote server and need to be ensured that the cloud provider will not modify or delete their data illegitimately. Current solutions, e.g., based on Provable Data Possession and Proof of Retrievability, require the server to be challenged regularly to provide evidence that the clients’ files are stored at a given time. Entangled cloud storage provides an alternative approach where any single client operates implicitly on behalf of all others, i.e., as long as one client's files are intact, the entire remote database continues to be safe and unblemishe

    We should remain sceptical of the UK’s approach to migration during COVID-19

    Get PDF
    We should remain sceptical of the changes to the UK’s approach to managing migration during the COVID-19 crisis, writes Buse Ozum Dagdelen (Lancaster University)

    Rate-limited secure function evaluation

    Get PDF
    We introduce the notion of rate-limited secure function evaluation (RL-SFE). Loosely speaking, in an RL-SFE protocol participants can monitor and limit the number of distinct inputs (i.e., rate) used by their counterparts in multiple executions of an SFE, in a private and verifiable manner. The need for RL-SFE naturally arises in a variety of scenarios: e.g., it enables service providers to “meter” their customers’ usage without compromising their privacy, or can be used to prevent oracle attacks against SFE constructions. We consider three variants of RL-SFE providing different levels of security. As a stepping stone, we also formalize the notion of commit-first SFE (CF-SFE) wherein parties are committed to their inputs before each SFE execution. We provide compilers for transforming any CF-SFE protocol into each of the three RL-SFE variants. Our compilers are accompanied with simulation-based proofs of security in the standard model and show a clear tradeoff between the level of security offered and the overhead required. Moreover, motivated by the fact that in many client-server applications clients do not keep state, we also describe a general approach for transforming the resulting RL-SFE protocols into stateless ones. As a case study, we take a closer look at the oblivious polynomial evaluation (OPE) protocol of Hazay and Lindell, show that it is commit-first, and instantiate efficient ratelimited variants of it

    Verbesserung der Wundheilung durch die Hemmung von Matrix-Metalloproteinasen

    Get PDF

    Simultaneous endovascular stent and renal stent placement for acute type B aortic dissection with malperfusion of kidney

    Get PDF
    AbstractAcute aortic dissection frequently causes life-threatening organ ischemia. The optimal therapy for acute type-B aortic dissection is still controversial. Surgery for acute dissection with organ malperfusion is known to carry a high morbidity and mortality; however endovascular treatment is becoming an alternative form of treatment. We report a clinical case of emergency percutaneous thoracal aorta endovascular stenting and renal artery stenting in a patient who had renal malperfusion and acute renal failure due to acute type-B dissection. The present case is a fundamental examples of collaboration between the cardiologist and cardiovascular surgeon in a hybrid procedure

    Verbesserung der Wundheilung durch die Hemmung von Matrix-Metalloproteinasen

    Get PDF

    A greater proportion of participants with type 2 diabetes achieve treatment targets with insulin degludec/liraglutide versus insulin glargine 100 units/mL at 26 weeks. DUAL VIII, a randomized trial designed to resemble clinical practice

    Get PDF
    This report presents the efficacy and safety of insulin degludec/liraglutide (IDegLira) versus insulin glargine 100 units/mL (IGlar U100) as initial injectable therapy at 26 weeks in the 104-week DUAL VIII durability trial (NCT02501161). Participants (N = 1012) with type 2 diabetes (T2D) uncontrolled on oral antidiabetic drugs (OADs) were randomized 1:1 to open-label IDegLira or IGlar U100. Visits were scheduled at weeks 1, 2, 4 and 12, and every 3 months thereafter. After 26 weeks, glycated haemoglobin (HbA1c) reductions were greater with IDegLira versus IGlar U100 (−21.5 vs. –16.4 mmol/mol [−2.0 vs. –1.5%]), as was the percentage of participants achieving HbA1c <53 mmol/mol (78.7% vs. 55.7%) and HbA1c targets without weight gain and/or hypoglycaemia. Estimated treatment differences for insulin dose (−13.01 U) and body weight change (−1.57 kg) significantly favoured IDegLira. The hypoglycaemia rate was 44% lower with IDegLira versus IGlar U100. Safety results were similar. In a trial resembling clinical practice, more participants receiving IDegLira than IGlar U100 met treatment targets, supporting use of IDegLira as an initial injectable therapy for people with T2D uncontrolled on OADs and eligible for insulin initiation

    Nicht-invasive DignitÀtsbestimmung von HNO-Tumoren mittels Positronenemissionstomographie

    Get PDF
    • 

    corecore