1,088 research outputs found

    A Sunyaev-Zel'dovich map of the massive core in the luminous X-ray cluster RXJ1347-1145

    Full text link
    We have mapped the Sunyaev-Zel'dovich decrement (hereafter SZ) in the direction of the most luminous X-ray cluster known to date, RXJ1347-1145, at z=0.451. This has been achieved with an angular resolution of about 23'' using the Diabolo photometer running on the IRAM 30 meter radio telescope. We present here a map of the cluster central region at 2.1mm. The Comptonization parameter towards the cluster center, \yc=(12.7^{+2.9}_{-3.1})\times 10^{-4}, corresponds to the deepest SZ decrement ever observed. Using the gas density distribution derived from X-ray data, this measurement implies a gas temperature \te=16.2 \pm 3.8 keV. The resulting total mass of the cluster is, under hydrostatic equilibrium, M(r<1Mpc)=(1.0±0.3)×1015M⊙M(r<1 Mpc)=(1.0 \pm 0.3) \times 10^{15} M_\odot for a corresponding gas fraction fgas(r<1Mpc)=(19.5±5.8)f_{gas}(r<1 Mpc)=(19.5 \pm 5.8)%.Comment: 16 pages, 2 figures, accepted for publication in ApJ Letter

    Local null controllability of the N-dimensional Navier-Stokes system with N-1 scalar controls in an arbitrary control domain

    Full text link
    In this paper we deal with the local null controllability of the N-dimensional Navier-Stokes system with internal controls having one vanishing component. The novelty of this work is that no condition is imposed on the control domain

    Lucky Microseconds:A Timing Attack on Amazon’s s2n Implementation of TLS

    Get PDF
    s2n is an implementation of the TLS protocol that was released in late June 2015 by Amazon. It is implemented in around 6,000 lines of C99 code. By comparison, OpenSSL needs around 70,000 lines of code to implement the protocol. At the time of its release, Amazon announced that s2n had undergone three external security evaluations and penetration tests. We show that, despite this, s2n - as initially released - was vulnerable to a timing attack in the case of CBC-mode ciphersuites, which could be extended to complete plaintext recovery in some settings. Our attack has two components. The first part is a novel variant of the Lucky 13 attack that works even though protections against Lucky 13 were implemented in s2n. The second part deals with the randomised delays that were put in place in s2n as an additional countermeasure to Lucky 13. Our work highlights the challenges of protecting implementations against sophisticated timing attacks. It also illustrates that standard code audits are insufficient to uncover all cryptographic attack vectors

    Homogeneous Approximation, Recursive Observer Design, and Output Feedback

    Full text link
    We introduce two new tools that can be useful in nonlinear observer and output feedback design. The first one is a simple extension of the notion of homogeneous approximation to make it valid both at the origin and at infinity (homogeneity in the bi-limit). Exploiting this extension, we give several results concerning stability and robustness for a homogeneous in the bi-limit vector field. The second tool is a new recursive observer design procedure for a chain of integrator. Combining these two tools, we propose a new global asymptotic stabilization result by output feedback for feedback and feedforward systems

    Observations of the Sunyaev-Zel'dovich effect at high angular resolution towards the galaxy clusters A665, A2163 and CL0016+16

    Get PDF
    We report on the first observation of the Sunyaev-Zel'dovich effect with the Diabolo experiment at the IRAM 30 metre telescope. A significant brightness decrement is detected in the direction of three clusters (Abell 665, Abell 2163 and CL0016+16). With a 30 arcsecond beam and 3 arcminute beamthrow, this is the highest angular resolution observation to date of the SZ effect.Comment: 23 pages, 8 figures, 6 tables, accepted to New Astronom

    The Diabolo photometer and the future of ground-based millimetric bolometer devices

    Full text link
    The millimetric atmospheric windows at 1 and 2 mm are interesting targets for cosmological studies. Two broad areas appear leading this field: 1) the search for high redshift star-forming galaxies and 2) the measurement of Sunyaev-Zel'dovich (SZ) effect in clusters of galaxies at all redshifts. The Diabolo photometer is a dual-channel photometer working at 1.2 and 2.1 mm and dedicated to high angular resolution measurements of the Sunyaev--Zel'dovich effect towards distant clusters. It uses 2 by 3 bolometers cooled down to 0.1 K with a compact open dilution cryostat. The high resolution is provided by the IRAM 30 m telescope. The result of several Winter campaigns are reported here, including the first millimetric map of the SZ effect that was obtained by Pointecouteau et al. (2001) on RXJ1347-1145, the non-detection of a millimetric counterpart to the radio decrement towards PC1643+4631 and 2 mm number count upper limits. We discuss limitations in ground-based single-dish millimetre observations, namely sky noise and the number of detectors. We advocate the use of fully sampled arrays of (100 to 1000) bolometers as a big step forward in the millimetre continuum science. Efforts in France are briefly mentionned.Comment: 7 pages, 6 figures, to appear in the Proceedings of the 2K1BC ``Experimental Astronomy at millimeter wavelengths'', Breuil-Cervinia (AO) Italy - July 9 - 13, 2001, Eds. M. De Petris et a

    Explicit approximate controllability of the Schr\"odinger equation with a polarizability term

    Full text link
    We consider a controlled Schr\"odinger equation with a dipolar and a polarizability term, used when the dipolar approximation is not valid. The control is the amplitude of the external electric field, it acts non linearly on the state. We extend in this infinite dimensional framework previous techniques used by Coron, Grigoriu, Lefter and Turinici for stabilization in finite dimension. We consider a highly oscillating control and prove the semi-global weak H2H^2 stabilization of the averaged system using a Lyapunov function introduced by Nersesyan. Then it is proved that the solutions of the Schr\"odinger equation and of the averaged equation stay close on every finite time horizon provided that the control is oscillating enough. Combining these two results, we get approximate controllability to the ground state for the polarizability system

    Formal Verification of Side-channel Countermeasures via Elementary Circuit Transformations

    Get PDF
    We describe a technique to formally verify the security of masked implementations against side-channel attacks, based on elementary circuit transforms. We describe two complementary approaches: a generic approach for the formal verification of any circuit, but for small attack orders only, and a specialized approach for the verification of specific circuits, but at any order. We also show how to generate security proofs automatically, for simple circuits. We describe the implementation of CheckMasks, a formal verification tool for side-channel countermeasures. Using this tool, we formally verify the security of the Rivain-Prouff countermeasure for AES, and also the recent Boolean to arithmetic conversion algorithm from CHES 2017

    Unconditionally Secure Oblivious Transfer from Real Network Behavior

    Get PDF
    Secure multi-party computation (MPC) deals with the problem of shared computation between parties that do not trust each other: they are interested in performing a joint task, but they also want to keep their respective inputs private. In a world where an ever-increasing amount of computation is outsourced, for example to the cloud, MPC is a subject of crucial importance. However, unconditionally secure MPC protocols have never found practical application: the lack of realistic noisy channel models, that are required to achieve security against computationally unbounded adversaries, prevents implementation over real-world, standard communication protocols. In this paper we show for the first time that the inherent noise of wireless communication can be used to build multi-party protocols that are secure in the information-theoretic setting. In order to do so, we propose a new noisy channel, the Delaying-Erasing Channel (DEC), that models network communication in both wired and wireless contexts. This channel integrates erasures and delays as sources of noise, and models reordered, lost and corrupt packets. We provide a protocol that uses the properties of the DEC to achieve Oblivious Transfer (OT), a fundamental primitive in cryptography that implies any secure computation. In order to show that the DEC reflects the behavior of wireless communication, we run an experiment over a 802.11n wireless link, and gather extensive experimental evidence supporting our claim. We also analyze the collected data in order to estimate the level of security that such a network can provide in our model. We show the flexibility of our construction by choosing for our implementation of OT a standard communication protocol, the Real-time Transport Protocol (RTP). Since the RTP is used in a number of multimedia streaming and teleconference applications, we can imagine a wide variety of practical uses and application settings for our construction
    • …
    corecore